![]() |
||||||||||||
Aircrack-ng Package DescriptionAircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools. Source: http://aircrack-ng.org/
Tools included in the aircrack-ng packageairbase-ng – Configure fake access pointsroot@kali:~# airbase-ng –help Airbase-ng 1.2 beta3 – (C) 2008-2013 Thomas d’Otreppe usage: airbase-ng <options> <replay interface> Options: -a bssid : set Access Point MAC address Filter options: –help : Displays this usage screen aircrack-ng – Wireless password crackerroot@kali:~# aircrack-ng –help Aircrack-ng 1.2 beta3 – (C) 2006-2013 Thomas d’Otreppe usage: aircrack-ng [options] <.cap / .ivs file(s)> Common options: -a <amode> : force attack mode (1/WEP, 2/WPA-PSK) Static WEP cracking options: -c : search alpha-numeric characters only WEP and WPA-PSK cracking options: -w <words> : path to wordlist(s) filename(s) WPA-PSK options: -E <file> : create EWSA Project file v3 Other options: -u : Displays # of CPUs & MMX/SSE support airdecap-ng – Decrypt WEP/WPA/WPA2 capture filesroot@kali:~# airdecap-ng –help Airdecap-ng 1.2 beta3 – (C) 2006-2013 Thomas d’Otreppe usage: airdecap-ng [options] <pcap file> Common options: WEP specific option: WPA specific options: –help : Displays this usage screen airdecloak-ng – Removes wep cloaking from a pcap fileroot@kali:~# airdecloak-ng –help Airdecloak-ng 1.2 beta3 – (C) 2008-2013 Thomas d’Otreppe usage: airdecloak-ng [options] options: Mandatory: Optional: –help : Displays this usage screen airdriver-ng – Provides status information about the wireless drivers on your systemroot@kali:~# airdriver-ng –help
Found kernel: 3.3.12-kali1-686-pae.3.12-kali1-686-pae usage: airdriver-ng <command> [drivernumber] valid commands: supported – lists all supported drivers kernel – lists all in-kernel drivers installed – lists all installed drivers loaded – lists all loaded drivers —————————————————– insert <drivernum> – inserts a driver load <drivernum> – loads a driver unload <drivernum> – unloads a driver reload <drivernum> – reloads a driver —————————————————– compile <drivernum> – compiles a driver install <drivernum> – installs a driver remove <drivernum> – removes a driver —————————————————– compile_stack <stacknum> – compiles a stack install_stack <stacknum> – installs a stack remove_stack <stacknum> – removes a stack —————————————————– install_firmware <drivernum> – installs the firmware remove_firmware <drivernum> – removes the firmware —————————————————– details <drivernum> – prints driver details detect – detects wireless cards aireplay-ng – Primary function is to generate traffic for the later use in aircrack-ngroot@kali:~# aireplay-ng –help Aireplay-ng 1.2 beta3 – (C) 2006-2013 Thomas d’Otreppe usage: aireplay-ng <options> <replay interface> Filter options: -b bssid : MAC address, Access Point Replay options: -x nbpps : number of packets per second Fakeauth attack options: -e essid : set target AP SSID Arp Replay attack options: -j : inject FromDS packets Fragmentation attack options: -k IP : set destination IP in fragments Test attack options: -B : activates the bitrate test Source options: -i iface : capture packets from this interface Miscellaneous options: -R : disable /dev/rtc usage Attack modes (numbers can still be used): –deauth count : deauthenticate 1 or all stations (-0) –help : Displays this usage screen airmon-ng – This script can be used to enable monitor mode on wireless interfacesroot@kali:~# airmon-ng –help usage: airmon-ng <start|stop|check> <interface> [channel or frequency] airmon-zc – This script can be used to enable monitor mode on wireless interfacesroot@kali:~# airmon-zc –help usage: airmon-zc <start|stop|check> <interface> [channel or frequency] airodump-ng – Used for packet capturing of raw 802.11 framesroot@kali:~# airodump-ng –help Airodump-ng 1.2 beta3 – (C) 2006-2013 Thomas d’Otreppe usage: airodump-ng <options> <interface>[,<interface>,…] Options: Filter options: By default, airodump-ng hop on 2.4GHz channels. –help : Displays this usage screen airodump-ng-oui-update – Downloads and parses IEEE OUI listairodump-ng-oui-updater downloads and parses IEEE OUI list. airolib-ng – Designed to store and manage