Friday 11 January 2013

Aircrack-ng

Aircrack-ng is a network software suite consisting of a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker and analysis tool for 802.11wireless LANs. It works with any wireless network interface controller whose driver supports raw monitoring mode and can sniff 802.11a, 802.11b and 802.11g traffic. The program runs under Linux and Windows; the Linux version has been ported to the Zaurus and Maemo platforms, and a proof-of-concept port has been made to the iPhone.


Aircrack-ng Logo

Gerix Wifi Cracker is a GUI for the aircrack-ng suite, available on Linux. Gerix is a freely licensed tool under the GNU General Public License and is found in penetration testing Linux distributionssuch as BackTrack. Gerix contains a number of penetration testing tools such as network analysis, packet capturing, and packet injection. Gerix also contains other tools like macchanger forMAC spoofing. Gerix is commonly used to keep from needing to type long strings of arguments manually into a command-line interface.

1 comment:

  1. Yeah .. I have used aircrack and it is very useful for wep cracking

    ReplyDelete