Aircrack NG 1.2 beta 3 Windows + Tutorial [AmHThKing]

seeders: 0
leechers: 0
Added on October 8, 2014 by PR0M3THEUSin Applications > Windows
Torrent verified.



Aircrack NG 1.2 beta 3 Windows + Tutorial [AmHThKing] (Size: 13.63 MB)
 cygwin1.dll3.04 MB
 airbase-ng.exe392.86 KB
 Aircrack-ng GUI.exe44 KB
 aircrack-ng.exe382.28 KB
 airdecap-ng.exe154.17 KB
 airdecloak-ng.exe141.61 KB
 aireplay-ng.exe453.71 KB
 airodump-ng.exe398.22 KB
 airolib-ng.exe199.69 KB
 airserv-ng.exe180.79 KB
 AssemblyInfo.cs1.39 KB
 Resources.Designer.cs2.78 KB
 Resources.resx5.48 KB
 Settings.Designer.cs1.06 KB
 settings.settings249 bytes
 APP.config144 bytes
 example1.csproj3.7 KB
 Form1.cs2.12 KB
 Form1.Designer.cs10.15 KB
 Form1.resx5.68 KB
 Program.cs445 bytes
 APP.config144 bytes
 example1.csproj3.7 KB
 Form1.cs2.12 KB
 Form1.Designer.cs10.15 KB
 Form1.resx5.68 KB
 Program.cs445 bytes
 example1.sln2.5 KB
 address.cs3.43 KB
 AssemblyInfo.cs1.38 KB
 authentication.cs3.29 KB
 bus.cs3.74 KB
 BusObject.cs8.35 KB
 Connection.cs14.27 KB
 dbus.cs2.35 KB
 DProxy.cs2.44 KB
 ExportObject.cs2.67 KB
 Introspection.cs9.2 KB
 AssemblyInfo.cs1 KB
 main.cs1.24 KB
 NewStationNotify.csproj2.19 KB
 NewStationNotify.pidb8.35 KB
 notification.cs2.43 KB
 NewStationNotify.sln1.83 KB
 AssemblyInfo.cs1.39 KB
 CSVReader.cs7.93 KB
 kismetCsvReader.cs4.9 KB
 NetXMLReader.cs1.3 KB
 Reader.cs12.65 KB
 UniversalReader.cs2.89 KB
 AccessPoint.cs11.65 KB
 Coordinates.cs4.27 KB
 station.cs4.19 KB
 WirelessDevice.cs4.76 KB
 WirelessPanda.csproj2.48 KB
 WirelessPanda.Mono.csproj2.49 KB
 airbase-ng.810.98 KB
 aircrack-ng.15.21 KB
 airdecap-ng.11.73 KB
 airdecloak-ng.13.2 KB
 airdriver-ng.81.84 KB
 aireplay-ng.89.45 KB
 airmon-ng.81.91 KB
 airmon-zc.82.02 KB
 airodump-ng-oui-update.81018 bytes
 airodump-ng.811.61 KB
 aircrack-ng.spec4.53 KB
 PKGBUILD526 bytes
 slack-desc628 bytes
 libDumpParse.py5.29 KB
 libOuiParse.py5.53 KB
 __init__.py803 bytes
 airdrop-ng.11.88 KB
 Apple.sample.txt314 bytes
 dropRules.conf.example1.61 KB
 Makefile413 bytes
 INSTALL.py3.67 KB
 uninstall.py525 bytes
 Makefile385 bytes
 Readme5.2 KB
 setup.py488 bytes
 libDumpParse.py6.72 KB
 libOuiParse.py7.38 KB
 lib_Airgraphviz.py4.67 KB
 __init__.py40 bytes
 Makefile307 bytes
 airgraph-ng.1790 bytes
 dump-join.1481 bytes
 Makefile384 bytes
 test-1.txt34.07 KB
 dump-join3.46 KB
 Makefile510 bytes
 Readme1.63 KB
 setup.py526 bytes
 Makefile708 bytes
 Readme204 bytes
 versuck-ng.1772 bytes
 airdriver-ng109.9 KB
 airdrop-ng43.06 KB
 airgraph-ng8.94 KB
 airmon-ng33.83 KB
 airmon-ng.freebsd280 bytes
 airmon-zc27.25 KB
 airodump-ng-oui-update1.9 KB
 DCrack.py17.38 KB
 Makefile883 bytes
 versuck-ng1.67 KB
 EAPoL.h568 bytes
 Ethernet.h19.15 KB
 ieee80211.h18.99 KB
 if_arp.h4.56 KB
 if_llc.h4.54 KB
 COPYING820 bytes
 Makefile46 bytes
 parse.c4.02 KB
 Platform.h505 bytes
 radiotap.c12.23 KB
 radiotap.h10.6 KB
 radiotap_iter.h2.86 KB
 Readme110 bytes
 Common.h3.26 KB
 airpcap.c9.32 KB
 airpcap.h414 bytes
 byteorder.h13.5 KB
 Common.c2.75 KB
 Common.h1.83 KB
 crctable_osdep.h3.25 KB
 Cygwin.c11.2 KB
 Cygwin.h1.87 KB
 cygwin_tap.c12.3 KB
 darwin.c1.2 KB
 airbase-ng.c132.94 KB
 aircrack-ng.c131.57 KB
 aircrack-ng.h8.65 KB
 aircrack-ptw-lib.c21.49 KB
 aircrack-ptw-lib.h3.77 KB
 airdecap-ng.c27.81 KB
 airdecloak-ng.c47.07 KB
 airdecloak-ng.h5.65 KB
 aireplay-ng.c201.2 KB
 airodump-ng.c187.18 KB
 Makefile1.75 KB
 Readme2.05 KB
 test-calc-4pmk.c2.53 KB
 test-calc-mic.c5.8 KB
 test-calc-pmk.c1.88 KB
 test-calc-ptk.c5.51 KB
 test-decrypt-ccmp.c14.58 KB
 test-encrypt-wep.c3.98 KB
 Tests.h1.71 KB
 Chinese-SSID-Name.pcap287 bytes
 passphrases.db14 KB
 Password.lst15.79 KB
 replay.py1.11 KB
 test-airdecap-ng.sh1.61 KB
 test-airolib-sqlite.sh689 bytes
 wep.open.system.authentication.cap435 bytes
 wep.shared.key.authentication.cap880 bytes
 wpa-psk-linksys.cap37.02 KB
 WPA.cap3.16 KB
 .travis.yml383 bytes
 AUTHORS44 bytes
 ChangeLog45.13 KB
 Common.mak3.02 KB
 evalrev517 bytes
 Installing2.73 KB
 License17.59 KB
 License.openssl6.13 KB
 Makefile1.86 KB
 Readme4.9 KB
 tutorial.txt5.64 KB

Description

Aircrack-ng is an
802.11 WEP and
WPA-PSK keys
cracking program
that can recover
keys once
enough data
packets have
been captured. It
implements the
standard FMS
attack along with
some
optimizations
like KoreK
attacks, as well
as the PTW
attack, thus
making the
attack much
faster compared
to other WEP
cracking tools.
In fact, Aircrack-
ng is a set of
tools for auditing
wireless networks...

I also added a tutorial about how to crack WPA-PSK passwords..
got it from another website... if I get for WEP... then I will upload a new torrent....

-Keep Zeeding



Sharing Widget


Download torrent
13.63 MB
seeders:0
leechers:0
Aircrack NG 1.2 beta 3 Windows + Tutorial [AmHThKing]