Package aircrack-ng: Information

    Binary package: aircrack-ng
    Version: 1.6-alt2
    Architecture: i586
    Build time:  Dec 4, 2020, 04:50 PM in the task #262921
    Source package: aircrack-ng
    Category: Networking/Other
    Report package bug
    License: GPLv2+
    Summary: 802.11 WEP and WPA-PSK key recovery program
    Description: 
    Aircrack is an 802.11 WEP and WPA-PSK keys cracking program that can
    recover keys once enough data packets have been captured.
    It implements the standard FMS attack along with some optimizations
    like KoreK attacks, thus making the attack much faster compared to
    other WEP cracking tools. In fact aircrack is a set of tools for
    auditing wireless networks.

    Maintainer: Aleksei Nikiforov


    Last changed


    Dec. 4, 2020 Aleksei Nikiforov 1.6-alt2
    - Fixed build with -fno-common.
    - Introduced aircrack-ng-devel package.
    March 24, 2020 Andrey Bychkov 1.6-alt1
    - Version updated to 1.6
    - porting to python3.
    Dec. 17, 2019 Aleksei Nikiforov 1.5.2-alt2
    - Fixed build with python.