Thursday 31 January 2013

aircrack-ng – WEP and WPA-PSK Key Cracking Program



aircrack is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, thus making the attack much faster compared to other WEP cracking tools. In fact, aircrack is a set of tools for auditing wireless networks.

Aircrack-ng is the next generation of aircrack with lots of new features:

  • Better documentation (wiki, manpages) and support (Forum, trac, IRC: #aircrack-ng on Freenode).
  • More cards/drivers supported
  • New WEP attack: PTW
  • More OS and platforms supported
  • Fragmentation attack
  • Improved cracking speed
  • WEP dictionary attack
  • Capture with multiple cards
  • New tools: airtun-ng, packetforge-ng (improved arpforge), wesside-ng and airserv-ng
  • Optimizations, other improvements and bug fixing
Download the latest version of aircrack-ng here:

Linux – aircrack-ng-0.9.1.tar.gz
Windows – aircrack-ng-0.9.1-win.zip

0 comments:

Post a Comment