Tools for auditing 802.11 (wireless) networks
aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).
Release | Stable | Testing |
---|---|---|
Fedora Rawhide | 1.7-9.fc42 | - |
Fedora 42 | 1.7-9.fc42 | - |
Fedora 41 | 1.7-8.fc41 | - |
Fedora 40 | 1.7-7.fc40 | - |
You can contact the maintainers of this package via email at
aircrack-ng dash maintainers at fedoraproject dot org
.