SHARING KNOWLEDGE EACH OTHERS!

Wednesday, August 18, 2010

The aircrack-ng software suite includes:


Name

Description

aircrack-ng

Cracks WEP and WPA (Dictionary attack) keys.

airdecap-ng

Decrypts WEP or WPA encrypted capture files with known key.

airmon-ng

Placing different cards in monitor mode.

aireplay-ng

Packet injector (Linux, and Windows [with Commview drivers]).

airodump-ng

Packet sniffer: Places air traffic into PCAP or IVS files and shows information about networks.

airtun-ng

Virtual tunnel interface creator.

airolib-ng

Stores and manages ESSID and password lists; Increases the KPS of WPA attacks

packetforge-ng

Create encrypted packets for injection.

Tools

Tools to merge and convert.

airbase-ng

Incorporates techniques for attacking client, as opposed to Access Points

airdecloak-ng

removes WEP cloaking from pcap files

airdriver-ng

Tools for managing wireless drivers

airolib-ng

stores and manages ESSID and password lists and compute Pairwise Master Keys

airserv-ng

allows you to access the wireless card from other computers.

buddy-ng

the helper server for easside-ng, run on a remote computer

easside-ng

a tool for communicating to an access point, without the WEP key

tkiptun-ng

WPA/TKIP attack

wesside-ng

automatic tool for recovering wep key.

Stumble
Delicious
Technorati
Twitter
Facebook

0 Comments:

Post a Comment

Enter your email address:

 

SOFTWARES AND PLATFORMS Copyright © 2010 LKart Theme is Designed by Lasantha