Aircrack-ng – WiFi Network Security Assessment Suite

Aircrack-ng is a comprehensive suite of tools for assessing WiFi network security. It focuses on...

Networking Tools Linux Open Source

Aircrack-ng is a comprehensive suite of tools for assessing WiFi network security. It focuses on different areas of WiFi security including monitoring, attacking, testing, and cracking. The suite can capture packets, export data, replay attacks, deauthenticate clients, and crack WEP and WPA/WPA2-PSK keys. Essential for penetration testers and security professionals evaluating wireless network security.

Key Features

  • Packet Capture – Monitor and capture WiFi traffic with airodump-ng
  • WEP/WPA Cracking – Crack encryption keys using captured handshakes
  • Deauthentication – Force clients to reconnect for handshake capture
  • Replay Attacks – Inject packets to generate traffic
  • Fake Access Points – Create rogue APs for testing
  • Extensive Documentation – Well-documented with tutorials

Installation

# Debian/Ubuntu
sudo apt install aircrack-ng

# RHEL/CentOS/Fedora
sudo dnf install aircrack-ng

# Arch Linux
sudo pacman -S aircrack-ng

# Kali Linux (pre-installed)
aircrack-ng --help

Common Usage Examples

# Enable monitor mode
sudo airmon-ng start wlan0

# Scan for networks
sudo airodump-ng wlan0mon

# Capture specific network
sudo airodump-ng -c 6 --bssid AA:BB:CC:DD:EE:FF -w capture wlan0mon

# Deauthentication attack
sudo aireplay-ng -0 10 -a AA:BB:CC:DD:EE:FF wlan0mon

# Crack WPA handshake
aircrack-ng -w wordlist.txt -b AA:BB:CC:DD:EE:FF capture.cap

# Test injection capability
sudo aireplay-ng -9 wlan0mon

Use Cases

Aircrack-ng is essential for wireless penetration testing, security audits, WPA handshake capture, network monitoring, and educational purposes in understanding WiFi security.

Download Aircrack-ng

Was this article helpful?