Thursday, July 25, 2013

Aircrack-ng:To Read The Packets From Commview And Then Decrypt The WEP,WPA-PSK Keys

Aircrack-ng Description

Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools.In fact, Aircrack-ng is a set of tools for auditing wireless networks.

Steps To Use Aircrack-ng

1,Download the Software.
2.Extract the file by winRAR-archiver.
3.Collect the packets captured from commview.

Features Of Aircrack-ng and its applications inside


NameDescription
aircrack-ngCracks WEP and WPA (Dictionary attack) keys.
airdecap-ngDecrypts WEP or WPA encrypted capture files with known key.
airmon-ngPlacing different cards in monitor mode.
aireplay-ngPacket injector (Linux, and Windows with CommView drivers).
airodump-ngPacket sniffer: Places air traffic into PCAP or IVS files and shows information about networks.
airtun-ngVirtual tunnel interface creator.
airolib-ngStores and manages ESSID and password lists; Increases the KPS of WPA attacks
packetforge-ngCreate encrypted packets for injection.
ivstoolsTools to merge and convert.
airbase-ngIncorporates techniques for attacking client, as opposed to Access Points
airdecloak-ngremoves WEP cloaking from pcap files
airdriver-ngTools for managing wireless drivers
airolib-ngstores and manages ESSID and password lists and compute Pairwise Master Keys
airserv-ngallows you to access the wireless card from other computers.
buddy-ngthe helper server for easside-ng, run on a remote computer
easside-nga tool for communicating to an access point, without the WEP key
tkiptun-ngWPA/TKIP attack
wesside-ngautomatic tool for recovering wep key.

 Click Here To Download Aircrack-ng!!!



Note:If you have any problem Contact admin.Enjoy!!!

No comments:

Post a Comment