aircrack-ng

by admin

  • Identifier aircrack-ng
  • Depends libssl3, libpcre1, libpcapa
  • Updated Date 14/07/2022 03:45
  • Added Date 13/07/2021 18:45
  • Description

    wireless WEP/WPA cracking utilities aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a 40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets have been gathered. Also it can attack WPA1/2 networks with some advanced methods or simply by brute force. . It implements the standard FMS attack along with some optimizations, thus making the attack much faster compared to other WEP cracking tools. It can also fully use a multiprocessor system to its full power in order to speed up the cracking process. . aircrack-ng is a fork of aircrack, as that project has been stopped by the upstream maintainer.


    Version History

    Packages are not hosted on our server, they could be protected or unavailable.

    • Download aircrack-ng version 1.714/07/2022 03:45
      MD5 9d6a3fe5505271bba0ffeffad3430db7
      SHA1 5645f6f7eca6af591b1c6e4149627a4697466f7e
      SHA256 4641daf5604adf6e57da9a0ea6e5c4373b147912cb19924d58c20cc3325f4c6a
    • Download aircrack-ng version 1.6~20211007.482f56c13/07/2021 18:45
      MD5 56934208babea24692ef64b90e5a8faf
      SHA1 de01fc8fd17863c8282ceb0f4bccbf6c13577765
      SHA256 65e4667c278ffd67d6b1372224a5eb4f077bf68477f60a04f90463a3efb69de9

    Related Posts

    iPAMod! - All iOS Cydia Repository Updates for Jailbroken iPhone iPad or iPod, iPA MOD, iOS MoD.