aircrack-ng
Aircrack-ng is an open-source security tool for wireless networks, used for packet capturing, password cracking, deauthentication, and more.
Aircrack-ng is a security tool that is primarily used to crack Wi-Fi passwords. It is a suite of tools that are designed to assess the security of wireless networks. The tool is primarily used by security researchers and network administrators to identify and resolve vulnerabilities in wireless networks.
The Aircrack-ng tool is open-source software that is available for multiple platforms, including Windows, Linux, and macOS. It is a command-line tool that requires advanced technical skills and knowledge of wireless networking protocols.
The Aircrack-ng tool can perform several tasks, including:
Packet capturing: The tool can capture data packets that are transmitted over a wireless network. This feature is particularly useful for network administrators who want to monitor their network's traffic.
WEP and WPA cracking: The tool can crack WEP and WPA passwords by using a combination of statistical techniques and brute-force attacks. This feature is particularly useful for security researchers who want to test the strength of wireless network security protocols.
Deauthentication: The tool can send deauthentication packets to a wireless client, causing it to disconnect from the network. This feature is particularly useful for network administrators who want to troubleshoot network connectivity issues.
Fake access point creation: The tool can create a fake access point, allowing security researchers to test the security of wireless client devices.
Traffic injection: The tool can inject traffic into a wireless network, allowing security researchers to test the network's security against different types of attacks.
Aircrack-ng is a powerful security tool that can be used for both legitimate and illegitimate purposes. It is important to use this tool responsibly and within legal boundaries. Misuse of this tool can lead to severe legal consequences.
Overall, Aircrack-ng is a valuable tool for security researchers and network administrators who want to assess the security of wireless networks. However, it requires advanced technical skills and a deep understanding of wireless networking protocols.
aircrack-ng Usage Examples
WPA Wordlist Mode
Specify the wordlist to use (-w password.lst) and the path to the capture file (wpa.cap) containing at least one 4-way handshake.
:~# aircrack-ng -w password.lst wpa.cap
Aircrack-ng 1.5.2
[00:00:00] 232/233 keys tested (1992.58 k/s)
Time left: 0 seconds 99.57%
KEY FOUND! [ biscotte ]
Master Key : CD D7 9A 5A CF B0 70 C7 E9 D1 02 3B 87 02 85 D6
39 E4 30 B3 2F 31 AA 37 AC 82 5A 55 B5 55 24 EE
Transient Key : 33 55 0B FC 4F 24 84 F4 9A 38 B3 D0 89 83 D2 49
73 F9 DE 89 67 A6 6D 2B 8E 46 2C 07 47 6A CE 08
AD FB 65 D6 13 A9 9F 2C 65 E4 A6 08 F2 5A 67 97
D9 6F 76 5B 8C D3 DF 13 2F BC DA 6A 6E D9 62 CD
EAPOL HMAC : 28 A8 C8 95 B7 17 E5 72 27 B6 A7 EE E3 E5 34 45Basic WEP Cracking
To have aircrack-ng conduct a WEP key attack on a capture file, pass it the filename, either in .ivs or .cap/.pcap format:
airgraph-ng Usage Examples
CAPR graph
Specify the input file to use (-i dump-01.csv), the output file to generate (-o capr.png) and the graph type (-g CAPR):
CPG graph
Specify the input file to use (-i dump-01.csv), the output file to generate (-o cpg.png) and the graph type (-g CAG):
wpaclean Usage Example
Parse the provided capture files (wpa-psk-linksys.cap wpa.cap) and save any 4-way handshakes to a new file (/root/handshakes.cap):
wesside-ng Usage Example
Use the specified monitor mode interface (-i wlan0mon) and target a single BSSID (-v de:ad:be:ef:ca:fe):
makeivs-ng Usage Example
Specify a BSSID (-b de:ad:be:ef:ca:fe), WEP key (-k 123456789ABCDEF123456789AB), and output filename (-w makeivs.ivs):
Strip out the initialization vectors of the provided .pcap capture and save them to a new file:
easside-ng Usage Example
First, run buddy-ng, then launch the Easside-ng attack, specifying as many of the options as you can.
besside-ng
Attack WPA only (-W), display verbose output (-v) and use monitor mode interface wlan0mon.
airtun-ng Usage Examples
wIDS
Specify the BSSID of the access point you wish to monitor (-a DE:AD:BE:EF:CA:FE) and its WEP key (-w 1234567890).
airserv-ng Usage Example
Start a server instance on a specific port (-p 4444) using the wlan0mon interface on channel 6 (-c 6).
airolib-ng Usage Examples
Specify the name of the database to use (airolib-db) and import a file containing the ESSIDs of the network(s) you are targeting (–import essid /root/essid.txt). If the database does not exist, it will be created.
Import any wordlists you wish to use for PMK computation.
Use the –batch to compute all PMKs.
To use the airolib-ng database with aircrack-ng, use the -r option and specify the database name.
airodump-ng Usage Examples
Monitor all wireless networks, frequency hopping between all wireless channels.
Sniff on channel 6 (-c 6) via monitor mode interface wlan0mon and save the capture to a file (-w /root/chan6).
