Complete suite of tools to assess WiFi network security for PC

Aircrack-ng

Join our mailing list

Stay up to date with latest software releases, news, software discounts, deals and more.

Subscribe

Aircrack-ng

  -  12 MB  -  Open Source
  • Latest Version

    Aircrack-ng 1.6 LATEST

  • Review by

    Daniel Leblanc

  • Operating System

    Windows XP / Vista / Windows 7 / Windows 8 / Windows 10

  • User Rating

    Click to vote
  • Author / Product

    HotfuZZ / External Link

  • Filename

    aircrack-ng-1.6-win.zip

Aircrack-ng is a complete suite of tools to assess WiFi network security for your Windows PC. You should always start by confirming that your wireless card can inject packets. This can be done by using the injection test.

Aircrack-ng is a suite of network security tools designed to assess and improve the security of Wi-Fi networks. It is primarily used for monitoring and analyzing wireless network traffic, recovering WEP and WPA-PSK keys, and performing various network-related tasks. The tool is known for its versatility and is often used for both legitimate security testing and illicit purposes. However, ethical use is strongly encouraged.

It focuses on different areas of WiFi security:
  • Monitoring: Packet capture and export of data to text files for further processing by third-party tools
  • Attacking: Replay attacks, deauthentication, fake access points, and others via packet injection
  • Testing: Checking WiFi cards and driver capabilities (capture and injection)
  • Cracking: WEP and WPA PSK (WPA 1 and 2)
All tools are command line which allows for heavy scripting. A lot of GUIs have taken advantage of this feature. It works primarily Linux but also Windows, macOS, FreeBSD, OpenBSD, NetBSD, as well as Solaris and even eComStation 2.

The basic process consists of three steps:
  • Determine the chipset in your wireless card
  • Determine which of the three options you will use to run the suite
  • Get started using the suite
Main Features

Wireless Packet Capture: It allows users to capture data packets from wireless networks, providing valuable insights into network traffic.

WEP and WPA Key Cracking: It includes tools like this app, Airmon-ng, and Airodump-ng, which can be used to recover WEP and WPA-PSK keys for secured networks.

Deauthentication Attacks: It can simulate deauthentication attacks, which can be used to disconnect devices from a Wi-Fi network temporarily.

WPA Handshake Capture: The software can capture WPA/WPA2 handshakes, a critical step in attempting to crack WPA-PSK keys.

Dictionary and Brute-Force Attacks: It supports dictionary and brute-force attacks to recover Wi-Fi passwords.

Wi-Fi Security Assessment: It provides tools for assessing the security of wireless networks and identifying potential vulnerabilities.

User Interface

It primarily operates through the command line, which may not be user-friendly for beginners. However, it offers a straightforward and efficient way to perform network security tasks for those familiar with the command line interface. While there isn't a graphical user interface (GUI) by default, some third-party GUIs are available for users who prefer a more visual approach.

Installation and Setup

Installing Aircrack-ng varies depending on your operating system. On Linux distributions, it can typically be installed through the package manager with a simple command. On Windows, you'll need to download the Windows version from the official website and follow the installation instructions. After installation, setting up the tool involves configuring your wireless adapter to work in monitor mode, which may require some additional steps.

How to Use
  • Put your wireless adapter into monitor mode using the airmon-ng command.
  • Use airodump-ng to scan for available Wi-Fi networks and capture information about them.
  • Capture a WPA handshake by targeting a specific network with airodump-ng.
  • Use aircrack-ng to attempt to crack the captured handshake using a dictionary or brute-force attack.
FAQ

Is Aircrack-ng legal to use?
Aircrack-ng is a legitimate network security tool. However, using it without proper authorization on networks you don't own or have explicit permission to test is illegal and unethical.

Can Aircrack-ng crack any Wi-Fi network?
No, it can only crack networks that use WEP or WPA-PSK security, and only if they have weak or easily guessable passwords.

Are there any alternatives to Aircrack-ng?
Yes, alternatives include Wireshark for packet analysis, Hashcat for password cracking, and tools like Reaver for WPS PIN attacks.

