Latest Update Aircrack-ng 1.2 Beta 1 Release

Aircrack-ng is a set of tools for auditing wireless networks. Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools.
Latest Update Aircrack-ng 1.2 Beta 1 Release Notes:
- Compilation fixes on all supported OSes.
- Makefile improvement and fixes.
- A lot of fixes and improvements on all tools and documentation.
- Fixed licensing issues.
- Added a few new tools and scripts (including distributed cracking tool).
- Fixed endianness and QoS issues.

0 comments:

Post a Comment