aircrack-ng 1:1.7+git20230807.4bf83f1a-1build2 source package in Ubuntu

Changelog

aircrack-ng (1:1.7+git20230807.4bf83f1a-1build2) noble; urgency=medium

  * No-change rebuild for CVE-2024-3094

 -- William Grant <email address hidden>  Mon, 01 Apr 2024 16:06:21 +1100

Upload details

Uploaded by:
William Grant
Uploaded to:
Noble
Original maintainer:
Ubuntu Developers
Architectures:
any all
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Oracular release universe net
Noble release universe net

Downloads

File Size SHA-256 Checksum
aircrack-ng_1.7+git20230807.4bf83f1a.orig.tar.xz 4.6 MiB 517e3e6be8f4e2ad17024b64179ad2e78695d0ea375a337ffaeef98d75b4cb8c
aircrack-ng_1.7+git20230807.4bf83f1a-1build2.debian.tar.xz 15.1 KiB 71a3fbd5e517ea1f63fede68864064fd037641d5622d0249b7f903368006a343
aircrack-ng_1.7+git20230807.4bf83f1a-1build2.dsc 2.5 KiB f5aa6dd2e166e3563e55ea7a99096f43623c38e694264678bfdcdbdf7be5069a

View changes file

Binary packages built by this source

aircrack-ng: wireless WEP/WPA cracking utilities

 aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a
 40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets
 have been gathered. Also it can attack WPA1/2 networks with some advanced
 methods or simply by brute force.
 .
 It implements the standard FMS attack along with some optimizations,
 thus making the attack much faster compared to other WEP cracking tools.
 It can also fully use a multiprocessor system to its full power in order
 to speed up the cracking process.
 .
 aircrack-ng is a fork of aircrack, as that project has been stopped by
 the upstream maintainer.

aircrack-ng-dbgsym: debug symbols for aircrack-ng
airgraph-ng: Tool to graph txt files created by aircrack-ng

 airgraph-ng is a tool to create a graph ouf of the txt file created by airodump
 with its -w option. The graph shows the relationships between the clients and
 the access points.