Aircrack-ng is a comprehensive suite of tools designed to assess Wi-Fi network security. It focuses on different areas of Wi-Fi security including monitoring, attacking, testing, and cracking. The suite includes a variety of tools such as aircrack-ng, airdecap-ng, airmon-ng, aireplay-ng, airodump-ng, airtun-ng, packetforge-ng, and others. These tools are widely used by security professionals and enthusiasts to test the security of their own networks, as well as for educational purposes.
4500 / day
5000 / day
3.2 pages per visit
Domain Rating
Domain Authority
Citation Level
English, etc
A tool for cracking WEP and WPA/WPA2-PSK keys. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the PTW attack to make their attacks more potent.
Decrypts WEP or WPA encrypted capture files with known key. It can also remove the wireless headers from an unencrypted wireless capture.
Places different cards in monitor mode. It is used to enable monitor mode on wireless interfaces.
Packet injector for wireless networks. It can be used to inject frames, deauthenticate clients, and perform various attacks.
A packet sniffer for wireless networks. It captures packets and displays information about networks and clients.
A virtual tunnel interface creator. It can be used to create a virtual tunnel interface for testing purposes.
Creates encrypted packets for injection. It can be used to create ARP request packets, custom packets, and more.
An automated tool for recovering WEP keys. It automates the process of capturing and cracking WEP keys.
A tool for communicating with an access point without the WEP key. It can be used to test the security of a network.
A server for the aircrack-ng suite. It can be used to distribute the workload of cracking WEP keys across multiple machines.
GPLv2
Linux, Windows, macOS, BSD
Active
Forums, IRC, Mailing lists
Comprehensive guides and tutorials available on the official website
Open to contributions. Guidelines available on the official website
Security headers report is a very important part of user data protection. Learn more about http headers for aircrack-ng.org