aircrack-ng

A set of tools for auditing wireless networks

Aircrack-ng is a suite of tools to assess network security. The main capabilities of aircrack-ng is to monitor, attack, test and crack WiFi networks for auditing purposes.

沒有可用的 openSUSE Leap 15.5 官方套件

發行版

openSUSE Tumbleweed

openSUSE Leap 15.5

openSUSE Leap 15.4

openSUSE Backports for SLE 15 SP3

不支援的發行版本

下列發行版本並未被官方支援。使用這些套件需要自行承擔風險。