Aircrack-ng

aircrack-ng
Developer(s) Thomas d'Otreppe de Bouvette
Stable release
1.2 rc4 / February 15, 2016 (2016-02-15)
Preview release
1.2 Release Candidate 2 / April 10, 2015 (2015-04-10)[1]
Repository svn.aircrack-ng.org/trunk/
Written in C
Operating system Cross-platform
Type Packet sniffer and injector; WEP encryption key recovery
License GPL
Website www.aircrack-ng.org

Aircrack-ng is a network software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker and analysis tool for 802.11 wireless LANs. It works with any wireless network interface controller whose driver supports raw monitoring mode and can sniff 802.11a, 802.11b and 802.11g traffic. The program runs under Linux, FreeBSD, OS X, OpenBSD, and Windows; the Linux version is packaged for OpenWrt and has also been ported to the Android, Zaurus PDA and Maemo platforms; and a proof of concept port has been made to the iPhone.

In April 2007 a team at the Darmstadt University of Technology in Germany developed a new attack method based on a paper released on the RC4 cipher by Adi Shamir. This new attack, named 'PTW', decreases the number of initialization vectors or IVs needed to decrypt a WEP key and has been included in the aircrack-ng suite since the 0.9 release.

Aircrack-ng is a fork of the original Aircrack project.

Features

The aircrack-ng software suite includes:

Name Description
aircrack-ng Cracks WEP keys using the Fluhrer, Mantin and Shamir attack (FMS) attack, PTW attack, and dictionary attacks, and WPA/WPA2-PSK using dictionary attacks.
airdecap-ng Decrypts WEP or WPA encrypted capture files with known key.
airmon-ng Placing different cards in monitor mode.
aireplay-ng Packet injector (Linux, and Windows with CommView drivers).
airodump-ng Packet sniffer: Places air traffic into pcap or IVS files and shows information about networks.
airtun-ng Virtual tunnel interface creator.
packetforge-ng Create encrypted packets for injection.
ivstools Tools to merge and convert.
airbase-ng Incorporates techniques for attacking client, as opposed to Access Points.
airdecloak-ng Removes WEP cloaking from pcap files.
airolib-ng Stores and manages ESSID and password lists and compute Pairwise Master Keys.
airserv-ng Allows to access the wireless card from other computers.
buddy-ng The helper server for easside-ng, run on a remote computer.
easside-ng A tool for communicating to an access point, without the WEP key.
tkiptun-ng WPA/TKIP attack.
wesside-ng Automatic tool for recovering wep key.

See also

References

  1. ↑ "Aircrack-ng 1.2 Release Candidate 2". Aircrack-ng - Official Aircrack-ng blog (Blog). 2015-04-10. Retrieved 2015-04-28.

External links

This article is issued from Wikipedia - version of the 11/19/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.