Visit Website

Aircrack-ng is a complete suite of tools to assess WiFi network security. It focuses on different areas of WiFi security: - Monitoring: Packet capture and export of data to text files for further processing by third party tools - Attacking: Replay attacks, deauthentication, fake access points and others via packet injection - Testing: Checking WiFi cards and driver capabilities (capture and injection) - Cracking: WEP and WPA PSK (WPA 1 and 2) All tools are command line which allows for heavy scripting. A lot of GUIs have taken advantage of this feature. It works primarily on Linux but also Windows, macOS, FreeBSD, OpenBSD, NetBSD, as well as Solaris and even eComStation 2.

ALTERNATIVES