Tuesday, January 17, 2023

aircrack-ng

 


 

Aircrack-ng is the go-to tool for analyzing and cracking wireless networks. All the various tools within it use a command line interface and are set up for scripting. This is good news for veteran security professionals, but an open-source Linux orientation may challenge those more used to proprietary tools running on Windows platforms.

Type of tool: Wireless network analyzer and attacker

Key features: Aircrack-ng is a set of utilities for analyzing WiFi networks for weaknesses. You can use it to monitor WiFi security, capture data packets and export them to text files for additional analysis. Capture and injection of WiFi cards can be done to verify their performance. And pen testers can use it to attack and crack WPA and WEP protocols.

This is an open source product available from SecTools. Its focus is 802.11 wireless LANs, with tools available to sniff wireless packets, intercept them and log traffic, manage wireless drivers, recover lost keys, and detect issues and crack WPA and WEP.

Aircrack-ng was originally designed for Linux but its functionality has been extended to include Windows, OS X, FreeBSD, OpenBSD, NetBSD, Solaris and eComStation 2. By injecting enough frames into wireless traffic, it can eventually crack WEP and WPA-PSK keys.

No comments:

Post a Comment

New

Owasp-zap

  OWASP ZAP   (short for Zed Attack Proxy) is an   open-source   web application security scanner . It is intended to be used by both those ...