aircrack-ng binary package in Ubuntu Xenial ppc64el

 aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a
 40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets
 have been gathered. Also it can attack WPA1/2 networks with some advanced
 methods or simply by brute force.
 .
 It implements the standard FMS attack along with some optimizations,
 thus making the attack much faster compared to other WEP cracking tools.
 It can also fully use a multiprocessor system to its full power in order
 to speed up the cracking process.
 .
 aircrack-ng is a fork of aircrack, as that project has been stopped by
 the upstream maintainer.

Publishing history

Date Status Target Pocket Component Section Priority Phased updates Version
  2015-10-22 15:20:22 UTC Published Ubuntu Xenial ppc64el release universe net Optional 1:1.2-0~beta3-4
  • Published
  • Copied from ubuntu vivid-proposed ppc64el in Primary Archive for Ubuntu