Fedora 22 Update: aircrack-ng-1.2-0.6rc2.fc22

updates at fedoraproject.org updates at fedoraproject.org
Mon May 11 00:05:45 UTC 2015


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2015-7254
2015-04-30 05:51:07
--------------------------------------------------------------------------------

Name        : aircrack-ng
Product     : Fedora 22
Version     : 1.2
Release     : 0.6rc2.fc22
URL         : http://www.aircrack-ng.org/
Summary     : 802.11 (wireless) sniffer and WEP/WPA-PSK key cracker
Description :
aircrack-ng is a set of tools for auditing wireless networks. It's an
enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11
packet capture program), aireplay-ng (an 802.11 packet injection program),
aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA
capture files), and some tools to handle capture files (merge, convert, etc.).

--------------------------------------------------------------------------------
Update Information:

Update to latest release
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1215346 - aircrack-ng 1.2-RC2 is available
        https://bugzilla.redhat.com/show_bug.cgi?id=1215346
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use
su -c 'yum update aircrack-ng' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list