PACKAGE NAME: aircrack-ng-0.6.2-i586-4l58.tlz PACKAGE LOCATION: ./net PACKAGE SIZE (compressed): 88 K PACKAGE SIZE (uncompressed): 310 K PACKAGE MD5: 178805f21892bfeafd89b5bc0c11c93e ./net/aircrack-ng-0.6.2-i586-4l58.tlz PACKAGE REQUIRED: bash >= 3.1.017 PACKAGE CONFLICTS: PACKAGE SUGGESTS: PACKAGE DESCRIPTION: aircrack-ng: Aircrack-NG aircrack-ng: aircrack-ng: aircrack is an 802.11 WEP and WPA-PSK keys cracking program that aircrack-ng: can recover keys once enough data packets have been captured. aircrack-ng: It implements the standard FMS attack along with some optimizations aircrack-ng: like KoreK attacks, thus making the attack much faster compared aircrack-ng: to other WEP cracking tools. In fact aircrack is a set of tools aircrack-ng: for auditing wireless networks. aircrack-ng: aircrack-ng: Website: http://www.aircrack-ng.org aircrack-ng: License: GNU General Public License, version 2