ivstools-1.5.2-2.fc30.x86_64.debug

wireless WEP/WPA cracking utilities

Install

All systems
curl cmd.cat/ivstools-1.5.2-2.fc30.x86_64.debug.sh
Debian Debian
apt-get install aircrack-ng
Ubuntu
apt-get install aircrack-ng
Alpine
apk add aircrack-ng
Arch Arch Linux
pacman -S aircrack-ng
image/svg+xml Kali Linux
apt-get install aircrack-ng
Fedora
dnf install aircrack-ng
Windows (WSL2)
sudo apt-get update sudo apt-get install aircrack-ng
OS X
brew install aircrack-ng
Raspbian
apt-get install aircrack-ng
Docker
docker run cmd.cat/ivstools-1.5.2-2.fc30.x86_64.debug ivstools-1.5.2-2.fc30.x86_64.debug powered by Commando

aircrack-ng

wireless WEP/WPA cracking utilities

aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a 40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets have been gathered. Also it can attack WPA1/2 networks with some advanced methods or simply by brute force. It implements the standard FMS attack along with some optimizations, thus making the attack much faster compared to other WEP cracking tools. It can also fully use a multiprocessor system to its full power in order to speed up the cracking process. aircrack-ng is a fork of aircrack, as that project has been stopped by the upstream maintainer.