Questions tagged [aircrack-ng]

Aircrack-ng is a tool that can be used to crack keys used in WEP protocols in wireless networks.

Aircrack-ng is a complete suite of tools to assess WiFi network security. It focuses on different areas of WiFi security: Monitoring: Packet capture and export of data to text files for further processing by third party tools; Attacking: Replay attacks, deauthentication, fake access points and others via packet injection.

Official page: https://aircrack-ng.org/

48 questions
1
vote
1 answer

python subprocess cannot read output of airodump-nd mon0

Hi I am trying to get output of airodump-ng mon0 where mon0 is monitor mode of my wireless interface. I want to read the output of the command continuously without killing the process in certain time interval My code is as follow: import…
wrufesh
  • 1,379
  • 3
  • 18
  • 36
1
vote
1 answer

Assigning variables to wlan interfaces with find in a bashscript

Scope I am working on a bash-script for handling repetitive tasks with putting wlan interfaces on, of, in and out monitor mode and displaying relevant information thru each step. I started out something like this: wx="wlan${1}" wxm="${wx}mon" #…
Tapper
  • 5
  • 1
  • 7
1
vote
1 answer

How does aireplay-ng --arpreplay identify an ARP packet when it is encrypted?

aireplay-ng --arpreplay waits for ARP packets, captures them and then injects them as it pleases. Assuming the network traffic is encrypted by WEP or whatever how can aireplay-ng identify an ARP packet in the first place? When i look at traffic in…
simon hearn
  • 69
  • 1
  • 7
1
vote
2 answers

Bash. regexp matching

I'm developing a bash script and need some help with a complicated regexp... complicated to me at least! I have some possible outputs with little variations after putting a card in monitor mode, and depending on the distro and the aircrack suite…
OscarAkaElvis
  • 5,384
  • 4
  • 27
  • 51
1
vote
1 answer

How aircrack-ng captures packets? Is it use wire shark at back end?

I am using aircrack-ng for packet capturing. I want to see the packet size and packet detail of every client aircrack-ng is sniffing. How it is possible using aircrack-ng? Is there any code inside airodump-ng which gives me that detail?
Munam Tariq
  • 160
  • 1
  • 3
  • 13
1
vote
1 answer

How much IV do I need from a WPA2 wifi to capture EAPOL with aircrack-ng

I am trying to "crack" my own wifi for study. I have a very cheap router, it uses WPA2. I use the latest aircrack-ng tool for this. My question is about the amount of IV I need for the EAPOL to be captured. I read through the manuals, and all I…
Gábor Erdős
  • 3,599
  • 4
  • 24
  • 56
1
vote
1 answer

Shell: How to extract data from an ever running program

I am writing a shell script and I have a command "airodump-ng" and this program runs forever capturing the information about the access points. What I want to do in my script is to run the program and capture some information after exactly 10…
fur866
  • 413
  • 1
  • 5
  • 14
1
vote
1 answer

Install Aircrack-ng on ubuntu 14.10

I am trying to install Aircrack-ng. All of the instructions are working now up until the point of doing the make. When I issue make I get the following error. root@ubuntu:~/aircrack-ng-1.2-rc1# make make -C src all make[1]: Entering directory…
Jimmy
  • 175
  • 1
  • 3
  • 17
1
vote
2 answers

Preceding zeros are ignored

I am modifying airodump-ng to build a custom application. I need the output in this format {AP Mac 1, Station Mac 1},{AP Mac 2, Station Mac 2},............... To do this I traverse through struct ST_INFO and using multiple strcat calls I generate…
1
vote
1 answer

Description of Aircrack-ng algorithm - the WPA2-PSK cracker

Can anyone explain the algorithm behind Aircrack-ng (a WPA2-PSK cracker)? I know how to use it, but a detailed explanation (which I could not find in their documentation) about how it actually works would help me a lot.
kingmakerking
  • 2,017
  • 2
  • 28
  • 44
1
vote
1 answer

Authenticating Client to fake WPA AP without valid PMK?

So I've been looking through the WPA and 4-way handshake mechanisms trying to brainstorm the possibilities for creating a fake AP with WPA encryption, an option which seems to be missing from airbase-ng. Here are my thoughts so far: I create a fake…
Ahmad Hazimeh
  • 106
  • 1
  • 8
0
votes
0 answers

Studying WEP wireless hacking

Studying WEP wireless hacking. I am curious about the principle of ARP request replay attack In this attack, if another client sends an ARP packet to the AP, it continues to send the same ARP packet. When an AP receives this ARP packet, it is said…
1Tsw0rd
  • 1
  • 2
0
votes
0 answers

timeout freezes airodump-ng process

I want to run this bash script to run airodump for a set amount of seconds before termination. after which the output goes to testreport.txt #run aircrack for 5 seconds, output to file sudo airmon-ng check kill sudo airmon-ng start wlan0 sudo…
corvs
  • 1
  • 1
0
votes
0 answers

Does Sony Xperia Z5 (E6653) support monitoring mode?

I want to turn on monitor mode on Sony Xperia z5. The exact model: E6653 PCI ID: 14e4:43ec Chipset: BCM4356 Device is rooted. I don't really know if this model with those specifications support monitoring mode, and there is really confusing…
Dako
  • 55
  • 1
  • 11
0
votes
1 answer

C# output string to aircrack-ng

I'm doing some tests related to information security, and I came across the following situation, I apologize if I'm posting this in the wrong place, any problems let me know and I'll fix it! Researching about cracking WIFI passwords, I found the…