Applications/System

aircrack-ng: 802.11 (wireless) sniffer and WEP/WPA-PSK key cracker

Name:aircrack-ng Vendor:Aurora SPARC Linux
Version:0.7 License:GPL
Release:1.al3 URL:http://www.aircrack-ng.org/
Summary
aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).

Arch: src

Download:aircrack-ng-0.7-1.al3.src.rpm
Build Date:Thu Mar 8 17:23:06 2007
Packager:Aurora SPARC Linux <http://bugzilla.auroralinux.org>
Size:171 KiB

Changelog

* Wed Feb 21 16:00:00 2007 Till Maas <opensource till name> - 0.7-1
- initial spec for fedora

Listing created by RepoView-0.5.2-1.fc6