PACKAGE NAME: aircrack-ng-1.2_beta1-i486-1salix.txz PACKAGE LOCATION: ./salix/network PACKAGE SIZE (compressed): 318 K PACKAGE SIZE (uncompressed): 1272 K PACKAGE REQUIRED: dbus,eudev,gcc,gcc-g++,icu4c,libnl3,libpcap,libusb,openssl|openssl-solibs,sqlite,zlib PACKAGE CONFLICTS: PACKAGE SUGGESTS: PACKAGE DESCRIPTION: aircrack-ng: aircrack-ng (WLAN auditing tool) aircrack-ng: aircrack-ng: aircrack is an 802.11 WEP and WPA-PSK keys cracking program that aircrack-ng: can recover keys once enough data packets have been captured. aircrack-ng: It implements the standard FMS attack along with some aircrack-ng: optimizations like KoreK attacks, thus making the attack much aircrack-ng: faster compared to other WEP cracking tools. In fact, aircrack aircrack-ng: is a set of tools for auditing wireless networks. aircrack-ng: aircrack-ng: Homepage: http://www.aircrack-ng.org/ aircrack-ng: