[Bug 230935] New: Review Request: aircrack-ng - 802.11 (wireless) sniffer and WEP/WPA-PSK key cracker

bugzilla at redhat.com bugzilla at redhat.com
Sun Mar 4 20:35:16 UTC 2007


Please do not reply directly to this email. All additional
comments should be made in the comments box of this bug report.




https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=230935

           Summary: Review Request: aircrack-ng - 802.11 (wireless) sniffer
                    and WEP/WPA-PSK key cracker
           Product: Fedora Extras
           Version: devel
          Platform: All
        OS/Version: Linux
            Status: NEW
          Severity: normal
          Priority: normal
         Component: Package Review
        AssignedTo: nobody at fedoraproject.org
        ReportedBy: opensource at till.name
         QAContact: fedora-package-review at redhat.com


Spec URL: http://www-users.kawo2.rwth-aachen.de/~tmaas/fedora/aircrack-ng.spec
SRPM URL: http://www-users.kawo2.rwth-aachen.de/~tmaas/fedora/repo/aircrack-ng-0.7-1.src.rpm
Description: aircrack-ng is a set of tools for auditing wireless networks. It's an
enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11
packet capture program), aireplay-ng (an 802.11 packet injection program),
aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA
capture files), and some tools to handle capture files (merge, convert, etc.).

-- 
Configure bugmail: https://bugzilla.redhat.com/bugzilla/userprefs.cgi?tab=email
------- You are receiving this mail because: -------
You are the QA contact for the bug, or are watching the QA contact.




More information about the Fedora-package-review mailing list