Saturday 23 February 2013

Aircrack - NG




ABOUT


Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured.
It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools.
In fact, Aircrack-ng is a set of tools for auditing wireless networks.

Sreenshots






Download (For Linux)

Download (For Windows)

No comments:

Post a Comment

Related Posts Plugin for WordPress, Blogger...