aircrack-ng

 

aircrack-ng

Aircrack is an all in one packet sniffer, WEP and WPA/WPA2 cracker, analyzing tool and a hash capturing tool. It is a tool used for wifi hacking. It helps in capturing the package and reading the hashes out of them and even cracking those hashes by various attacks like dictionary attacks. It supports almost all the latest wireless interfaces.

To use aircrack-ng:

  • aircrack-ng comes pre-compiled with Kali Linux.
  • Simply type aircrack-ng in the terminal to use it.

aircrack-ng


Comments

Popular posts from this blog

Nmap

metasploit Framework

nslookup