Aircrack-ng
From Wikipedia, the free encyclopedia
aircrack-ng | |
airodump 0.6 |
|
Developer: | mister_x |
---|---|
Latest release: | 0.7 / Jan 20, 2007 |
OS: | Cross-platform |
Use: | Packet Sniffer |
License: | GPL |
Website: | www.aircrack-ng.org |
Aircrack-ng is a network detector, packet sniffer, WEP-cracker and analysis tool for 802.11 wireless LANs. It works with any wireless card whose driver supports raw monitoring mode (for a list, visit the website of the project) and can sniff 802.11a, 802.11b and 802.11g traffic. The program runs under Linux, Windows and on the Sharp Zaurus.
Aircrack-ng is a fork of the original Aircrack project.
[edit] Features
aircrack-ng has separate parts :
Name | Description |
---|---|
aircrack-ng | Cracks WEP and WPA (bruteforce) keys. |
airdecap-ng | Decrypts WEP or WPA encrypted capture files with known key. |
airmon-ng | Placing different cards in monitor mode. |
aireplay-ng | Packet injection (Linux only). |
airodump-ng | Places air traffic into .cap file and shows information on networks. |
Tools | Tools to merge and convert. |
[edit] External links
- aircrack-ng Homepage
- Aircrack airodump and aireplay tutorial
- Aircrack-ng (WEP, WPA-PSK crack) on openSUSE10.1
- Aircrack-2.3 on Windows (Wireless WEP crack)