aircrack-ng 1:1.7-5 source package in Ubuntu

Changelog

aircrack-ng (1:1.7-5) unstable; urgency=medium

  * Upload to unstable:
    - d/p/s390x_ftbfs.patch: New patch suggested by upstream to address s390x
      FTBFS (closes: #1017993, #1020447)

 -- Samuel Henrique <email address hidden>  Sat, 24 Sep 2022 15:56:42 +0100

Upload details

Uploaded by:
Debian Security Tools
Uploaded to:
Sid
Original maintainer:
Debian Security Tools
Architectures:
any all
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Mantic release universe net
Lunar release universe net

Downloads

File Size SHA-256 Checksum
aircrack-ng_1.7-5.dsc 2.2 KiB 7387e6617899f4b5ed4588922d3140bd330feb0c05c818c3708a23cd7b08a585
aircrack-ng_1.7.orig.tar.gz 7.4 MiB 05a704e3c8f7792a17315080a21214a4448fd2452c1b0dd5226a3a55f90b58c3
aircrack-ng_1.7-5.debian.tar.xz 15.3 KiB 835f0cc9224ddffd83bd636f8f6636dcfa5c4a146c20481d9b0c578372169059

Available diffs

No changes file available.

Binary packages built by this source

aircrack-ng: wireless WEP/WPA cracking utilities

 aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a
 40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets
 have been gathered. Also it can attack WPA1/2 networks with some advanced
 methods or simply by brute force.
 .
 It implements the standard FMS attack along with some optimizations,
 thus making the attack much faster compared to other WEP cracking tools.
 It can also fully use a multiprocessor system to its full power in order
 to speed up the cracking process.
 .
 aircrack-ng is a fork of aircrack, as that project has been stopped by
 the upstream maintainer.

aircrack-ng-dbgsym: debug symbols for aircrack-ng
airgraph-ng: Tool to graph txt files created by aircrack-ng

 airgraph-ng is a tool to create a graph ouf of the txt file created by airodump
 with its -w option. The graph shows the relationships between the clients and
 the access points.