Amazon

Friday 12 August 2011

Aircrack-ng( WEP and WPA-PSK Cracking Tool )


What is Aircrack-ng?

          Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program
that can recover keys once enough data packets have been captured. It
implements the standard FMS attack along with some optimizations like
KoreK attacks, as well as the all-new PTW attack, thus making the
attack much faster compared to other WEP cracking tools. In fact,
Aircrack-ng is a set of tools for auditing wireless networks.



Features:

Latest aircrack-ng has the following features




  • More cards/drivers supported

  • More OS and platforms supported

  • New WEP attack: PTW

  • WEP dictionary attack

  • Fragmentation attack

  • Improved cracking speed

  • Capture with multiple cards

  • New tools: airtun-ng, packetforge-ng (improved arpforge),
    wesside-ng, easside-ng, airserv-ng, airolib-ng, airdriver-ng,
    airbase-ng, tkiptun-ng and airdecloak-ng

  • Optimizations, other improvements and bug fixing



You can check the compatibility of your system here:

http://www.aircrack-ng.org/doku.php?id=compatibility_drivers





Latest release is Aircrack-ng1.1



Download Aircrack-ng From here: