User:IrrationalBeing/sandbox/aircrack-ng

From Wikipedia, the free encyclopedia
aircrack-ng
Developer(s)Thomas d'Otreppe de Bouvette
Stable release
1.7[1] Edit this on Wikidata / 10 May 2022
Written inC
Operating systemCross-platform
TypePacket sniffer and injector; WEP encryption key recovery
LicenseGPL
Websitewww.aircrack-ng.org

Aircrack-ng is a network software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker and analysis tool for 802.11 wireless LANs. It works with any wireless network interface controller whose driver supports raw monitoring mode and can sniff 802.11a, 802.11b and 802.11g traffic. The program runs under Linux, FreeBSD, macOS, OpenBSD, and Windows; the Linux version is packaged for OpenWrt and has also been ported to the Android, Zaurus PDA and Maemo platforms; and a proof of concept port has been made to the iPhone.

In April 2007 a team at the Darmstadt University of Technology in Germany developed a new attack method based on a paper released on the RC4 cipher by Adi Shamir. This new attack, named 'PTW', decreases the number of initialization vectors or IVs needed to decrypt a WEP key and has been included in the aircrack-ng suite since the 0.9 release.

Aircrack-ng is a fork of the original Aircrack project. It can be found as a preinstalled tool in many security-focused Linux distributions such as Kali Linux or Parrot, which share common attributes as they are developed under the same project (Debian).

Features[edit]

The aircrack-ng software suite includes:

Name Description
aircrack-ng Cracks WEP keys using the Fluhrer, Mantin and Shamir (FMS) attack, PTW, Korek, dictionary attacks, and WPA/WPA2-PSK using dictionary attacks.
airdecap-ng Decrypts WEP or WPA encrypted capture files with known key.
airmon-ng Places different cards in monitor mode.
aireplay-ng Packet injector (Linux, and Windows with CommView drivers).
airodump-ng Packet sniffer: Places air traffic into pcap or IVS files and shows information about networks.
airtun-ng Virtual tunnel interface creator.
packetforge-ng Creates encrypted packets for injection.
ivstools Tools to merge and convert.
airbase-ng Incorporates techniques for attacking client, as opposed to Access Points.
airdecloak-ng Removes WEP cloaking from pcap files.
airolib-ng Stores and manages ESSID and password lists and compute Pairwise Master Keys.
airserv-ng Allows to access the wireless card from other computers.
buddy-ng The helper server for easside-ng, run on a remote computer.
easside-ng A tool for communicating to an access point, without the WEP key.
tkiptun-ng WPA/TKIP attack tool.
wesside-ng Automatic tool for WEP key recovery.

Development[edit]

Aircrack was originally developed by French security researcher Christophe Devine, its main goal was to recover 802.11 wireless networks WEP keys using an implementation of the Fluhrer, Mantin and Shamir (FMS) attack alongside the ones shared by a hacker named KoreK, who provided his own source code.Cite error: The opening <ref> tag is malformed or has a bad name (see the help page). The first publicly release version of Aircrack was in September 2004, version number 1.4.Cite error: The opening <ref> tag is malformed or has a bad name (see the help page).

Aircrack was forked by Thomas D'Otreppe in February 2006 and released as Aircrack-ng (Aircrack Next Generation).

See also[edit]

References[edit]

  1. ^ "Release 1.7". 10 May 2022. Retrieved 2 October 2022.

External links[edit]