PARLAR

OFFENSIVE SECURITY - PENETRATION TESTING - RED TEAMING - ETHICAL HACKING

AIRCRACK-NG

A complete suite of tools to assess WiFi network security

What is Aircrack-NG?

Aircrack-NG is a powerful network software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker and analysis tool for 802.11 wireless LANs. It focuses on different areas of WiFi security:

Monitoring Attacking Testing Cracking

Key Features

  • Monitoring: Packet capture and export of data to text files for further processing
  • Attacking: Replay attacks, deauthentication, fake access points
  • Testing: Checking WiFi cards and driver capabilities
  • Cracking: WEP and WPA PSK (WPA 1 and 2)

Core Tools

  • airmon-ng - Sets wireless cards to monitor mode
  • airodump-ng - Packet capture program
  • aireplay-ng - Packet injection program
  • aircrack-ng - WEP and WPA/WPA2-PSK key cracking program

Basic Usage

First, you need to put your wireless adapter into monitor mode:

$ sudo airmon-ng start wlan0

This creates a monitoring interface (typically wlan0mon or similar).

Once your card is in monitor mode, you can scan for wireless networks:

$ sudo airodump-ng wlan0mon

This displays all wireless networks in range along with connected clients.

To capture a WPA handshake from a specific network:

$ sudo airodump-ng -c [channel] --bssid [target MAC] -w [output file] wlan0mon

You'll need to wait for a client to connect or use deauthentication to force a reconnection.

After capturing a handshake, you can attempt to crack the password:

$ sudo aircrack-ng -w [wordlist path] -b [target MAC] [capture file]*.cap

The success rate depends on the password complexity and your wordlist quality.

0%

Legal and Ethical Considerations

⚠️ WARNING: Using Aircrack-NG to access networks without explicit authorisation is illegal in most jurisdictions. Always:

Ready to elevate your security posture?

Request A Cyber Security Assessment