aircrack-ng

A set of tools for auditing wireless networks

Aircrack-ng is a suite of tools to assess network security. The main capabilities of aircrack-ng is to monitor, attack, test and crack WiFi networks for auditing purposes.

openSUSE Leap 15.5 jaoks pole ametlikku paketti saadaval

Väljalasked

openSUSE Tumbleweed

openSUSE Leap 15.5

openSUSE Leap 15.4

openSUSE Backports for SLE 15 SP3

Mittetoetatud distrod

Järgmisi distrosid ametlikult ei toetata. Kasutage neid pakette omal vastutusel.