Aircrack-ng

aircrack-ng
Developer(s) Thomas d'Otreppe de Bouvette
Stable release
1.2 / April 15, 2018 (2018-04-15)[1]
Preview release
1.2 Release Candidate 5 / April 3, 2018 (2018-04-03)[2]
Repository Edit this at Wikidata
Written in C
Operating system Cross-platform
Type Packet sniffer and injector; WEP encryption key recovery
License GPL
Website www.aircrack-ng.org

Aircrack-ng is a network software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker and analysis tool for 802.11 wireless LANs. It works with any wireless network interface controller whose driver supports raw monitoring mode and can sniff 802.11a, 802.11b and 802.11g traffic. The program runs under Linux, FreeBSD, OS X, OpenBSD, and Windows; the Linux version is packaged for OpenWrt and has also been ported to the Android, Zaurus PDA and Maemo platforms; and a proof of concept port has been made to the iPhone.

In April 2007 a team at the Darmstadt University of Technology in Germany developed a new attack method based on a paper released on the RC4 cipher by Adi Shamir. This new attack, named 'PTW', decreases the number of initialization vectors or IVs needed to decrypt a WEP key and has been included in the aircrack-ng suite since the 0.9 release.

Aircrack-ng is a fork of the original Aircrack project.

Features

The aircrack-ng software suite includes:

NameDescription
aircrack-ngCracks WEP keys using the Fluhrer, Mantin and Shamir attack (FMS) attack, PTW attack, and dictionary attacks, and WPA/WPA2-PSK using dictionary attacks.
airdecap-ngDecrypts WEP or WPA encrypted capture files with known key.
airmon-ngPlacing different cards in monitor mode.
aireplay-ngPacket injector (Linux, and Windows with CommView drivers).
airodump-ngPacket sniffer: Places air traffic into pcap or IVS files and shows information about networks.
airtun-ngVirtual tunnel interface creator.
packetforge-ngCreate encrypted packets for injection.
ivstoolsTools to merge and convert.
airbase-ngIncorporates techniques for attacking client, as opposed to Access Points.
airdecloak-ngRemoves WEP cloaking from pcap files.
airolib-ngStores and manages ESSID and password lists and compute Pairwise Master Keys.
airserv-ngAllows to access the wireless card from other computers.
buddy-ngThe helper server for easside-ng, run on a remote computer.
easside-ngA tool for communicating to an access point, without the WEP key.
tkiptun-ngWPA/TKIP attack.
wesside-ngAutomatic tool for recovering wep key.

See also

References

  1. "Aircrack-ng 1.2". Aircrack-ng - Official Aircrack-ng blog (Blog). 2018-04-15. Retrieved 2018-05-19.
  2. "Aircrack-ng 1.2 Release Candidate 5". Aircrack-ng - Official Aircrack-ng blog (Blog). 2018-04-03. Retrieved 2018-04-09.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.