aircrack-ng 1:1.7-3 source package in Ubuntu

Changelog

aircrack-ng (1:1.7-3) unstable; urgency=medium

  * Stop building on big endian architectures due to failures

 -- Samuel Henrique <email address hidden>  Tue, 16 Aug 2022 10:10:47 +0100

Upload details

Uploaded by:
Debian Security Tools
Uploaded to:
Sid
Original maintainer:
Debian Security Tools
Architectures:
alpha amd64 arm64 armel armhf hurd-i386 i386 mips64el ia64 kfreebsd-amd64 kfreebsd-i386 m68k mipsel ppc64el riscv64 sh4 x32 all
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
aircrack-ng_1.7-3.dsc 2.4 KiB 46233951d701252ab81d2626bff5f3ecb79dfa85eb0980a38b0f0a40ad615a2e
aircrack-ng_1.7.orig.tar.gz 7.4 MiB 05a704e3c8f7792a17315080a21214a4448fd2452c1b0dd5226a3a55f90b58c3
aircrack-ng_1.7-3.debian.tar.xz 14.6 KiB adb7e813f14103e106a17a3686911c1eec7ced1578e5de38fe6f4ba6227ce510

No changes file available.

Binary packages built by this source

aircrack-ng: wireless WEP/WPA cracking utilities

 aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a
 40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets
 have been gathered. Also it can attack WPA1/2 networks with some advanced
 methods or simply by brute force.
 .
 It implements the standard FMS attack along with some optimizations,
 thus making the attack much faster compared to other WEP cracking tools.
 It can also fully use a multiprocessor system to its full power in order
 to speed up the cracking process.
 .
 aircrack-ng is a fork of aircrack, as that project has been stopped by
 the upstream maintainer.

aircrack-ng-dbgsym: No summary available for aircrack-ng-dbgsym in ubuntu kinetic.

No description available for aircrack-ng-dbgsym in ubuntu kinetic.

airgraph-ng: No summary available for airgraph-ng in ubuntu kinetic.

No description available for airgraph-ng in ubuntu kinetic.