Friday, November 5, 2010

Aircrack-ng

Aircrack-ng: "Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools.

- Sent using Google Toolbar"

Blog Archive

WE DO NOT ENDORSE ANYTHING, .


NOR DO WE RECEIVE ANY FREE PRODUCTS OR FUNDS FOR LISTING ANY PRODUCT OR SERVICE HEREIN