Aircrack-ng: Difference between revisions
m Repeat with me: Preview before saving! |
Dreamteamone (talk | contribs) |
||
Line 82: | Line 82: | ||
*[http://wiki.remote-exploit.org/index.php/HCL:Wireless A list of wireless cards that can go into monitor mode/inject] |
*[http://wiki.remote-exploit.org/index.php/HCL:Wireless A list of wireless cards that can go into monitor mode/inject] |
||
*[http://www.remote-exploit.org/backtrack.html Aircrack-ng on BackTrack] |
*[http://www.remote-exploit.org/backtrack.html Aircrack-ng on BackTrack] |
||
*[http://www.netspotapp.com Free wireless site survey software for Mac OS X] |
|||
[[Category:Network analyzers]] |
[[Category:Network analyzers]] |
Revision as of 14:55, 21 October 2011
Developer(s) | Thomas d'Otreppe |
---|---|
Stable release | 1.1
/ April 24, 2010 |
Preview release | 1.0-rc4
/ July 27, 2009 |
Repository | |
Operating system | Cross-platform |
Type | Packet sniffer and injector; WEP encryption key recovery |
License | GPL |
Website | www.aircrack-ng.org |
Aircrack-ng is a network software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker and analysis tool for 802.11 wireless LANs. It works with any wireless network interface controller whose driver supports raw monitoring mode (for a list, visit the website of the project or [1]) and can sniff 802.11a, 802.11b and 802.11g traffic. The program runs under Linux and Windows; the Linux version has been ported to the Zaurus and Maemo platforms, and a proof-of-concept port has been made to the iPhone.
In April 2007 a team at the Darmstadt University of Technology in Germany developed a new attack method based on a paper released on the RC4 cypher by Adi Shamir. This new attack, named 'PTW', decreases the number of initialization vectors or IVs needed to decrypt a WEP key and has been included in the aircrack-ng suite since the 0.9 release.
Aircrack-ng is a fork of the original Aircrack project.
Features
The aircrack-ng software suite includes:
Name | Description |
---|---|
aircrack-ng | Cracks WEP and WPA (Dictionary attack) keys. |
airdecap-ng | Decrypts WEP or WPA encrypted capture files with known key. |
airmon-ng | Placing different cards in monitor mode. |
aireplay-ng | Packet injector (Linux, and Windows [with Commview drivers]). |
airodump-ng | Packet sniffer: Places air traffic into PCAP or IVS files and shows information about networks. |
airtun-ng | Virtual tunnel interface creator. |
airolib-ng | Stores and manages ESSID and password lists; Increases the KPS of WPA attacks |
packetforge-ng | Create encrypted packets for injection. |
Tools | Tools to merge and convert. |
airbase-ng | Incorporates techniques for attacking client, as opposed to Access Points |
airdecloak-ng | removes WEP cloaking from pcap files |
airdriver-ng | Tools for managing wireless drivers |
airolib-ng | stores and manages ESSID and password lists and compute Pairwise Master Keys |
airserv-ng | allows you to access the wireless card from other computers. |
buddy-ng | the helper server for easside-ng, run on a remote computer |
easside-ng | a tool for communicating to an access point, without the WEP key |
tkiptun-ng | WPA/TKIP attack |
wesside-ng | automatic tool for recovering wep key. |