PACKAGE NAME: aircrack-ng-1.2_beta1-i586-2vl71.txz PACKAGE LOCATION: ./usrSbin PACKAGE SIZE (compressed): 300 K PACKAGE SIZE (uncompressed): 1280 K PACKAGE MD5: 937ae8d12dc46388018a5ada6facc430 ./usrSbin/aircrack-ng-1.2_beta1-i586-2vl71.txz PACKAGE REQUIRED: openssl >= 1.0.1m-i586-1vl71,sqlite >= 3.8.7.4-i586-1vl71,zlib >= 1.2.8-i586-1vl71 PACKAGE CONFLICTS: PACKAGE SUGGESTS: PACKAGE DESCRIPTION: aircrack-ng: An 802.11 WEP and WPA-PSK keys cracking program aircrack-ng: aircrack-ng: Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program aircrack-ng: that can recover keys once enough data packets have been captured. aircrack-ng: aircrack-ng: aircrack-ng: aircrack-ng: aircrack-ng: Website: http://www.aircrack-ng.org/ aircrack-ng: Authors: tdotreppe@aircrack-ng.org aircrack-ng: License: GPLv2 / BSD 3 Clause / OpenSSL