Is Aircrack-ng suitable for beginners?
The tool is more suited for experienced users with a good understanding of networking and command-line interfaces. Beginners may find it challenging to use effectively.

Can Aircrack-ng be used for ethical hacking?
Yes, it can be used for ethical hacking and network security testing with proper authorization and within legal boundaries.

System Requirements
  • Operating System: Linux, Windows, or macOS
  • CPU: Pentium 4 or equivalent
  • RAM: 512 MB or more
  • Wireless Adapter: Compatible with monitor mode and packet injection
PROS
  • Powerful network security toolkit for professionals.
  • Open-source and free to use.
  • Versatile tools for monitoring, analysis, and security testing.
  • Supports multiple platforms, including Linux, Windows, and macOS.
CONS
  • Users complain that the latest version is a potentially unwanted program (PUP), so you can download an earlier version from our website.
  • Command-line interface may be intimidating for beginners.
  • Ethical considerations and legal issues when using for security testing.
  • Limited to cracking WEP and weak WPA-PSK passwords.
  • Requires compatible wireless adapters for full functionality.
Conclusion

Aircrack-ng is an essential tool in the arsenal of network security professionals and ethical hackers. Its versatility, open-source nature, and robust feature set make it a valuable resource for assessing and improving Wi-Fi network security. However, due to its command-line interface and the potential for misuse, it may not be suitable for beginners or those without a deep understanding of network security best practices.

Always use Aircrack-ng responsibly and within the boundaries of the law and ethical standards to ensure a safer and more secure digital landscape.

  • Aircrack-ng 1.6 Screenshots

    The images below have been resized. Click on them to view the screenshots in full size.

What's new in this version:

Aircrack-ng:
- Added support for MidnightBSD
- Fixed ARM processors display with -u
- Fixed AVX-512F support
- Fixed cracking speed calculation
- Fixed cracking WEP beyond 10k IVS
- Fixed creating new session and added test case
- Fixed encryption display in some cases when prompting for network to crack
- Fixed exiting Aircrack-ng in some cases
- Fixed logical and physical processor count detection
- Fixed PMKID length check
- Various fixes and improvements to WPA cracking engine and its performance
- Decrypt both directions when WDS is in use
- Fixed decrypting WPA PCAP when BSSID changes
- Added support for WPA3
- Switch to argparse

Airmon-ng:
- Added detection for wicd, Intel Wireless Daemon (iwd), net_applet
- Handle case when avahi keeps getting restarted
- Indicates when interface doesn't exist

Airodump-ng:
- Added autocolorization interactive key
- Added option to read PCAP in realtime (-T)
- Added PMKID detection
- Added support for GMAC
- Added support for WPA3 and OWE (Enhanced Open)
- Basic UTF-8 support
- Checked management frames are complete before processing IE to avoid switch from WEP to WPA
- Display signal when reading from PCAP
- Fixed netxml output with hidden SSID
- Improved rates calculation for 802.11n/ac

Airtun-ng:
- Fixed using -p with -e

Autoconf:
- Fixed order of ssl and crypto libraries

dcrack:
- Fixed client reporting benchmark
- Now handles chunked encoding when communicating (default in Python3)

Freeradius-WPE:
- Updated patch for v3.0.20

General:
- Added NetBSD endianness support
- Added python3 support to scripts
- Added script to update autotools on CentOS 7
- Added security policy to report security issues
- Reorganizing filesystem layout (See PR 2032), and switch to automake 1.14+
- Convert to non-recursive make (part of PR 2032)
- Deduplicating functions and code cleanups
- Fixed packaging on cygwin due to openssl library name change
- Fixed SPARC build on Solaris 11
- Removed coveralls.io
- Updated dependencies in README.md/INSTALLING
- Use upstream radiotap libary, as a sub-tree
- various fixes and improvements (code, CI, integration tests, coverity)

HostAPd-WPE:
- Updated for v2.9

Manpages:
- Fixes and improvements

Tests:
- Added Integration tests for aireplay-ng, airodump-ng, aircrack-ng, airbase-ng, and others
- Added tests for airdecap-ng, aircrack-ng

Join our mailing list

Stay up to date with latest software releases, news, software discounts, deals and more.

Subscribe