aircrack-ng (security/aircrack-ng) Updated: 1 year, 11 months ago Add to my watchlist

Aircrack-ng is the next generation of aircrack with lots of new features

aircrack is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, thus making the attack much faster compared to other WEP cracking tools. In fact, aircrack is a set of tools for auditing wireless networks.

Version: 1.7 License: GPL-2+ and BSD and OpenSSL GitHub
Maintainers ryandesign
Categories security
Homepage https://aircrack-ng.org
Platforms darwin
Variants
  • universal (Build for multiple architectures)

"aircrack-ng" depends on

lib (5)
build (6)

Ports that depend on "aircrack-ng"



Port Health:

Loading Port Health

Installations (30 days)

16

Requested Installations (30 days)

13