1. Aircrack-ng
Description:
Aircrack-ng is a popular suite of tools for assessing WiFi network security. It includes tools for packet capture, network monitoring, password cracking, and testing WEP and WPA/WPA2-PSK encryption. It can use captured packet data to recover the password used in the WiFi network.
Examples:
- Capturing Packets with Airodump-ng:
- airodump-ng wlan0mon
- Capturing Packets with Airodump-ng:
Explanation: Captures packets on the wlan0mon interface. It provides information about nearby wireless networks such as SSIDs, BSSIDs, channels, and security protocols.
- Targeting a Specific Access Point:
- airodump-ng –bssid 00:14:6C:7E:40:80 –channel 6 –write capture wlan0mon
- Targeting a Specific Access Point:
Explanation: Targets the access point with BSSID 00:14:6C:7E:40:80 on channel 6 and saves the captured packets to a file named capture. This is useful for focusing on a specific target.
- Deauth Attack to Capture Handshake:
- aireplay-ng –deauth 10 -a 00:14:6C:7E:40:80 wlan0mon
- Deauth Attack to Capture Handshake:
Explanation: Sends deauthentication packets (-deauth) to force clients to reconnect, thereby capturing a WPA handshake. This is useful for attacking WPA/WPA2 networks.
- Cracking WPA/WPA2 Passphrase:
- aircrack-ng -w /usr/share/wordlists/rockyou.txt -b 00:14:6C:7E:40:80 capture-01.cap
- Cracking WPA/WPA2 Passphrase:
Explanation: Uses the wordlist rockyou.txt to crack the WPA/WPA2 passphrase from the captured handshake in the file capture-01.cap.