all options
buster  ] [  bullseye  ] [  bookworm  ] [  sid  ]
[ Source: aircrack-ng  ]

Package: aircrack-ng (1:1.7-5)

Links for aircrack-ng

Screenshot

Debian Resources:

Download Source Package aircrack-ng:

Maintainers:

External Resources:

Similar packages:

wireless WEP/WPA cracking utilities

aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a 40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets have been gathered. Also it can attack WPA1/2 networks with some advanced methods or simply by brute force.

It implements the standard FMS attack along with some optimizations, thus making the attack much faster compared to other WEP cracking tools. It can also fully use a multiprocessor system to its full power in order to speed up the cracking process.

aircrack-ng is a fork of aircrack, as that project has been stopped by the upstream maintainer.

Tags: Implemented in: C, User Interface: Command Line, interface::text-mode, network::scanner, Role: Program, Scope: Application, scope::utility, security::authentication, Security: Cryptography, Purpose: Scanning

Other Packages Related to aircrack-ng

  • depends
  • recommends
  • suggests
  • enhances

Download aircrack-ng

Download for all available architectures
Architecture Package Size Installed Size Files
arm64 483.4 kB2,869.0 kB [list of files]