Aircrack-ng (Suite of Tools)

Aircrack-ng Description

Aircrack-ng is a complete suite of tools to assess WiFi network security.

All tools are command line which allows for heavy scripting. A lot of GUIs have taken advantage of this feature. It works primarily Linux but also Windows, OS X, FreeBSD, OpenBSD, NetBSD, as well as Solaris and even eComStation 2.

It focuses on different areas of WiFi security:

  • Monitoring: Packet capture and export of data to text files for further processing by third party tools.
  • Attacking: Replay attacks, deauthentication, fake access points and others via packet injection.
  • Testing: Checking WiFi cards and driver capabilities (capture and injection).
  • Cracking: WEP and WPA PSK (WPA 1 and 2).

Homepage: http://aircrack-ng.org/

Author: Thomas d’Otreppe

License: GPLv2

Tools included in the aircrack-ng package

  • airbase-ng – Configure fake access points
  • aircrack-ng – Wireless password cracker
  • airdecap-ng – Decrypt WEP/WPA/WPA2 capture files
  • airdecloak-ng – Removes wep cloaking from a pcap file
  • airdriver-ng – Provides status information about the wireless drivers on your system
  • aireplay-ng – Primary function is to generate traffic for the later use in aircrack-ng
  • airmon-ng – This script can be used to enable monitor mode on wireless interfaces
  • airmon-zc – This script can be used to enable monitor mode on wireless interfaces
  • airodump-ng – Used for packet capturing of raw 802.11 frames
  • airodump-ng-oui-update – Downloads and parses IEEE OUI list
  • airolib-ng – Designed to store and manage essid and password lists
  • airserv-ng – A wireless card server
  • airtun-ng – Virtual tunnel interface creator
  • besside-ng – Automatically crack WEP & WPA network
  • besside-ng-crawler – filter EAPOL frames from a directory of a capture files
  • buddy-ng – a tool to work with easside-ng
  • easside-ng – An auto-magic tool which allows you to communicate via an WEP-encrypted access point
  • ivstools – This tool handle .ivs files. You can either merge or convert them
  • kstats – show statistical FMS algorithm votes for an ivs dump and a specified WEP key
  • makeivs-ng – Generates initialization vectors
  • packetforge-ng – Create encrypted packets that can subsequently be used for injection
  • tkiptun-ng – This tool is able to inject a few frames into a WPA TKIP network with QoS
  • wesside-ng – Auto-magic tool which incorporates a number of techniques to seamlessly obtain a WEP key
  • wpaclean – Remove excess data from a pcap file

How to install Aircrack-ng

From repository:

sudo apt-get install aircrack-ng

Installation the newest version Aircrack-ng from source:

sudo apt remove aircrack-ng
sudo apt install autoconf automake libpcre3-dev libnl-3-dev libsqlite3-dev libssl-dev ethtool build-essential g++ libnl-genl-3-dev libgcrypt20-dev libtool
sudo apt install -y pkg-config
git clone https://github.com/aircrack-ng/aircrack-ng.git
cd aircrack-ng/
autoreconf -i
./configure --with-experimental --with-ext-scripts
make
sudo make install
sudo airodump-ng-oui-update

Related tools

Recommended for you:

Comments are Closed

Рейтинг@Mail.ru