How to Install and Uninstall aircrack-ng.x86_64 Package on Fedora 34

Last updated: July 05,2024

1. Install "aircrack-ng.x86_64" package

This is a short guide on how to install aircrack-ng.x86_64 on Fedora 34

$ sudo dnf update $ sudo dnf install aircrack-ng.x86_64

2. Uninstall "aircrack-ng.x86_64" package

This guide let you learn how to uninstall aircrack-ng.x86_64 on Fedora 34:

$ sudo dnf remove aircrack-ng.x86_64 $ sudo dnf autoremove

3. Information about the aircrack-ng.x86_64 package on Fedora 34

Last metadata expiration check: 1:03:43 ago on Tue Sep 6 02:10:55 2022.
Available Packages
Name : aircrack-ng
Version : 1.6
Release : 8.fc34
Architecture : x86_64
Size : 567 k
Source : aircrack-ng-1.6-8.fc34.src.rpm
Repository : fedora
Summary : 802.11 (wireless) sniffer and WEP/WPA-PSK key cracker
URL : https://github.com/aircrack-ng/aircrack-ng
License : GPLv2+
Description : aircrack-ng is a set of tools for auditing wireless networks. It's an
: enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11
: packet capture program), aireplay-ng (an 802.11 packet injection program),
: aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA
: capture files), and some tools to handle capture files (merge, convert, etc.).