Fedora Packages

aircrack-ng

802.11 (wireless) sniffer and WEP/WPA-PSK key cracker

aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).

Releases Overview

Release Stable Testing
Fedora Rawhide 1.6-10.fc36 -
Fedora 35 1.6-9.fc35 -
Fedora 34 1.6-8.fc34 -
Package Info
Related Packages

You can contact the maintainers of this package via email at aircrack-ng dash maintainers at fedoraproject dot org.



Sources on Pagure