Aireplay-ng-1.5.2-2.fc30.x86_64.debug Command

Aireplay-ng-1.5.2-2.fc30.x86_64.debug Command

aireplay-ng-1.5.2-2.fc30.x86_64.debug

wireless WEP/WPA cracking utilities

Maintainer: Debian Security Tools



Section: net

Install aireplay-ng-1.5.2-2.fc30.x86_64.debug

  • Debian apt-get install aircrack-ng Click to copy
  • Ubuntu apt-get install aircrack-ng Click to copy
  • Alpine OS apk add aircrack-ng Click to copy
  • Arch Linux pacman -S aircrack-ng Click to copy
  • Kali Linux apt-get install aircrack-ng Click to copy
  • Fedora dnf install aircrack-ng Click to copy
  • Raspbian apt-get install aircrack-ng Click to copy
  • macOS brew install aircrack-ng Click to copy

aircrack-ng

wireless WEP/WPA cracking utilities

aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a 40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets have been gathered. Also it can attack WPA1/2 networks with some advanced methods or simply by brute force. It implements the standard FMS attack along with some optimizations, thus making the attack much faster compared to other WEP cracking tools. It can also fully use a multiprocessor system to its full power in order to speed up the cracking process. aircrack-ng is a fork of aircrack, as that project has been stopped by the upstream maintainer.

Installation of latest aireplay-ng-1.5.2-2.fc30.x86_64.debug command is available for Debian, Ubuntu, Alpine, Arch, Kali, Fedora, Raspbian and macOS. You can copy the command for your OS from above and paste it into your terminal. Once you run the command it will download the 2024 latest package from the repository and install it in your computer/server.