Aircrack-ng

aircrack-ng
Original author(s)Christophe Devine
Developer(s)Thomas d'Otreppe de Bouvette
Stable release
1.7 / May 10, 2022 (2022-05-10)[1]
Repositoryhttps://github.com/aircrack-ng/aircrack-ng
Written inC
Operating systemCross-platform
TypePacket sniffer and injector; WEP, WPA, WPA2 key recovery
LicenseGPL
Websitewww.aircrack-ng.org

Aircrack-ng is a network software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker and analysis tool for 802.11 wireless LANs. It works with any wireless network interface controller whose driver supports raw monitoring mode and can sniff 802.11a, 802.11b and 802.11g traffic. Packages are released for Linux and Windows.[2]

Aircrack-ng is a fork of the original Aircrack project. It can be found as a preinstalled tool in many security-focused Linux distributions such as Kali Linux or Parrot Security OS,[3] which share common attributes, as they are developed under the same project (Debian).[4]

  1. ^ "Aircrack-ng 1.7". Aircrack-ng - Official Aircrack-ng blog (Blog). 2022-05-10. Retrieved 2022-04-08.
  2. ^ Robb, Drew (2023-04-06). "24 Top Open-Source Penetration Testing Tools". eSecurity Planet. Retrieved 2023-10-06.
  3. ^ Antaryami, Aradhna (2021-09-29). Comparative analysis of Parrot, Kali Linux and Network Security Toolkit (NST). ERA (Technical report). doi:10.7939/r3-pcre-7v35. Archived from the original on 2023-08-14. Retrieved 2023-08-10.
  4. ^ Cisar, Petar; Pinter, Robert (2019-12-23). "Some ethical hacking possibilities in Kali Linux environment". Journal of Applied Technical and Educational Sciences. 9 (4): 129–149. doi:10.24368/jates.v9i4.139. ISSN 2560-5429. S2CID 213755656.