Aircrack-ng Suite

Aircrack-ng, a wireless test suite. Useful for capturing wireless traffic; replay traffic; crack WPA, WPA2 PSK, and WEP; and do attacks such as deauthentication, creating fake access points, and injecting packets.