You are on page 1of 2

Aircrack-ng

Home
Forum
Wiki
GitHub
Blog
IRC

Documentation

Getting started
Installation
Compatibility
Main Docs

Misc

Support
Resources
Contribute
Contact
License
Code of Conduct
Security Policy
Screenshots
In movies
Sponsors

Download
Download

Aircrack-ng 1.7
Sources
Windows

Changelog

More downloads...

Description

Aircrack-ng is a complete suite of tools to assess WiFi network security.

It focuses on different areas of WiFi security:

Monitoring: Packet capture and export of data to text files for further
processing by third party tools
Attacking: Replay attacks, deauthentication, fake access points and others via
packet injection
Testing: Checking WiFi cards and driver capabilities (capture and injection)
Cracking: WEP and WPA PSK (WPA 1 and 2)

All tools are command line which allows for heavy scripting. A lot of GUIs have
taken advantage of this feature. It works primarily on Linux but also Windows,
macOS, FreeBSD, OpenBSD, NetBSD, as well as Solaris and even eComStation 2.
Fresh news
Now using GitHub Discussions 6 Dec 22
We're moving from our old trusty forum to GitHub Discussions partly due to the
maintenance burden, which means new posts should be opened in the Discussions tab
of our repository. The old forum will become a static archive so the links to the
posts won't become 404.
Aircrack-ng 1.7 10 May 22

After more than 2 years, we are making a release with a decently large amount of
fixes, improvements, and additions. We also broke the 4000 commits barrier, and
this release has more than 400 commits.

Read more in our detailed blog post.


More news...

Under the spotlights


WiFi penetration testing training course

Learn WiFi penetration testing with the author and lead developer of Aircrack-ng.
WiFi Exploitation 101, covers topics ranging from WiFi basics to WPA Enterprise
exploitation, and is available as a 1-day live online class, with 10 hands-on labs.
Injection, -1 channel and other capture issues

If you are having issues injecting or if you are receiving an error message talking
about channel -1 or fixed channel in airodump-ng (top right of the screen) or
aireplay-ng, kill the network managers using airmon-ng check kill before putting
the wireless card in monitor mode.
Copyright 2009-2023 Aircrack-ng
Design by Aspyct.org

You might also like