aircrack-ng

Rating: 
0
No votes yet

wireless WEP/WPA cracking utilities
aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a
40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets have
been gathered. Also it can attack WPA1/2 networks with some advanced
methods or simply by brute force.
.
It implements the standard FMS attack along with some optimizations,
thus making the attack much faster compared to other WEP cracking tools.
It can also fully use a multiprocessor system to its full power in order
to speed up the cracking process.
.
aircrack-ng is a fork of aircrack, as that project has been stopped by
the upstream maintainer.

Application versions: 
AttachmentSizeDate
File aircrack-ng_1.1-2_armel.deb1.57 MB14/11/2013 - 20:56
Changelog: 

aircrack-ng (1:1.1-2) unstable; urgency=low

* New mantainer
* Re-upload to unstable (Closes: #642934)
* Fix copyright issues with src/sha1-sse2.* (Closes: #588588)
* Update debian/copyright
* Update debian/control
* Update Standards-Version to 3.9.2