PACKAGE NAME: aircrack-ng-1.2_beta1-x86_64-1_slack.txz PACKAGE MIRROR: http://slackonly.com/pub/packages/14.1-x86_64/ PACKAGE LOCATION: ./network/aircrack-ng PACKAGE SIZE (compressed): 312 K PACKAGE SIZE (uncompressed): 1330 K PACKAGE REQUIRED: PACKAGE CONFLICTS: PACKAGE SUGGESTS: PACKAGE DESCRIPTION: aircrack-ng: aircrack-ng (WLAN auditing tool) aircrack-ng: aircrack-ng: aircrack is an 802.11 WEP and WPA-PSK keys cracking program that aircrack-ng: can recover keys once enough data packets have been captured. aircrack-ng: It implements the standard FMS attack along with some aircrack-ng: optimizations like KoreK attacks, thus making the attack much aircrack-ng: faster compared to other WEP cracking tools. In fact, aircrack aircrack-ng: is a set of tools for auditing wireless networks. aircrack-ng: aircrack-ng: Homepage: http://www.aircrack-ng.org/ aircrack-ng: