Aircrack-ng is a comprehensive suite of tools designed for auditing and testing WiFi network security.
WiFi security auditing tools suite
This tool is primarily used by network security professionals and penetration testers to assess the security of wireless networks by capturing and analyzing WiFi traffic, cracking WEP and WPA-PSK keys, and monitoring network activity. It helps identify vulnerabilities and weaknesses in WiFi configurations to improve overall network security.
Users should have appropriate permissions and legal authorization before using Aircrack-ng to audit wireless networks. The tool requires compatible wireless hardware that supports monitor mode and packet injection. Regular updates and CI checks ensure code quality and cross-platform compatibility.
Clone the repository from GitHub: git clone https://github.com/aircrack-ng/aircrack-ng.git
Navigate into the cloned directory: cd aircrack-ng
Build the tool using the provided build system (typically make or similar)
Install dependencies as required by your OS (not explicitly listed in README snippet)
Run CI workflows or tests to verify build integrity (optional)
aircrack-ng [options] <capture_file>
Cracks WEP and WPA-PSK keys from captured wireless traffic files.
airodump-ng <interface>
Monitors and captures raw 802.11 frames to gather data for analysis and cracking.
aireplay-ng [options] <interface>
Injects frames to perform attacks such as deauthentication or fake authentication.
airmon-ng start <interface>
Enables monitor mode on a wireless interface for packet capture.
airmon-ng stop <interface>
Disables monitor mode on a wireless interface.