Bug 97922 - [NEW PORT] net-mgmt/aircrack-ng: Aircrack-ng is the next generation of aircrack
Summary: [NEW PORT] net-mgmt/aircrack-ng: Aircrack-ng is the next generation of aircrack
Status: Closed FIXED
Alias: None
Product: Ports & Packages
Classification: Unclassified
Component: Individual Port(s) (show other bugs)
Version: Latest
Hardware: Any Any
: Normal Affects Only Me
Assignee: Cheng-Lung Sung
URL:
Keywords:
Depends on:
Blocks:
 
Reported: 2006-05-25 18:50 UTC by Lars Engels
Modified: 2006-05-27 08:35 UTC (History)
0 users

See Also:


Attachments
aircrack-ng-0.5.shar (3.32 KB, text/plain)
2006-05-25 18:50 UTC, Lars Engels
no flags Details

Note You need to log in before you can comment on or make changes to this bug.
Description Lars Engels 2006-05-25 18:50:11 UTC
aircrack is an 802.11 WEP and WPA-PSK keys cracking program that can 
recover this keys once enough encrypted packets have been captured. 
It implements the standard FMS attack along with some optimizations 
like KoreK attacks, thus making the attack much faster compared to 
other WEP cracking tools. In fact aircrack is a set of tools for 
auditing wireless networks.

Author:	Lars Engels <lars.engels@0x20.net>
WWW:	http://http://www.aircrack-ng.org

Generated with FreeBSD Port Tools 0.63
Comment 1 Cheng-Lung Sung freebsd_committer freebsd_triage 2006-05-26 12:35:03 UTC
Responsible Changed
From-To: freebsd-ports-bugs->clsung

I'll handle this.
Comment 2 Cheng-Lung Sung freebsd_committer freebsd_triage 2006-05-27 08:34:57 UTC
State Changed
From-To: open->closed

New port added. Thank you.