Fedora Packages

aircrack-ng

Tools for auditing 802.11 (wireless) networks

aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).

Releases Overview

Release Stable Testing
Fedora Rawhide 1.7-7.fc40 -
Fedora 40 1.7-7.fc40 -
Fedora 39 1.7-5.fc39 -
Fedora 38 1.7-4.fc38 -
File a new bug report »
Package Info
Related Packages

You can contact the maintainers of this package via email at aircrack-ng dash maintainers at fedoraproject dot org.



Sources on Pagure