How to Install and Uninstall aircrack-ng Package on Kali Linux

Last updated: May 13,2024

1. Install "aircrack-ng" package

Please follow the step by step instructions below to install aircrack-ng on Kali Linux

$ sudo apt update $ sudo apt install aircrack-ng

2. Uninstall "aircrack-ng" package

In this section, we are going to explain the necessary steps to uninstall aircrack-ng on Kali Linux:

$ sudo apt remove aircrack-ng $ sudo apt autoclean && sudo apt autoremove

3. Information about the aircrack-ng package on Kali Linux

Package: aircrack-ng
Version: 1:1.7-5
Installed-Size: 2391
Maintainer: Debian Security Tools
Architecture: amd64
Depends: ethtool, hwloc, iw, rfkill, usbutils, wireless-tools, python3:any, libc6 (>= 2.34), libgcc-s1 (>= 3.0), libgcrypt20 (>= 1.10.0), libhwloc15 (>= 2.8.0), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libpcap0.8 (>= 0.9.8), libpcre3, libsqlite3-0 (>= 3.5.9), libstdc++6 (>= 5), zlib1g (>= 1:1.1.4)
Recommends: ieee-data, iproute2
Suggests: gpsd
Size: 547212
SHA256: 2c128adb6fef5864952205dab30ca361fdc677ea1d3cfce4424790f7cc69bfc6
SHA1: f5be93631f8eca6bb2b06f6dcd9f2de578ec4d0a
MD5sum: 79a4c5782d3c0b309d432c625fdd0853
Description: wireless WEP/WPA cracking utilities
aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a
40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets
have been gathered. Also it can attack WPA1/2 networks with some advanced
methods or simply by brute force.
.
It implements the standard FMS attack along with some optimizations,
thus making the attack much faster compared to other WEP cracking tools.
It can also fully use a multiprocessor system to its full power in order
to speed up the cracking process.
.
aircrack-ng is a fork of aircrack, as that project has been stopped by
the upstream maintainer.
Description-md5:
Homepage: https://www.aircrack-ng.org/
Tag: implemented-in::c, interface::commandline, interface::text-mode,
network::scanner, role::program, scope::application, scope::utility,
security::authentication, security::cryptography, use::scanning
Section: net
Priority: optional
Filename: pool/main/a/aircrack-ng/aircrack-ng_1.7-5_amd64.deb