Yashuop
Apr 10, 2022

Wifi hacking {WEP and WPA Cracking Tool Suite} –

Aircrack-ng is a complete suite of tools to assess WiFi network security.

It focuses on different areas of WiFi security:

All tools are command line which allows for heavy scripting. A lot of GUIs have taken advantage of this feature. It works primarily on Linux but also Windows, macOS, FreeBSD, OpenBSD, NetBSD, as well as Solaris and even eComStation 2.

Aircrack-ng: WEP and WPA Cracking Tool Suite

Aircrack-ng is suite of tools for manipulating and cracking Wi-Fi networks (WEP and WPA cracking tool). It works with any wireless network interface controller whose driver supports raw monitoring mode and can sniff 802.11a, 802.11b and 802.11g traffic. It focuses on different areas of WiFi security:

Features

Aircrack-ng Suite, WEP and WAP cracking tool, has a bunch of new features:

Requirements:

Aircrack-ng Suite includes:

Aircrack-ng Install

To build aircrack-ng , install the basic requirements.

Debian/Ubuntu:

# sudo apt-get install build-essential autoconf automake libtool pkg-config libnl-3-dev libnl-genl-3-dev libssl-dev ethtool shtool rfkill zlib1g-dev libpcap-dev libsqlite3-dev libpcre3-dev libhwloc-dev libcmocka-dev

Fedora/CentOS/RHEL:

# sudo yum install libtool pkgconfig sqlite-devel autoconf automake openssl-devel libpcap-devel pcre-devel rfkill libnl3-devel gcc gcc-c++ ethtool hwloc-devel libcmocka-devel

For Windows, OS X, FreeBSD check .

Download the latest version (current version 1.3), compile and install:

# wget http://download.aircrack-ng.org/aircrack-ng-1.3.tar.gz # tar -zxvf aircrack-ng-1.3.tar.gz # cd aircrack-ng-1.3 # autoreconf -i # ./configure --with-experimental # make # make install

yashuop

yashuop

explorer

Leave a Reply

Related Posts

Categories