Aircrack-ng!

* Trac http://trac.aircrack-ng.org
Trac * Blog http://blog.aircrack-ng.org
Blog * IRC IRC # Documentation * Getting started doku.php?id getting_started Getting started tutorial * Installation Installation * Compatibility doku.php?id compatibility_drivers Compatibility & drivers * Screenshots Screenshots * In movies Aircrack-ng in movies * Main Docs Main documentation # Misc * Support Support * Resources Resources * Contribute Contribute * Contact Contact * License Contact # Download http://download.aircrack-ng.org/aircrack-ng-1.2-rc4.tar.gz
1.2 RC 4 sources * Aircrack-ng 1.2 RC 4 * Sources http://download.aircrack-ng.org/aircrack-ng-1.2-rc4.tar.gz
1.2 RC 4 sources * Windows http://download.aircrack-ng.or

Aircrack-ng alternatives

  • reaver

  • Reaver implements a brute force attack against Wifi Protected Setup (WPS) registrar PINs in order to recover WPA/WPA2 passphrases. Reaver has been designed to be a robust and practical attack against WPS, and has been tested against a wide variety of access points and WPS implementations. On average Reaver will recover the target AP's plain text WPA/WPA2 passphrase in 4-10 hours, depending on the AP. In practice, it will generally take half this time to guess the correct WPS pin and recover the passphrase. »

    tags: network-scanner network-security network-utility bruteforce
  • Wifite

  • To attack multiple WEP, WPA, and WPS encrypted networks in a row. This tool is customizable to be automated with only a few arguments. Wifite aims to be the "set it and forget it" wireless auditing tool.

    tags: menu-bar-app security-auditing wep wifi-signal-measurement wpa
  • Pyrit

  • Pyrit allows to create massive databases, pre-computing part of the IEEE 802.11 WPA/WPA2-PSK authentication phase in a space-time-tradeoff. Exploiting the computational power of Many-Core- and other platforms through ATI-Stream, Nvidia CUDA, OpenCL and VIA Padlock, it is currently by far the most powerful attack against one of the world’s most used security-protocols.

    tags: cracking cuda gpu hacking opencl
  • Fern Wifi Cracker

  • Fern Wifi Cracker is a Wireless security auditing and attack software program written using the Python Programming Language and the Python Qt GUI library, the program is able to crack and recover WEP/WPA/WPS keys and also run other network based attacks on wireless or ethernet based networks.

    tags: bruteforce cracking hacking network-scanner network-security
  • netsniff-ng

  • netsniff-ng is a free, performant Linux networking toolkit. The gain of performance is reached by zero-copy mechanisms, so that on packet reception and transmission the kernel does not need to copy packets from kernel space to user space and vice versa. It contains the utilities netsniff-ng, trafgen, mausezahn, bpfc, ifpps, flowtop, curvetun, astraceroute.

    tags: network-monitoring network-scanner network-scanning network-security packet-sniffing
  • Wireless WEP Key Password Spy

  • Wireless WEP Key Password Spy will instantly recover all WEP keys and wireless network passwords that have been stored on your computer. To get started, click "Find Wireless WEP Keys". It will then display the adapter GUID and all recovered information associated with it including the wireless network name (SSID), the encryption type (WEP 40, WEP 104, or WPA-PSK), and the WEP key associated with each network.

    tags: password-recovery passwords recover-wireless-keys