Package aircrack-ng: Information

    Source package: aircrack-ng
    Version: 1.5.2-alt1
    Build time:  Feb 8, 2019, 09:12 PM in the task #220939
    Category: Networking/Other
    Report package bug
    License: GPLv2+
    Summary: 802.11 WEP and WPA-PSK key recovery program
    Description: 
    Aircrack is an 802.11 WEP and WPA-PSK keys cracking program that can
    recover keys once enough data packets have been captured.
    It implements the standard FMS attack along with some optimizations
    like KoreK attacks, thus making the attack much faster compared to
    other WEP cracking tools. In fact aircrack is a set of tools for
    auditing wireless networks.

    List of rpms provided by this srpm:
    aircrack-ng (x86_64, i586, aarch64)
    aircrack-ng-debuginfo (x86_64, i586, aarch64)

    Maintainer: Egor Zotov


      1. libsqlite3-devel
      2. libssl-devel
      3. libnl-devel
      4. ethtool
      5. libpcap-devel
      6. libpcre-devel
      7. gcc-c++
      8. python2.7(distutils)
      9. zlib-devel

    Last changed


    Jan. 22, 2019 Egor Zotov 1.5.2-alt1
    - Update to upstream version 1.5.2
    - Don't install airgraph-ng
    Sept. 6, 2018 Aleksei Nikiforov 1.3-alt1
    - Updated to upstream version 1.3.
    April 15, 2013 Dmitry V. Levin 1.1-alt2.qa1
    - NMU: rebuilt for debuginfo.