System Tools

aircrack-ng: 802.11 (wireless) sniffer and WEP/WPA-PSK key cracker

Name:aircrack-ng Vendor:Aurora SPARC Linux
Version:0.9 License:GPL
Release:1.al3 URL:http://www.aircrack-ng.org/
Summary
aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).

Arch: sparc

Download:aircrack-ng-0.9-1.al3.sparc.rpm
Build Date:Mon Jun 25 18:30:49 2007
Packager:Aurora SPARC Linux
Size:1.32 MiB

Changelog

* Mon May 14 17:00:00 2007 Till Maas <opensource till name> - 0.9-1
- update to latest version
* Sun May 6 17:00:00 2007 Till Maas <opensource till name> - 0.8-2
- fix disttag
* Sun May 6 17:00:00 2007 Till Maas <opensource till name> - 0.8-1
- update to latest version

Listing created by RepoView-0.5.2-1.al3