Forrest logo
tool overview
On this page you find all important commands for the CLI tool aircrack-ng. If the command you are looking for is missing please ask our AI.

aircrack-ng

Aircrack-ng is a powerful command line tool used for the penetration testing of wireless networks. It is primarily used to assess the security of WiFi networks by analyzing packets and attempting to crack the network's encryption keys.

Here are some key features of aircrack-ng:

  1. WiFi network security assessment: Aircrack-ng allows you to monitor and capture network packets in order to analyze the security of wireless networks. This includes examining the encryption protocols, client connections, and network traffic.

  2. Packet analysis: The tool provides options to capture network packets and perform detailed analysis. It can decode and display information from various protocols such as WEP, WPA, and WPA2.

  3. Password cracking: Aircrack-ng is primarily known for its ability to perform brute-force and dictionary-based attacks to crack WEP and WPA/WPA2 encryption keys. It uses both CPU and GPU-based cracking techniques to speed up the process.

  4. Offline attacks: It can also perform offline attacks by capturing a sufficient number of network packets and then using them later to crack the encryption keys on a different machine. This helps in reducing the chances of detection during the attack.

  5. Wireless network auditing: Aircrack-ng offers various tools and utilities to audit wireless networks, including wireless network discovery, network probing, and deauthentication attacks to test the network's resistance to different types of attacks.

It is important to note that aircrack-ng should only be used by authorized personnel for authorized purposes. Unauthorized use or attempting to crack someone else's network without permission is illegal and unethical.

List of commands for aircrack-ng:

  • aircrack-ng:tldr:0e323 aircrack-ng: Crack key from capture file using [w]ordlist and the access point's [e]ssid.
    $ aircrack-ng -w ${path-to-wordlist-txt} -e ${essid} ${path-to-capture-cap}
    try on your machine
    explain this command
  • aircrack-ng:tldr:97c42 aircrack-ng: Crack key from capture file using [w]ordlist and the access point's MAC address.
    $ aircrack-ng -w ${path-to-wordlist-txt} --bssid ${mac} ${path-to-capture-cap}
    try on your machine
    explain this command
  • aircrack-ng:tldr:be73c aircrack-ng: Crack key from capture file using [w]ordlist.
    $ aircrack-ng -w ${path-to-wordlist-txt} ${path-to-capture-cap}
    try on your machine
    explain this command
tool overview