Pages

Tuesday 4 February 2014

What is Aircrack-ng ?

Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured.

Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools. In fact, Aircrack-ng is a set of tools for auditing wireless networks.

I. Aircrack-ng is the next generation of aircrack with lots of new features:

-Better documentation
-More cards/drivers supported
-More OS and platforms supported
-New WEP attack: PTW
-WEP dictionary attack
-Fragmentation attack
-WPA Migration mode
-Improved cracking speed
-Capture with multiple cards
-New tools: airtun-ng, packetforge-ng (improved arpforge), wesside-ng, easside-ng, airserv-ng, airolib-ng, airdriver-ng, airbase-ng, tkiptun-ng and airdecloak-ng
-Optimizations, other improvements and bug fixing

II. For everyone unfamiliar with Aircrack-ng here is a Getting Started Tutorial:
http://www.aircrack-ng.org/doku.php?id=getting_started

III. For additional info visit the official vebsite of Aircrack-ng:
http://www.aircrack-ng.org/doku.ph

1 comment:

  1. I Want to use this medium in appreciating cyber golden hacker , after being ripped off my money,he helped me find my cheating lover he helped me hack her WHATSAPP, GMAIL and kik and i got to know that he was cheating on me, in less than 24 hours he helped me out with everything, cybergoldenhacker is trust worthy and affordable contact him on: cybergoldenhacker at gmail dot com

    ReplyDelete