aircrack is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, thus making the attack much faster compared to other WEP cracking tools. In fact, aircrack is a set of tools for auditing wireless networks.

Aircrack-ng is the next generation of aircrack with lots of new features:

* Better documentation (wiki, manpages) and support (Forum, trac, IRC: #aircrack-ng on Freenode).
* More cards/drivers supported
* New WEP attack: PTW
* More OS and platforms supported
* Fragmentation attack
* Improved cracking speed
* WEP dictionary attack
* Capture with multiple cards
* New tools: airtun-ng, packetforge-ng (improved arpforge), wesside-ng and airserv-ng
* Optimizations, other improvements and bug fixing

FREE DOWNLOAD
Image and video hosting by TinyPic

aircrack-ng - 0.9.1 - Linux(gz file)
aircrack-ng - 0.9.1 - Windows(zip file)

[Read More]

Remember you need this to use aircrack-ptw - the fast WEP cracking tool.

0 comments