summaryrefslogtreecommitdiffstats
path: root/network/aircrack-ng/slack-desc
blob: 3eb3156e63b85cc9713ecfa5af65bec4c9de9e89 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
# HOW TO EDIT THIS FILE:
# The "handy ruler" below makes it easier to edit a package description.  Line
# up the first '|' above the ':' following the base package name, and the '|'
# on the right side marks the last column you can put a character in.  You must
# make exactly 11 lines for the formatting to be correct.  It's also
# customary to leave one space after the ':'.

           |-----handy-ruler------------------------------------------------------|
aircrack-ng: aircrack-ng (WLAN auditing tool)
aircrack-ng:
aircrack-ng: aircrack is an 802.11 WEP and WPA-PSK keys cracking program that
aircrack-ng: can recover keys once enough data packets have been captured.
aircrack-ng: It implements the standard FMS attack along with some
aircrack-ng: optimizations like KoreK attacks, thus making the attack much
aircrack-ng: faster compared to other WEP cracking tools. In fact, aircrack
aircrack-ng: is a set of tools for auditing wireless networks.
aircrack-ng:
aircrack-ng: Homepage: http://www.aircrack-ng.org/
aircrack-ng: