WEP and WPA Cracking Tool Suite – [Aircrack-ng]

Last Release: 05/10/2022    

WEP and WPA Cracking Tool Suite – [Aircrack-ng]

Introduction

Aircrack-ng is a network software suite consisting of a detector, packet sniffer, WEP and WPA cracking tool for 802.11 wireless LANs. Its attack is much faster compared to other WEP cracking tools. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack.

Basically, aircrack-ng represents a complete suite of tools to assess WiFi network security.

WEP and WPA Cracking tool [Aircrack-ng]

Aircrack-ng: WEP and WPA Cracking Tool Suite

Aircrack-ng is suite of tools for manipulating and cracking Wi-Fi networks (WEP and WPA cracking tool). It works with any wireless network interface controller whose driver supports raw monitoring mode and can sniff 802.11a, 802.11b and 802.11g traffic. It focuses on different areas of WiFi security:

  • Monitoring: Packet capture and export of data to text files for further processing by third party tools.
  • Attacking: Replay attacks, deauthentication, fake access points and others via packet injection.
  • Testing: Checking WiFi cards and driver capabilities (capture and injection).
  • Cracking: WEP and WPA PSK (WPA 1 and 2).

It runs on:

  • Linux (packaged for OpenWrt ), Windows, OS X, FreeBSD, OpenBSD, NetBSD, Solaris and even on eComStation 2.
  • CPU architectures (x86 and 64 bit, ARM v7, ARM v8, PowerPC, etc).
Aircrack-ng 1.3 Released with Performance Improvement, New Features & Bug Fixes

Features

Aircrack-ng Suite, WEP and WAP cracking tool, has a bunch of new features:

  • More cards/drivers supported, more OS and platforms supported, new WEP attack: PTW ,WEP dictionary attack, Fragmentation attack, WPA Migration mode ,Improved cracking speed, capture with multiple cards, optimizations, other improvements and bug fixing and new tools.

Requirements:

  • Autoconf, Automake, Libtool, shtool
  • OpenSSL development package or libgcrypt development package.
  • Airmon-ng (Linux) requires ethtool.
  • Windows: cygwin has to be used and it also requires w32api package.
  • Windows: if using clang, libiconv and libiconv-devel
  • Linux: LibNetlink 1 or 3. It can be disabled by passing –disable-libnl to configure.
  • pkg-config (pkgconf on FreeBSD)
  • FreeBSD, OpenBSD, NetBSD, Solaris and OS X with macports: gmake
  • Linux/Cygwin: make and Standard C++ Library development package (Debian: libstdc++-dev)

Aircrack-ng Suite includes:

  • airbase-ng — Multi-purpose tool aimed at attacking clients as opposed to the Access Point (AP) itself.
  • aircrack-ng — 802.11 WEP and WPA/WPA2-PSK key cracking program.
  • airdecap-ng — Decrypt WEP/WPA/WPA2 capture files.
  • airdecloak-ng — Remove WEP Cloaking™ from a packet capture file.
  • airdriver-ng — Script providing information and allowing installation of wireless drivers.
  • airdrop-ng — A rule based wireless deauthication tool.
  • aireplay-ng — Inject and replay wireless frames.
  • airgraph-ng — Graph wireless networks.
  • airmon-ng — Enable and disable monitor mode on wireless interfaces.
  • airodump-ng — Capture raw 802.11 frames.
  • airolib-ng — Precompute WPA/WPA2 passphrases in a database to use it later with aircrack-ng.
  • airserv-ng — Wireless card TCP/IP server which allows multiple application to use a wireless card.
  • airtun-ng — Virtual tunnel interface creator.
  • easside-ng — Auto-magic tool which allows you to communicate to an WEP-encrypted Access Point without knowing the key.
  • packetforge-ng — Create various type of encrypted packets that can be used for injection.
  • tkiptun-ng — Proof-of-concept implementation the WPA/TKIP attack.
  • wesside-ng — Auto-magic tool which incorporates a number of techniques to seamlessly obtain a WEP key in minutes.
  • Other Tools (WZCook, ivstools, Versuck-ng, buddy-ng, makeivs-ng, kstats).

Short [Aircrack-ng] tutorial for Windows crowd.

Aircrack-ng Install

To build aircrack-ng , install the basic requirements.

Debian/Ubuntu:

# sudo apt-get install build-essential autoconf automake libtool pkg-config libnl-3-dev libnl-genl-3-dev libssl-dev ethtool shtool rfkill zlib1g-dev libpcap-dev libsqlite3-dev libpcre3-dev libhwloc-dev libcmocka-dev

Fedora/CentOS/RHEL:

# sudo yum install libtool pkgconfig sqlite-devel autoconf automake openssl-devel libpcap-devel pcre-devel rfkill libnl3-devel gcc gcc-c++ ethtool hwloc-devel libcmocka-devel

For Windows, OS X, FreeBSD check Aircrack-ng GitHub Repository.

Download the latest version (current version 1.3), compile and install:

# wget http://download.aircrack-ng.org/aircrack-ng-1.3.tar.gz
# tar -zxvf aircrack-ng-1.3.tar.gz
# cd aircrack-ng-1.3
# autoreconf -i
# ./configure --with-experimental
# make
# make install
Important: On OSX, *BSD and Solaris, use gmake instead of make.

When configuring, you can choose ./configure flags to adjust the suite to your needs. You can find available flags here.

 

Documentation Box
Download Box

Looking for another password cracker? You may like THC Hydra: Network Logon Cracker.