Aircrack For Mac Os X



About the App

  1. Aircrack For Mac Os X 10.13
  • App name: aircrack-ng
  • App description: Next-generation aircrack with lots of new features
  • App website: http://aircrack-ng.org/

Jun 23, 2017 Install aircrack-ng on Mac OSX. June 23, 2017 Amber. App name: aircrack-ng; App description: Next-generation aircrack with lots of new features. Aircrack-ng is a complete suite of tools to assess WiFi network security on the 802.11 WEP and WPA-PSK protocols. Aircrack-ng can recover keys once enough data packets have been captured on your wireless network.

Install the App

  1. Press Command+Space and type Terminal and press enter/return key.
  2. Run in Terminal app:
    ruby -e '$(curl -fsSL https://raw.githubusercontent.com/Homebrew/install/master/install)' < /dev/null 2> /dev/null
    and press enter/return key.
    If the screen prompts you to enter a password, please enter your Mac's user password to continue. When you type the password, it won't be displayed on screen, but the system would accept it. So just type your password and press ENTER/RETURN key. Then wait for the command to finish.
  3. Run:
    brew install aircrack-ng
Mac

Done! You can now use aircrack-ng.

Aircrack For Mac Os X 10.13

Similar Software for Mac