Download Aircrack-ng   Aircrack-ng 1.2

Software Specifications


Aircrack-ng Screenshot
  View more screenshots
Editor Rating
4.5
Version:
1.2
Size:
2.00 MB
License [?]:
Freeware
Price:
Not available
Last Updated:
Category:
Wireless Application and Protocol Tools Software
Developer:
Thomas d'Otreppe
Operating System:
Unix Windows 98 Linux Windows NT Windows 2000 Windows ME Windows XP Windows Server 2003 Windows Vista
Additional Requirements:
None
Limitations
Not available

Aircrack-ng Review

" A network software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker and analysis tool for 802.11 wireless LANs. "

Aircrack-ng works with any wireless card whose driver supports raw monitoring mode and can sniff 802.11a, 802.11b and 802.11g traffic. It is a 802.11 WEP and WPA-PSK cracking tool that can recover a 40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets have been gathered. In fact, Aircrack-ng is a set of tools for auditing wireless networks.

Aircrack-ng implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools.

The program runs under Linux and Windows; the Linux version has been ported to the Zaurus and Maemo platforms, and a proof-of-concept port has been made to the iPhone.

The Aircrack-ng software suite includes:
  • airbase-ng: Multi-purpose tool aimed at attacking clients as apposed to the Access Point (AP) itself.
  • aircrack-ng: An 802.11 WEP and WPA/WPA2-PSK key cracking program.
  • airdecap-ng: Decrypt WEP/WPA/WPA2 capture files.
  • airmon-ng: Enable monitor mode on wireless interfaces.
  • airdecloak-ng: A tool that removes wep cloaking from a pcap file.
  • airdrop-ng: A program used for targeted, rule-based deauthentication of users.
  • airgraph-ng
  • aireplay-ng: Used to inject frames.
  • airodump-ng: Used for packet capturing of raw 802.11 frames and is particularly suitable for collecting WEP IVs for the intent of using them with aircrack-ng.
  • airtun-ng: A virtual tunnel interface creator.
  • airolib-ng: An aircrack-ng suite tool designed to store and manage essid and password lists, compute their Pairwise Master Keys (PMKs) and use them in WPA/WPA2 cracking.
  • airserv-ng: A wireless card server which allows multiple wireless application programs to independently use a wireless card via a client-server TCP network connection.
  • besside-ng: A tool like Wesside-ng but it support also WPA encryption.
  • easside-ng: An auto-magic tool which allows you to communicate via an WEP-encrypted access point (AP) without knowing the WEP key.
  • wesside-ng: An auto-magic tool which incorporates a number of techniques to seamlessly obtain a WEP key in minutes.
  • tkiptun-ng: A tool to inject a few frames into a WPA TKIP network with QoS.
  • packetforge-ng: Create encrypted packets that can subsequently be used for injection.
  • Tools
    • WZCook (Recovers WEP keys from XP's wireless Zero Configuration utility)
    • ivstools (Handles .ivs files. You can either merge or convert them)


Installing Aircrack-ng on Windows

Linux is a problem for many people as it requires much deeper knowledge of Linus, but Aircrack-ng is designed to work best with Linux as the Linux distributions all properly support the Aircrack-ng suite. Therefore, Aircrack-ng is almost guaranteed to work.

It is not recommended to use Aircrack-ng under Windows as there is little or no support for it due to the proprietary nature of the operating system and wireless card drivers.
  • Ensure particular wireless card drivers are installed on your PC.
  • Download Aircrack-ng for Windows to your PC.
  • Unzip the contents of Aircrack-ng zip file into "C:\". A directory "aircrack-ng-[version]" will be created. This directory contains 3 subdirectories: bin, src and test.
  • Click on Aircrack-ng GUI.exe in the "bin" subdirectory.

IMPORTANT:
  • The windows version requires you to develop your own DLLs to link aircrack-ng to your wireless card. The required DLLs are not provided in the download nor available anywhere on the Internet. Without these DLLs, the windows version will not function. Do NOT post questions or problems to the forum regarding the windows version. At present, there is no support provided.
  • The GUI requires .NET Framework 2.0 or better to run.



Tags

Share

Top Related Downloads
1. Download Aircrack-ng Aircrack-ng
A network software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker and analysis tool for 802.11 wireless LANs.
2. Download csWAPDraw csWAPDraw
Create and edit wireless bitmaps (.wbmp files) for use with WAP enabled web pages.
3. Download AirSnort AirSnort
WEP Vulnerability demonstration tool. Recover WEP keys from vulnerable 802.11b networks.