Aircrack

  1. Aircrack-ng Kali Linux
  2. Aircrack-ng Apk
  3. Aircrack-ng Man Page
  4. Aircrack-ng
  5. Aircrack Commands
Aircrack
aircrack-ng
Developer(s)Thomas d'Otreppe de Bouvette
Stable release
Repository
Written inC
Operating systemCross-platform
TypePacket sniffer and injector; WEP encryption key recovery
LicenseGPL
Websitewww.aircrack-ng.org

Aircrack supports almost all the latest wireless interfaces. Aircrack is open-source, and can work on Linux, FreeBSD, macOS, OpenBSD, and Windows platforms. The ‘NG’ in Aircrack-ng stands for “new generation”. Aircrack-ng is an updated version of an older tool called Aircrack. Aircrack also comes pre-installed in Kali Linux. A: The Aircrack-ng 64-bit version was specially designed for 64-bit Windows Operating Systems and performed much better on those. The Aircrack-ng 32-bit version was initially intended for 32-bit Windows Operating Systems, but it can also run on 64-bit Windows Operating Systems. Aircrack-ng is an application that builds by HotfuZZ.

Aircrack-ng is a network software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2-PSKcracker and analysis tool for 802.11wireless LANs. It works with any wireless network interface controller whose driver supports raw monitoring mode and can sniff 802.11a, 802.11b and 802.11g traffic. The program runs under Linux, FreeBSD, macOS, OpenBSD, and Windows; the Linux version is packaged for OpenWrt and has also been ported to the Android, Zaurus PDA and Maemo platforms; and a proof of concept port has been made to the iPhone.

In April 2007 a team at the Darmstadt University of Technology in Germany developed a new attack method based on a paper released on the RC4 cipher by Adi Shamir. This new attack, named 'PTW', decreases the number of initialization vectors or IVs needed to decrypt a WEP key and has been included in the aircrack-ng suite since the 0.9 release.

Aircrack-ng is a fork of the original Aircrack project. It can be found as a preinstalled tool in many Linux distributions such as Kali Linux or Parrot, which share common attributes as they are developed under the same project (Debian).

Features[edit]

The aircrack-ng software suite includes:

NameDescription
aircrack-ngCracks WEP keys using the Fluhrer, Mantin and Shamir attack (FMS) attack, PTW attack, and dictionary attacks, and WPA/WPA2-PSK using dictionary attacks.
airdecap-ngDecrypts WEP or WPA encrypted capture files with known key.
airmon-ngPlaces different cards in monitor mode.
aireplay-ngPacket injector (Linux, and Windows with CommView drivers).
airodump-ngPacket sniffer: Places air traffic into pcap or IVS files and shows information about networks.
airtun-ngVirtual tunnel interface creator.
packetforge-ngCreates encrypted packets for injection.
ivstoolsTools to merge and convert.
airbase-ngIncorporates techniques for attacking client, as opposed to Access Points.
airdecloak-ngRemoves WEP cloaking from pcap files.
airolib-ngStores and manages ESSID and password lists and compute Pairwise Master Keys.
airserv-ngAllows to access the wireless card from other computers.
buddy-ngThe helper server for easside-ng, run on a remote computer.
easside-ngA tool for communicating to an access point, without the WEP key.
tkiptun-ngWPA/TKIP attack tool.
wesside-ngAutomatic tool for WEP key recovery.

See also[edit]

  • Kali Linux (Linux distribution for digital forensics and penetration testing)
    • BackTrack, its predecessor

References[edit]

  1. ^'Aircrack-ng 1.5.2'. Aircrack-ng - Official Aircrack-ng blog (Blog). 2018-12-09. Retrieved 2018-12-09.CS1 maint: discouraged parameter (link)

External links[edit]

Retrieved from 'https://en.wikipedia.org/w/index.php?title=Aircrack-ng&oldid=1023071124'

In some cases, it’s not possible to сrack WPA/WPA2-PSK key with aircrack-ng in one step, especially while using a large dictionary.

Http://www.aircrack-ng.org/

Unfortunately, aircrack-ng can’t pause and then resume cracking itself, but it is possible to save and then continue session with John The Ripper.

In this small note you’ll find how to save the current state of aircrack-ng and then continue the cracking from where it was stopped.

Cool Tip: Crack Wi-Fi access points with WPA/WPA2-PSK easily! Reliable and verified way! Read more →

Install John The Ripper

Run the following command to install John The Ripper, if you haven’t done it yet:

Cool Tip: Most likely you do not need to install “John the Ripper” system-wide, as you can use it without installation! Read more →

Pause/Resume Aircrack-ng

If you crack WPA/WPA2-PSK key with John The Ripper, you can press any key to check the current status.

Aircrack-ng Kali Linux

Aircrack

When you press q or Ctrl-C, John The Ripper aborts/pause cracking and saves the information about the progress of the current session to a file ~/.john/john.rec (by default).

To continue an interrupted session, run the John with --restore=[session name] option.

Let’s use John The Ripper to create a session foo, pipe its output to aircrack-ng, try to PAUSE and then RESUME the cracking.

Aircrack-ng: START

Aircrack-ng Apk

Start cracking WPA/WPA2-PSK key, using John The Ripper and aircrack-ng:

OptionDescription
--sessionThe name of the session
--wordlistThe name of the dictionary file
-bThe MAC address of the access point
WPAcrack.capThe name of the file that contains the authentication handshake

Aircrack-ng: PAUSE

Press q or Ctrl-C to pause cracking.

Aircrack-ng Man Page

Cool Tip: Want to have some “fun”? Create a Linux fork bomb! One small string that is able to hang the whole system! Read more →

Aircrack-ng

Aircrack-ng: RESUME

Aircrack Commands

Continue cracking from where it was stopped (resume session foo):