PACKAGE NAME: aircrack-ng-1.7-x86_64-3cf.txz PACKAGE MIRROR: http://slackers.it/repository/slackware64-current/ PACKAGE LOCATION: ./aircrack-ng PACKAGE SIZE (compressed): 4164 K PACKAGE SIZE (uncompressed): 12420 K PACKAGE REQUIRED: shtool,hwloc PACKAGE CONFLICTS: PACKAGE SUGGESTS: PACKAGE DESCRIPTION: aircrack-ng: Aircrack-NG (the next generation of aircrack) aircrack-ng: aircrack-ng: Aircrack is an 802.11 WEP and WPA-PSK keys cracking program that aircrack-ng: can aircrack-ng: recover keys once enough data packets have been aircrack-ng: captured. It implements the standard FMS attack along with some aircrack-ng: optimizations like KoreK attacks, thus making the attack much aircrack-ng: faster compared to other WEP cracking tools. In fact, aircrack is aircrack-ng: a set of tools for auditing wireless networks. aircrack-ng: aircrack-ng: aircrack-ng: