Questions tagged [aircrack-ng]

Aircrack-ng is a complete suite of tools to assess WiFi network security.

This tag is indicates a connection to Aircrack-ng, a GPL network software suite consisting of inter alia a detector, a packet sniffer and authentication investigation tools.

Software description, as found at the project's site:

Aircrack-ng is a complete suite of tools to assess WiFi network security.

It focuses on different areas of WiFi security:

  • Monitoring: Packet capture and export of data to text files for further processing by third party tools.
  • Attacking: Replay attacks, deauthentication, fake access points and others via packet injection.
  • Testing: Checking WiFi cards and driver capabilities (capture and injection).
  • Cracking: WEP and WPA PSK (WPA 1 and 2).

All tools are command line which allows for heavy scripting. A lot of GUIs have taken advantage of this feature. It works primarily Linux but also Windows, OS X, FreeBSD, OpenBSD, NetBSD, as well as Solaris and even eComStation 2.

Related tags

Parts of Aircrack-ng suite:

  • script to enable monitor mode on wireless interfaces, going back to managed mode, and checking interface status
  • a packet capture tool for aircrack-ng

Related links

41 questions
2
votes
2 answers

aircrack-ng: how to store found key?

If I use aircrack-ng in a console, the console shows messages sometimes, ex.: new USB device plugged in when I plug in a new USB device. This messes up the screen and I cannot see that what was the key that has been found after running aircrack-ng…
1
vote
0 answers

why couldn't airodump-ng change channel?

If I run airodump-ng on channel 10, why does it shows networks from channel 1? Why couldn't is change the CH? The only way I can change the channel is that I try to connect to a channel 10 network with nm-applet... then again try airodump-ng, and…
0
votes
1 answer

aireplay: I cannot find documentation for numeric modes

I have setup a wep wi-fi and I try to crack it but I have searched the web but I cannot find proped documentation for aireplay-ng modes. I mean ok I managed to sniff packets with airodump-ng but cannot find a way to figure out the correct mode for…
0
votes
1 answer

SMP support for cracking WPA passwords

We can use aircrack-ng for cracking .ivs files. But, are there any softwares that support multi-threading, SMP?
-1
votes
2 answers

aircrack , Please specify a dictionary (option -w)?

Following this tutorial I am trying to determine the wifi password of my home using aircrack tool. After all the steps mentionened in tutor, i get wep-01.cap to crack; when i run : aircrack-ng wep-01.cap i get this: # BSSID ESSID …
A.HADDAD
  • 99
  • 1
  • 1
  • 4