Aircrack-ng - a set of programs designed to detect wireless networks , intercept traffic transmitted through wireless networks, audit WEP and WPA / WPA2-PSK encryption keys (strength check), including the Pentetration test of wireless networks (susceptibility to attacks on equipment) and attacks on encryption algorithms). The program works with any wireless network adapters whose driver supports monitoring mode (the list can be found on the programβs website). The program runs on Windows , UNIX , Linux, and Mac OS X operating systems. The version for UNIX-like operating systems has much more functionality and supports more wireless adapters than the Windows version. aircrack-ng has also been ported to the Zaurus and Maemo platforms. Also, the program has been ported to the iPhone . [one]
| aircrack-ng | |
|---|---|
Aircrack-ng | |
| Type of | Traffic analyzer (sniffer) , penetration testing and audit of wireless networks |
| Developer | Thomas d'Otreppe |
| Written on | C |
| operating system | Cross-platform software |
| Interface languages | English |
| Latest version | aircrack-ng 1.5.2 ( December 09, 2018 ) |
| License | GPL |
| Website | aircrack-ng.org |
Content
- 1 Features
- 2 See also
- 3 notes
- 4 References
Features
The aircrack-ng software package includes:
| Name | Description |
|---|---|
| aircrack-ng | Cracks WEP and WPA keys ( Dictionary Enumeration ). |
| airdecap-ng | Decrypts intercepted traffic with a known key. |
| airmon-ng | Setting various cards in monitoring mode. |
| aireplay-ng | Batch Injector (Linux and Windows). |
| airodump-ng | Traffic Analyzer : Places traffic in PCAP or IVS files and displays network information. |
| airtun-ng | Creates a virtual tunneling interface. |
| packetforge-ng | Creates encrypted packets for injection. |
| ivstools | Tools for merging and converting. |
| airbase-ng | Provides techniques to attack the client. |
| airdecloak-ng | Removes WEP masking from pcap files. |
| airolib-ng | Stores and manages ESSID and password lists, calculates paired master keys. |
| airserv-ng | Allows access to a wireless network card from other computers. |
| buddy-ng | A helper server for easside-ng running on a remote computer. |
| easside-ng | A tool for communicating with an access point without a WEP key. |
| tkiptun-ng | WPA / TKIP attack. |
| wesside-ng | Automatic WEP key recovery tool. |
See also
- Traffic analyzer
- Wardriving
- Wireshark
- Kali Linux
- Backtrack
Notes
- β Aircrack on iPod touch / iPhone on YouTube
Links
- aircrack-ng.org - official site of Aircrack-ng
- Official Developers Blog
- Air Strainer , Hacker , Number # 101, p. 82 (Retrieved November 14, 2009)
- Wireless Network Hacking Practice , ComputerPress 3'2007 (Retrieved November 14, 2009)
- Tutorial: Getting Started , wiki on aircrack-ng.org