aircrack-ng 1:1.7+git20230807.4bf83f1a-1 source package in Ubuntu

Changelog

aircrack-ng (1:1.7+git20230807.4bf83f1a-1) unstable; urgency=medium

  [ Debian Janitor ]
  * Update standards version to 4.6.1, no changes needed.

  [ Samuel Henrique ]
  * New upstream version 1.7+git20230807.4bf83f1a
  * d/control: Build with pcre2 instead of pcre3 (Closes: #1000021)
  * d/p/s390x_ftbfs.patch: Drop patch, merged upstream
  * d/p/add_missing_import_airodump.patch: New patch to fix FTBFS

 -- Samuel Henrique <email address hidden>  Mon, 07 Aug 2023 19:48:54 +0100

Upload details

Uploaded by:
Debian Security Tools
Uploaded to:
Sid
Original maintainer:
Debian Security Tools
Architectures:
any all
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
aircrack-ng_1.7+git20230807.4bf83f1a-1.dsc 2.4 KiB 86b1f0616aae2d30f4ba69c5763bbaf94267da247b6029289b673770b67a9398
aircrack-ng_1.7+git20230807.4bf83f1a.orig.tar.xz 4.6 MiB 517e3e6be8f4e2ad17024b64179ad2e78695d0ea375a337ffaeef98d75b4cb8c
aircrack-ng_1.7+git20230807.4bf83f1a-1.debian.tar.xz 15.0 KiB 84d729c47afff063cb6b554ca3c0082e1ff41d469a3286e49d722951f075fa20

No changes file available.

Binary packages built by this source

aircrack-ng: wireless WEP/WPA cracking utilities

 aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a
 40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets
 have been gathered. Also it can attack WPA1/2 networks with some advanced
 methods or simply by brute force.
 .
 It implements the standard FMS attack along with some optimizations,
 thus making the attack much faster compared to other WEP cracking tools.
 It can also fully use a multiprocessor system to its full power in order
 to speed up the cracking process.
 .
 aircrack-ng is a fork of aircrack, as that project has been stopped by
 the upstream maintainer.

aircrack-ng-dbgsym: debug symbols for aircrack-ng
airgraph-ng: Tool to graph txt files created by aircrack-ng

 airgraph-ng is a tool to create a graph ouf of the txt file created by airodump
 with its -w option. The graph shows the relationships between the clients and
 the access points.