请输入您要查询的百科知识:

 

词条 Aircrack-ng
释义

  1. Features

  2. See also

  3. References

  4. External links

{{short description|network software suite}}{{refimprove|date=March 2013}}{{Infobox Software
| name = aircrack-ng
| logo = Aircrack-ng-new-logo.jpg
| screenshot =
| caption = Aircrack-ng decrypting WEP key under Debian GNU/Linux.
| developer = Thomas d'Otreppe de Bouvette
| latest release version = 1.2
| latest release date = {{release date|2018|04|15}}[1]
| latest preview version = 1.2 Release Candidate 5
| latest preview date = {{release date|2018|04|03}}[2]
| operating system = Cross-platform
| programming_language = C
| genre = Packet sniffer and injector; WEP encryption key recovery
| license = GPL
| website = {{URL|https://www.aircrack-ng.org}}
}}

Aircrack-ng is a network software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker and analysis tool for 802.11 wireless LANs. It works with any wireless network interface controller whose driver supports raw monitoring mode and can sniff 802.11a, 802.11b and 802.11g traffic. The program runs under Linux, FreeBSD, OS X, OpenBSD, and Windows; the Linux version is packaged for OpenWrt and has also been ported to the Android, Zaurus PDA and Maemo platforms; and a proof of concept port has been made to the iPhone.

In April 2007 a team at the Darmstadt University of Technology in Germany developed a new attack method based on a paper released on the RC4 cipher by Adi Shamir. This new attack, named 'PTW', decreases the number of initialization vectors or IVs needed to decrypt a WEP key and has been included in the aircrack-ng suite since the 0.9 release.

Aircrack-ng is a fork of the original Aircrack project. It can be found as a preinstalled tool in many Linux distributions such as Kali Linux or Parrot, which share common attributes as they are developed under the same project (Debian).

Features

The aircrack-ng software suite includes:

Name Description
aircrack-ng Cracks WEP keys using the Fluhrer, Mantin and Shamir attack (FMS) attack, PTW attack, and dictionary attacks, and WPA/WPA2-PSK using dictionary attacks.
airdecap-ng Decrypts WEP or WPA encrypted capture files with known key.
airmon-ng Places different cards in monitor mode.
aireplay-ng Packet injector (Linux, and Windows with CommView drivers).
airodump-ng Packet sniffer: Places air traffic into pcap or IVS files and shows information about networks.
airtun-ng Virtual tunnel interface creator.
packetforge-ng Creates encrypted packets for injection.
ivstools Tools to merge and convert.
airbase-ng Incorporates techniques for attacking client, as opposed to Access Points.
airdecloak-ng Removes WEP cloaking from pcap files.
airolib-ng Stores and manages ESSID and password lists and compute Pairwise Master Keys.
airserv-ng Allows to access the wireless card from other computers.
buddy-ng The helper server for easside-ng, run on a remote computer.
easside-ng A tool for communicating to an access point, without the WEP key.
tkiptun-ng WPA/TKIP attack tool.
wesside-ng Automatic tool for WEP key recovery.

See also

{{Portal|Free and open-source software}}
  • SpoonWEP/WPA
  • Kali Linux (Linux distribution for digital forensics and penetration testing)
    • BackTrack, its predecessor
  • TCP sequence prediction attack

References

1. ^{{cite web|url=https://aircrack-ng.blogspot.be/2018/04/aircrack-ng-12.html|title=Aircrack-ng 1.2 |date=2018-04-15 |website=Aircrack-ng - Official Aircrack-ng blog |type=Blog |accessdate=2018-05-19 }}
2. ^{{cite web|url=https://aircrack-ng.blogspot.com/2018/04/aircrack-ng-12-release-candidate-5.html|title=Aircrack-ng 1.2 Release Candidate 5 |date=2018-04-03 |website=Aircrack-ng - Official Aircrack-ng blog |type=Blog |accessdate=2018-04-09 }}

External links

  • {{Official website|http://www.aircrack-ng.org}}

3 : Network analyzers|Free security software|Cryptanalytic software

随便看

 

开放百科全书收录14589846条英语、德语、日语等多语种百科知识,基本涵盖了大多数领域的百科知识,是一部内容自由、开放的电子版国际百科全书。

 

Copyright © 2023 OENC.NET All Rights Reserved
京ICP备2021023879号 更新时间:2024/9/27 9:22:07