SEARCH
NEW RPMS
DIRECTORIES
ABOUT
FAQ
VARIOUS
BLOG

 
 

aircrack-ng rpm build for : Fedora 1. For other distributions click aircrack-ng.

Name : aircrack-ng
Version : 0.6.2 Vendor : Dag Apt Repository, http://dag_wieers_com/apt/
Release : 1.fc1.rf Date : 2006-10-02 13:30:55
Group : Applications/Internet Source RPM : aircrack-ng-0.6.2-1.fc1.rf.src.rpm
Size : 0.46 MB
Packager : Dag Wieers < dag_wieers_com>
Summary : Reliable 802.11 (wireless) sniffer and WEP/WPA-PSK key cracker
Description :
aircrack-ng is a set of tools for auditing wireless networks. It\'s an
enhanced/reborn version of aircrack. It consists of

airodump-ng (an 802.11 packet capture program),
aireplay-ng (an 802.11 packetinjection program),
aircrack (static WEP and WPA-PSK cracking),
airdecap-ng (decrypts WEP/WPA capture files)

and some tools to handle capture files (merge, convert,etc.).

RPM found in directory: /mirror/vol4/ftp.freshrpms.net/pub/freshrpms/pub/dag/fedora/1/en/i386/dag/RPMS

Content of RPM  Changelog  Provides Requires

Hmm ... It's impossible ;-) This RPM doesn't exist on any FTP server

Provides :
aircrack-ng

Requires :
libpthread.so.0(GLIBC_2.2)
rpmlib(CompressedFileNames) <= 3.0.4-1
libpthread.so.0
libc.so.6(GLIBC_2.2)
libc.so.6(GLIBC_2.1)
libc.so.6(GLIBC_2.0)
/bin/sh
libpthread.so.0(GLIBC_2.0)
libpthread.so.0(GLIBC_2.1)
rpmlib(PayloadFilesHavePrefix) <= 4.0-1
libc.so.6
libc.so.6(GLIBC_2.3)
libpthread.so.0(GLIBC_2.3.2)


Content of RPM :
/usr/bin/aircrack-ng
/usr/bin/airdecap-ng
/usr/bin/ivstools
/usr/bin/kstats
/usr/bin/makeivs
/usr/bin/packetforge-ng
/usr/sbin/aireplay-ng
/usr/sbin/airmon-ng
/usr/sbin/airodump-ng
/usr/share/doc/aircrack-ng-0.6.2
/usr/share/doc/aircrack-ng-0.6.2/AUTHORS
/usr/share/doc/aircrack-ng-0.6.2/ChangeLog
/usr/share/doc/aircrack-ng-0.6.2/LICENSE
/usr/share/doc/aircrack-ng-0.6.2/README
/usr/share/doc/aircrack-ng-0.6.2/patches
/usr/share/doc/aircrack-ng-0.6.2/patches/hostap-driver-0.4.7.patch
/usr/share/doc/aircrack-ng-0.6.2/patches/hostap-kernel-2.6.16.patch
/usr/share/doc/aircrack-ng-0.6.2/patches/ipw2200-1.1.3-inject.patch
/usr/share/doc/aircrack-ng-0.6.2/patches/ipw2200-1.1.4-inject.patch
/usr/share/doc/aircrack-ng-0.6.2/patches/linux-wlan-0.2.3.packet.injection.patch
/usr/share/doc/aircrack-ng-0.6.2/patches/madwifi-ng-r1730.patch
/usr/share/doc/aircrack-ng-0.6.2/patches/madwifi-old-r1417.patch
/usr/share/doc/aircrack-ng-0.6.2/patches/old
/usr/share/doc/aircrack-ng-0.6.2/patches/old/hostap-driver-0.3.9.patch
/usr/share/doc/aircrack-ng-0.6.2/patches/old/hostap-driver-0.4.5.patch
/usr/share/doc/aircrack-ng-0.6.2/patches/old/madwifi-cvs-20050707.patch
/usr/share/doc/aircrack-ng-0.6.2/patches/old/madwifi-cvs-20050814.patch
/usr/share/doc/aircrack-ng-0.6.2/patches/old/madwifi-cvs-20051025.patch
/usr/share/doc/aircrack-ng-0.6.2/patches/old/madwifi-ng-r1457-1473_disable_retry_raw.patch
/usr/share/doc/aircrack-ng-0.6.2/patches/old/madwifi-ng-r1475_disable_retry_raw.patch
There is 29 files more in these RPM.

 
ICM