aircrack-ng 1:1.2-0~beta3-4 (ppc64el binary) in ubuntu xenial

 aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a
 40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets
 have been gathered. Also it can attack WPA1/2 networks with some advanced
 methods or simply by brute force.
 .
 It implements the standard FMS attack along with some optimizations,
 thus making the attack much faster compared to other WEP cracking tools.
 It can also fully use a multiprocessor system to its full power in order
 to speed up the cracking process.
 .
 aircrack-ng is a fork of aircrack, as that project has been stopped by
 the upstream maintainer.

Details

Package version:
1:1.2-0~beta3-4
Source:
aircrack-ng 1:1.2-0~beta3-4 source package in Ubuntu
Status:
Published
Component:
universe
Priority:
Optional