Aircrack-ng

Aircrack (more precisely: Aircrack -ng ) is a collection of computer programs that make it possible to exploit vulnerabilities in wireless networks and analyze them. The name of the main program for calculating the key aircrack -ng. Applications are for example the recording of data packets on a network or computing WEP, WPA or WPA2 keys.

Operation

The Airodump program cuts with data packets and analyzing the belonging to each WEP packet 24 -bit initialization vectors ( IVs ). With a sufficient number of packets or weak IVs recorded through the program Aircrack can connect to the WEP key. This is essentially a statistical and mathematical attack, so it is theoretically possible to infer with a sufficient number of IVs on the WEP key. Depending on the length of the key used to require 100,000 to 250,000 IVs (at 40 -bit keys ) or 500000-1000000 IVs (with 104 -bit keys ) or more. In newer versions this is even possible even with 40 -bit keys with only 5000 packets, and 104 -bit keys with 20,000 packets.

Since version 0.8 the number of packets could be reduced to a fraction of thanks to the PTW attack the Technical University of Darmstadt. Now, for example, is sufficient to calculate a 128 -bit key for a 50 percent chance of a number of 50,000 packets, the specifically Packages ARP requests are necessary. Of course, this also increases the chance for a dramatic 64- bit key. The success is not guaranteed, and depends on a variety of other factors.

Meanwhile implemented Aircrack modern attacks such as the KoreK attack. Furthermore, the attack by active methods can be supplemented in order to record more quickly a large number of packets can. In this way, can be broken into a secured via WEP network within minutes. In a study by the Technical University of Darmstadt, researchers have succeeded in a 128-bit encrypted WEP WLAN ( key length 104 bits ) using the PTW attack in less than 60 seconds to break.

With WPA or WPA2 encrypted networks Aircrack can by means of a dictionary attack attack by reading the other takes place when connecting four-way handshake of a WPA connection and this then tries to decipher. A four-way handshake can also be forced by a Deauthentifikation an already registered clients.

Individual sub- programs (not complete)

Operating Systems

Aircrack is in the source code available and basically runs on Linux, Mac and Windows. On Windows, additional drivers are required, not supplied with the Aircrack. These drivers, specifically the files peek5.sys and peek.dll, the manufacturer provides the WLAN software WildPackets OmniPeek with staff in its software. However, the Aircrack suite on Windows due to driver issues, and lack of support from the developers do not have the same capabilities as on Linux. However, it is possible in a virtual machine with Linux access to WLAN stick.

With airodump similar programs are Airsnort, Kismet and NetStumbler.

36843
de