An 802.11 WEP and WPA-PSK keys cracking program that can recover keys and more http://www.aircrack-ng.org/
Go to file
2024-01-05 20:13:10 +01:00
aircrack-ng.spec automatic version update by autodist [release 1.7-1mamba;Sat May 14 2022] 2024-01-05 20:13:10 +01:00
README.md package created by silvan using the webbuild interface [release 1.2_beta1-1mamba;Tue Aug 13 2013] 2024-01-05 20:13:09 +01:00

aircrack-ng

Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools. In fact, Aircrack-ng is a set of tools for auditing wireless networks.