Clever Geek Handbook
πŸ“œ ⬆️ ⬇️

Aircrack-ng

Aircrack-ng - a set of programs designed to detect wireless networks , intercept traffic transmitted through wireless networks, audit WEP and WPA / WPA2-PSK encryption keys (strength check), including the Pentetration test of wireless networks (susceptibility to attacks on equipment) and attacks on encryption algorithms). The program works with any wireless network adapters whose driver supports monitoring mode (the list can be found on the program’s website). The program runs on Windows , UNIX , Linux, and Mac OS X operating systems. The version for UNIX-like operating systems has much more functionality and supports more wireless adapters than the Windows version. aircrack-ng has also been ported to the Zaurus and Maemo platforms. Also, the program has been ported to the iPhone . [one]

aircrack-ng
Airodump-ng 0-5.jpg
Aircrack-ng
Type ofTraffic analyzer (sniffer) , penetration testing and audit of wireless networks
DeveloperThomas d'Otreppe
Written onC
operating systemCross-platform software
Interface languagesEnglish
Latest versionaircrack-ng 1.5.2 ( December 09, 2018 )
LicenseGPL
Websiteaircrack-ng.org

Content

  • 1 Features
  • 2 See also
  • 3 notes
  • 4 References

Features

The aircrack-ng software package includes:

NameDescription
aircrack-ngCracks WEP and WPA keys ( Dictionary Enumeration ).
airdecap-ngDecrypts intercepted traffic with a known key.
airmon-ngSetting various cards in monitoring mode.
aireplay-ngBatch Injector (Linux and Windows).
airodump-ngTraffic Analyzer : Places traffic in PCAP or IVS files and displays network information.
airtun-ngCreates a virtual tunneling interface.
packetforge-ngCreates encrypted packets for injection.
ivstoolsTools for merging and converting.
airbase-ngProvides techniques to attack the client.
airdecloak-ngRemoves WEP masking from pcap files.
airolib-ngStores and manages ESSID and password lists, calculates paired master keys.
airserv-ngAllows access to a wireless network card from other computers.
buddy-ngA helper server for easside-ng running on a remote computer.
easside-ngA tool for communicating with an access point without a WEP key.
tkiptun-ngWPA / TKIP attack.
wesside-ngAutomatic WEP key recovery tool.

See also

  • Traffic analyzer
  • Wardriving
  • Wireshark
  • Kali Linux
  • Backtrack

Notes

  1. ↑ Aircrack on iPod touch / iPhone on YouTube

Links

  • aircrack-ng.org - official site of Aircrack-ng
  • Official Developers Blog
  • Air Strainer , Hacker , Number # 101, p. 82 (Retrieved November 14, 2009)
  • Wireless Network Hacking Practice , ComputerPress 3'2007 (Retrieved November 14, 2009)
  • Tutorial: Getting Started , wiki on aircrack-ng.org


Source - https://ru.wikipedia.org/w/index.php?title=Aircrack-ng&oldid=97190836


More articles:

  • Pokrovsky, Vladimir Alexandrovich (architect)
  • Challenge (TV series, 2006)
  • Zinov, Nikolai Vladimirovich
  • Labrus, Ernest Camille
  • Guadalajara (province)
  • Oscar Slater
  • Plympton, Bill
  • Saddle Point
  • Agnelli, Suzanne
  • Central Research Institute of Control Systems

All articles

Clever Geek | 2019