aircrack-ng: aircrack-ng - a 802.11 WEP and WPA-PSK keys cracking program aircrack-ng: aircrack-ng: Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that aircrack-ng: can recover keys once enough data packets have been captured. It aircrack-ng: implements the standard FMS attack along with some optimizations like aircrack-ng: KoreK attacks, as well as the all-new PTW attack, thus making the aircrack-ng: attack much faster compared to other WEP cracking tools. In fact, aircrack-ng: Aircrack-ng is a set of tools for auditing wireless networks. aircrack-ng: aircrack-ng: aircrack-ng: