Home
Linux temps réel embarqué et outils de développements Technique





aircrack-ng

aircrack-ng wireless WEP/WPA cracking utilities
Priority
Sectionnet
Installed size 520
Maintainer Adam Cécile (Le_Vert) <gandalf@le-vert.net>
Architecture i386
Version 1
Depends libc6 (>= 2.3.6-6), wireless-tools
Suggests
File name pool/updates/main/a/aircrack-ng/aircrack-ng_0.6.2-7etch1_i386.deb
Description aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a 40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets have been gathered. Also it can attack WPA1/2 networks with some advanced methods or simply by brute force. . It implements the standard FMS attack along with some optimizations, thus making the attack much faster compared to other WEP cracking tools. It can also fully use a multiprocessor system to its full power in order to speed up the cracking process. . aircrack-ng is a fork of aircrack, as that project has been stopped by the upstream maintainer. . Homepage: http://www.aircrack-ng.org/


©M.N.I.S Société | Produits | Services | Formations | Support | Partenariat | Presse | Téléchargements ©M.N.I.S