aircrack-ng - 802.11 (wireless) sniffer and WEP/WPA-PSK key cracker

Description:

aircrack-ng is a set of tools for auditing wireless networks. It's an
enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11
packet capture program), aireplay-ng (an 802.11 packet injection program),
aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA
capture files), and some tools to handle capture files (merge, convert, etc.).

Homepage: http://www.aircrack-ng.org/

License: GPLv2+

Vendor: Fedora Project

Packages

aircrack-ng-0.9.1-2.fc8.x86_64 [613 KiB] Changelog by Till Maas (2007-08-23):
- rebuild because of broken ppc32 package
- update License Tag
- fix some bugs in aireplay-ng.c