Filter for access points by a specific manufacturer, specifying the OUI and mask (-d FC:15:B4:00:00:00 -m FF:FF:FF:00:00:00).
airodump-ng-oui-update Usage Example
airodump-ng-oui-update does not have any options. Run the command and wait for it to complete.
airmon-ng Usage Examples
Entering the airmon-ng command without parameters will show the interfaces status.
A number of processes can interfere with Airmon-ng. Using the check option will display any processes that might be troublesome and the check kill option will kill them for you.
Enable monitor mode (start) on the given wireless interface (wlan0), fixed on channel 6. A new interface will be created (wlan0mon in our case), which is the interface name you will need to use in other applications.
The stop option will destroy the monitor mode interface and place the wireless interface back into managed mode.
airgraph-ng Usage Examples
CAPR graph
Specify the input file to use (-i dump-01.csv), the output file to generate (-o capr.png) and the graph type (-g CAPR).
CPG graph
Specify the input file to use (-i dump-01.csv), the output file to generate (-o cpg.png) and the graph type (-g CAG).
aireplay-ng Usage Examples
Injection Test
Run the injection test (-9) via the monitor mode interface wlan0mon.
Deauthentication Attack
Run the deauthentication attack (-0), sending 5 packets to the wireless access point (-a 8C:7F:3B:7E:81:B6) to deauthenticate a wireless client (-c 00:08:22:B9:41:A1) via the monitor mode interface wlan0mon.
Fake Authentication
Run the fake authentication attack and re-authenticate every 6000 seconds (-1 6000) against the access point (-a F0:F2:49:82:DF:3B) with the given ESSID (-e FBI-Van-24), specifying our mac address (-h 3c:46:d8:4e:ef:aa), using monitor mode interface wlan0mon.
airbase-ng Usage Examples
Hirte Attack – Access Point Mode
The Hirte attack attempts to retrieve a WEP key via a client. This example creates an access point on channel 6 (-c 6) with the specified ESSID (-e TotallyNotATrap) and uses the cfrag WEP attack (-N), setting the WEP flag in the beacons (-W 1).
Caffe Latte Attack – Access Point Mode
As with the Hirte attack, the Caffe Latte Attack attempts to retrieve a WEP key via a client. This example creates an access point on channel 6 (-c 6) with the specified ESSID (-e AlsoNotATrap) and uses the Caffe Latte WEP attack (-L), setting the WEP flag in the beacons (-W 1).
airdecap-ng
With a given ESSID (-e test) and password (-p biscotte), decrypt the specified WPA capture (-r /usr/share/doc/aircrack-ng/examples/wpa.cap).
Packages and Binaries:
aircrack-ng
aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a 40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets have been gathered. Also it can attack WPA1/2 networks with some advanced methods or simply by brute force.
It implements the standard FMS attack along with some optimizations, thus making the attack much faster compared to other WEP cracking tools. It can also fully use a multiprocessor system to its full power in order to speed up the cracking process.
aircrack-ng is a fork of aircrack, as that project has been stopped by the upstream maintainer.
Installed size: 2.33 MB
How to install: sudo apt install aircrack-ng
airbase-ng
Multi-purpose tool aimed at attacking clients as opposed to the Access Point (AP) itself
aircrack-ng
A 802.11 WEP / WPA-PSK key cracker
airdecap-ng
Decrypt a WEP/WPA crypted pcap file
airdecloak-ng
Removes wep cloaked framed from a pcap file.
aireplay-ng
Inject packets into a wireless network to generate traffic
airmon-ng
POSIX sh script designed to turn wireless cards into monitor mode.
airodump-ng
A wireless packet capture tool for aircrack-ng
airodump-ng-oui-update
IEEE oui list updater for airodump-ng
airolib-ng
Manage and create a WPA/WPA2 pre-computed hashes tables
airserv-ng
A wireless card server
airtun-ng
A virtual tunnel interface creator for aircrack-ng
airventriloquist-ng
Encrypted WiFi packet injection
besside-ng
Crack a WEP or WPA key without user intervention and collaborate with WPA cracking statistics
besside-ng-crawler
Filter EAPOL frames from a directory of capture files.
buddy-ng
A tool to work with easside-ng
dcrack
easside-ng
An auto-magic tool which allows you to communicate via an WEP-encrypted AP without knowing the key
ivstools
Extract IVs from a pcap file or merges several .ivs files into one
kstats
Show statistical FMS algorithm votes for an ivs dump and a specified WEP key
makeivs-ng
Generate a dummy IVS dump file with a specific WEP key
packetforge-ng
Forge packets: ARP, UDP, ICMP or custom packets.
tkiptun-ng
Inject a few frames into a WPA TKIP network with QoS
wesside-ng
Crack a WEP key of an open network without user intervention
wpaclean
Clean wpa capture files
airgraph-ng
airgraph-ng is a tool to create a graph ouf of the txt file created by airodump with its -w option. The graph shows the relationships between the clients and the access points.
Installed size: 106 KB
How to install: sudo apt install airgraph-ng
airgraph-ng
A 802.11 visualization utility
airodump-join
A support tool for airgraph-ng that allows you to join the airodump output files.
Updated on: 2022-Nov-16
Last updated
Was this helpful?