Lucene search

K
n0whereN0whereN0WHERE:16346
HistoryApr 14, 2015 - 2:08 p.m.

WEP and WPA Cracking Tool Suite: Aircrack-ng

2015-04-1414:08:07
n0where.net
19

WEP and WPA Cracking Aircrack-ng

_ Aircrack-ng _ is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools. In fact, Aircrack-ng is a set of tools for auditing wireless networks.

Aircrack-ng 1.2 Release candidate 2 is out !

Aircrack-ng is a network software suite consisting of a detector, packet sniffer, WEP and WPA / WPA2-PSK cracker and analysis tool for 802.11 wireless LANs. It works with any wireless network interface controller whose driver supports raw monitoring mode and can sniff 802.11a , 802.11b and 802.11g traffic. The program runs under Linux and Windows; the Linux version is packaged for OpenWrt and has also been ported to the Zaurus and Maemo platforms; and a proof of concept port has been made to the iPhone.

In April 2007 a team at the Darmstadt University of Technology in Germany developed a new attack method based on a paper released on the RC4 cipher by Adi Shamir. This new attack, named ‘PTW’, decreases the number of initialization vectors or IVs needed to decrypt a WEP key and has been included in the aircrack-ng suite since the 0.9 release.

Aircrack-ng is a fork of the original Aircrack project.

Aircrack-ng Changelog

Version 1.2-rc2 (changes from aircrack-ng 1.2-rc1):

  • Airtun-ng: Adds WPA CCMP and TKIP decryption and CCMP encryption
  • Compilation: Added support for DUMA.
  • Makefile: Renamed ‘unstable’ to ‘experimental’.
  • Airodump-ng: Fixed XML sanitizing.
  • Airmon-ng: Airmon-zc is now stable enough to replace airmon-ng.
  • Manpages: Removed airdriver-ng manpage and references to it (forgot to do it before the previous release).
  • Manpages: Updated ‘see also’ references in all manpages.
  • PCRE: Added it in various places and docs.
  • WZCook: Fixed processing values stored in register.
  • Updated a few headers files (if_llc, ieee80211, ethernet and if_arp).
  • Travis CI: updated make parameter and add testing with pcre.
  • Compilation: de-hardcode -lpcap to allow specifying pcap libraries.
  • Makefile: Fixed installing/uninstalling Airdrop-ng documentation files.
  • Makefile: Fixed uninstalling ext_scripts.
  • Airodump-ng: Added new paths (and removed one) for OUI files and simplified logic to find the OUI file.
  • Aircrack-ng: Fixed ignoring -p when specified after -S.
  • Airmon-ng: fixes for openwrt busybox ps/grep issues which do not seem present in other versions of busybox
  • Airmon-ng: fix vm detection.
  • Airserv-ng: Fixed channel setting (and assert call).
  • Airodump-ng: Fixes to NetXML (unassociated clients missing and various other small bugs) and update the code to match current NetXML output.
  • Airodump-ng: Removed requirement for 2 packets before AP is written to output (text) files.
  • Airodump-ng: Fixed formatting of ESSID and display of WPA/WPA2 (as well as a bunch of other small fixes) in CSV file.
  • Airodump-ng: Fixed GPSd.
  • Airodump-ng: Allow to specify write interval for CSV, kismet CSV and NetXML files.
  • Airserv-ng: Fixed wrong station data displayed in Airodump-ng.
  • General: Fixed 64 bit promotion issues.
  • General: Fixed a bunch of uninitialized values and non-zeroed structures (upon allocating them).
  • General: Added Stack protection.
  • Various other small fixes and improvements.

httpvp://www.youtube.com/playlist?list=PLStO1VqVBvmFUEC4GLtYcTuxE-f-Erc5V

WEP and WPA cracking aircrack-ng WEP and WPA cracking

Aircrack NG is the next generation of aircrack with lots of new features:

WEP and WPA cracking aircrack-ng documentation WEP and WPA cracking


Aircrack-ng suite

  • airbase-ng — Multi-purpose tool aimed at attacking clients as opposed to the Access Point (AP) itself.
  • aircrack-ng — 802.11 WEP and WPA/WPA2-PSK key cracking program.
  • airdecap-ng — Decrypt WEP/WPA/WPA2 capture files.
  • airdecloak-ng — Remove WEP Cloaking™ from a packet capture file.
  • airdriver-ng — Script providing information and allowing installation of wireless drivers.
  • airdrop-ng — A rule based wireless deauthication tool.
  • aireplay-ng — Inject and replay wireless frames.
  • airgraph-ng — Graph wireless networks.
  • airmon-ng — Enable and disable monitor mode on wireless interfaces.
  • airodump-ng — Capture raw 802.11 frames.
  • airolib-ng — Precompute WPA/WPA2 passphrases in a database to use it later with aircrack-ng.
  • airserv-ng — Wireless card TCP/IP server which allows multiple application to use a wireless card.
  • airtun-ng — Virtual tunnel interface creator.
  • easside-ng — Auto-magic tool which allows you to communicate to an WEP-encrypted Access Point without knowing the key.
  • packetforge-ng — Create various type of encrypted packets that can be used for injection.
  • tkiptun-ng — Proof-of-concept implementation the WPA/TKIP attack: inject a few frames into a WPA TKIP network with QoS
  • wesside-ng — Auto-magic tool which incorporates a number of techniques to seamlessly obtain a WEP key in minutes.
  • Other tools – WZCook and ivstools

WEP and WPA cracking aircrack-ng tutorials WEP and WPA cracking WEP and WPA cracking

Source && Download

WEP and WPA cracking download WEP and WPA cracking WEP and WPA cracking
*[
OS
]: Operating System