專案描述

aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump (an 802.11 packet capture program), aireplay (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.).

您的評分
撰寫專案評

2020-12-19 09:00
評由 maximsky

評分:
(0 of 0 people found this review helpful)
very good sometimes but should be supporting some another wireless cards.
評列表