WEB BLOG
this site the web

Hack Any Wireless Network With AirCrack-Ng



Hack Any Wireless Network With AirCrack-Ng


Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools. In fact, Aircrack-ng is a set of tools for auditing wireless networks.


Aircrack-ng is the next generation of aircrack with lots of new features:



  • Better documentation (wiki, manpages) and support (Forum, trac, IRC: #aircrack-ng on Freenode).
  • More cards/drivers supported
  • More OS and platforms supported
  • New WEP attack: PTW
  • WEP dictionnary attack
  • Fragmentation attack
  • Improved cracking speed
  • Capture with multiple cards
  • New tools: airtun-ng, packetforge-ng (improved arpforge), wesside-ng, easside-ng, airserv-ng, airolib-ng, airdriver-ng, airbase-ng, tkiptun-ng and airdecloak-ng
  • Optimizations, other improvements and bug fixing


DOWNLOAD:
AIRCRACK-NG

0 comments:

Post a Comment

Welcome to My Website

Search

Pages

Powered by Blogger.

Followers

 

W3C Validations

Cum sociis natoque penatibus et magnis dis parturient montes, nascetur ridiculus mus. Morbi dapibus dolor sit amet metus suscipit iaculis. Quisque at nulla eu elit adipiscing tempor.

Usage Policies