essid and password listsroot@kali:~# airolib-ng –help Airolib-ng 1.2 beta3 – (C) 2007, 2008, 2009 ebfe Usage: airolib-ng <database> <operation> [options] Operations: –stats : Output information about the database. –import [essid|passwd] <file> : –export cowpatty <essid> <file> : airserv-ng – A wireless card serverroot@kali:~# airserv-ng –help Airserv-ng 1.2 beta3 – (C) 2007, 2008, 2009 Andrea Bittau Usage: airserv-ng <options> Options: -h : This help screen airtun-ng – Virtual tunnel interface creatorroot@kali:~# airtun-ng –help Airtun-ng 1.2 beta3 – (C) 2006-2013 Thomas d’Otreppe usage: airtun-ng <options> <replay interface> -x nbpps : number of packets per second (default: 100) WDS/Bridge Mode options: Repeater options: –help : Displays this usage screen besside-ng – Automatically crack WEP & WPA networkroot@kali:~# besside-ng –help Besside-ng 1.2 beta3 – (C) 2010 Andrea Bittau Usage: besside-ng [options] <interface> Options: -b <victim mac> : Victim BSSID buddy-ngroot@kali:~# buddy-ng -h Buddy-ng 1.2 beta3 – (C) 2007,2008 Andrea Bittau Usage: buddy-ng <options> Options: -h : This help screen easside-ng – An auto-magic tool which allows you to communicate via an WEP-encrypted access pointroot@kali:~# easside-ng -h Easside-ng 1.2 beta3 – (C) 2007, 2008, 2009 Andrea Bittau Usage: easside-ng <options> Options: -h : This help screen ivstools – This tool handle .ivs files. You can either merge or convert them.root@kali:~# ivstools ivsTools 1.2 beta3 – (C) 2006-2013 Thomas d’Otreppe usage: ivstools –convert <pcap file> <ivs output file> kstatsroot@kali:~# kstats
usage: kstats <ivs file> <104-bit key> makeivs-ng – Generates initialization vectorsroot@kali:~# makeivs-ng –help makeivs-ng 1.2 beta3 – (C) 2006-2013 Thomas d’Otreppe usage: makeivs-ng [options] Common options: –help : Displays this usage screen packetforge-ng – Create encrypted packets that can subsequently be used for injectionroot@kali:~# packetforge-ng –help Packetforge-ng 1.2 beta3 – (C) 2006-2013 Thomas d’Otreppe Usage: packetforge-ng <mode> <options> Forge options: -p <fctrl> : set frame control word (hex) Source options: -r <file> : read packet from this raw file Modes: –arp : forge an ARP packet (-0) –help : Displays this usage screen tkiptun-ng – This tool is able to inject a few frames into a WPA TKIP network with QoSroot@kali:~# tkiptun-ng –help Tkiptun-ng 1.2 beta3 – (C) 2008-2013 Thomas d’Otreppe usage: tkiptun-ng <options> <replay interface> Filter options: -d dmac : MAC address, Destination Replay options: -x nbpps : number of packets per second Debug options: -K prga : keystream for continuation source options: -i iface : capture packets from this interface –help : Displays this usage screen wesside-ng – Auto-magic tool which incorporates a number of techniques to seamlessly obtain a WEP keyroot@kali:~# wesside-ng -h Wesside-ng 1.2 beta3 – (C) 2007, 2008, 2009 Andrea Bittau Usage: wesside-ng <options> Options: -h : This help screen wpaclean – Remove excess data from a pcap fileroot@kali:~# wpaclean
Usage: wpaclean <out.cap> <in.cap> [in2.cap] […] airdriver-ng Usage Exampleroot@kali:~# airdriver-ng detect USB devices (generic detection): airmon-ng Usage ExampleStart (start) monitor mode on the wireless interface (wlan0) on the desired channel (6): root@kali:~# airmon-ng start wlan0 6 Interface Chipset Driver wlan0 2-2: Atheros carl9170 – [phy4] airodump-ng Usage ExampleSniff on channel 6 (-c 6), filtering on a BSSID (–bssid 38:60:77:23:B1:CB), writing the capture to disk (-w capture), using the monitor mode interface (mon0): root@kali:~# airodump-ng -c 6 –bssid 38:60:77:23:B1:CB -w capture mon0 BSSID PWR RXQ Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID 38:60:77:23:B1:CB -79 0 7 0 0 6 54e WPA2 CCMP PSK 6EA10E BSSID STATION PWR Rate Lost Frames Probe aircrack-ng Usage ExampleUsing the provided wordlist (-w /usr/share/wordlists/nmap.lst), attempt to crack passwords in the capture file (capture-01.cap): root@kali:~# aircrack-ng -w /usr/share/wordlists/nmap.lst capture-01.cap # BSSID ESSID Encryption 1 38:60:77:23:B1:CB 6EA10E No data – WEP or WPA Choosing first network as target. Opening capture-01.cap
|
||||||||||||
|