当前位置:网站首页>Security software related to wireless network analysis (airtrack ng)
Security software related to wireless network analysis (airtrack ng)
2022-07-27 16:03:00 【Colorful @ star】
aircrack-ng Introduce
Aircrack-ng It's a relationship with 802.11 Standard wireless network analysis related security software , The main functions are : Network detection , Packet sniffer ,WEP and WPA/WPA2-PSK Crack .Aircrack-ng Can work in any support monitor Mode on the wireless network card ( Please refer to its official website or [1]) And sniff 802.11a,802.11b,802.11g The data of . The program can be run in Linux and Windows On .Linux The version has been ported to Zaurus and Maemo system platform , And proof of concept can be transplanted to iPhone.
Aircrack-ng The kit includes :
| Name | Description |
|---|---|
| aircrack-ng | Crack WEP as well as WPA( Dictionary attack ) secret key |
| airdecap-ng | Decrypt with known key WEP or WPA Sniff data |
| airmon-ng | Set the network card to monitor mode |
| aireplay-ng | Packet injection tool (Linux and Windows Use CommView The driver ) |
| airodump-ng | Packet sniffer : Send wireless network data to PCAP or IVS File and display network information |
| airtun-ng | Create a virtual pipeline |
| airolib-ng | preservation 、 management ESSID Password list |
| packetforge-ng | Create encrypted packets for packet injection . |
| Tools | blend 、 Transformation tool |
| airbase-ng | Software simulation AP |
| airdecloak-ng | eliminate pcap In the document WEP encryption |
| airdriver-ng | Wireless device driver management tools |
| airolib-ng | preservation 、 management ESSID Password list , Calculate the corresponding key |
| airserv-ng | Allow different processes to access the wireless card |
| buddy-ng | easside-ng Description of the document |
| easside-ng | and AP Access point communications ( nothing WEP) |
| tkiptun-ng | WPA/TKIP attack |
| wesside-ng | Auto crack WEP secret key |
0x01:aircrack-ng install
Linux:
kali Bring your own aircrack-ng My bag :
apt-get install aircrack-ng
- 1
Windows:
Download directly :https://download.aircrack-ng.org/aircrack-ng-1.5.2-win.zip## aircrack-ng principle :
0x02:aircrack-ng Simple use
aircrack-ng It's usually used to recover WEP,WPA-PSK Password , Through the collection of previous traffic packets , Can be used to crack packets .
Use before passing wireshark Collected traffic packets , Cooperate with the code of blasting , You can parse the packets .
Simple use case : Experiment topic ——A Record
1. Download to get traffic , use first aircrack-ng Check the flow package :
Information can be obtained from is used wpa encryption .
2. Use the weak password dictionary to run the password .
aircrack-ng shipin.cap -w wordlist.txt
- 1

3. Got the code is 88888888. Use what you just got SSID And password to decode it
airdecap-ng shipin.cap -e 0719 -p 88888888
- 1

4. Open the newly generated cap package , lookup dns Just flow .
aircrack-ng This is not the only function of , It can be done by analyzing the flow comparison WiFi Crack , monitor ,AP Forgery, etc .
边栏推荐
- C language: minesweeping games
- Zhaoqi scientific innovation and entrepreneurship competition planning and undertaking organization, mass entrepreneurship and innovation platform, project landing and docking
- The shell script reads the redis command in the text and inserts redis in batches
- IP protocol of network layer
- [sword finger offer] interview question 52: the first common node of two linked lists - stack, hash table, double pointer
- Go language slow start - Basic built-in types
- Interview focus - TCP protocol of transport layer
- C language: custom type
- Modify spark to support remote access to OSS files
- 线程中死锁的成因及解决方案
猜你喜欢
![[sword finger offer] interview question 53-i: find the number 1 in the sorted array -- three templates for binary search](/img/4b/460ac517e9a5d840a0961f5d7d8c9d.png)
[sword finger offer] interview question 53-i: find the number 1 in the sorted array -- three templates for binary search

渗透测试-干货 | 80篇+网络安全面试经验帖(面试篇)

The risk of multithreading -- thread safety

判断数据的精确类型

C language: function stack frame

Constraints, design and joint query of data table -- 8000 word strategy + Exercise answers

单机高并发模型设计

leetcode25题:K 个一组翻转链表——链表困难题目详解

Binder initialization process

Pycharm导入已有的Project
随机推荐
Flask连接mysql数据库已有表
百度图片复制图片地址
减小程序rom ram,gcc -ffunction-sections -fdata-sections -Wl,–gc-sections 参数详解
makefile 中指定程序运行时加载的库文件路径
__typeof和typeof的差异
数据表的约束以及设计、联合查询——8千字攻略+题目练习解答
[sword finger offer] interview question 55 - Ⅰ / Ⅱ: depth of binary tree / balanced binary tree
[sword finger offer] interview question 53-i: find the number 1 in the sorted array -- three templates for binary search
Binary Insertion Sort
Using Lombok results in the absence of parent class attributes in the printed toString
Multimap case
First acquaintance with MySQL database
线程中死锁的成因及解决方案
C language: custom type
The shell script reads the redis command in the text and inserts redis in batches
Network principle (1) - overview of basic principles
[sword finger offer] interview question 42: the maximum sum of continuous subarrays -- with 0x80000000 and int_ MIN
To meet risc-v challenges? ARM CPU introduces custom instruction function!
Go language slow start - package
逗号操作符你有用过吗?