1AIRVENTRILOQUIST-NG(8) System Manager's Manual AIRVENTRILOQUIST-NG(8)
2
3
4
6 airventriloquist-ng - encrypted WiFi packet injection
7
9 airventriloquist-ng options]
10
12 airventriloquist-ng injects on encrypted WiFi packet and circumvents
13 wireless intrusion prevention systems.
14
16 --help Shows the help screen.
17
18 -i <replay interface>
19 Interface to capture and inject. Mandatory option.
20
21 -d, --deauth
22 Sends active deauthentications frames to encrypted stations.
23
24 -e <value>, --essid <value>
25 ESSID of target network. For SSID containing special characters,
26 see https://www.aircrack-ng.org/doku.php?id=faq#how_to_use_spa‐
27 ces_double_quote_and_single_quote_etc_in_ap_names
28
29 -p <value>, --passphrase <value>
30 WPA Passphrase of the target network. Passphrase is between 8
31 and 63 characters long.
32
33 -c, --icmp
34 Respond to all ICMP frames (Debug).
35
36 -n, --dns
37 IP to resolve all DNS queries to.
38
39 -s <URL>, --hijack <URL>
40 URL to look for in HTTP requests when hijacking connections. The
41 URL can have wildcards characters. Example: *jquery*.js*
42
43 -r <URL>, --redirect <URL>
44 URL to redirect hijacked connections to.
45
46 -v, --verbose
47 Verbose output.
48
50 airbase-ng(8)
51 aireplay-ng(8)
52 airmon-ng(8)
53 airodump-ng(8)
54 airodump-ng-oui-update(8)
55 airserv-ng(8)
56 besside-ng(8)
57 easside-ng(8)
58 tkiptun-ng(8)
59 wesside-ng(8)
60 aircrack-ng(1)
61 airdecap-ng(1)
62 airdecloak-ng(1)
63 airolib-ng(1)
64 besside-ng-crawler(1)
65 buddy-ng(1)
66 ivstools(1)
67 kstats(1)
68 makeivs-ng(1)
69 packetforge-ng(1)
70 wpaclean(1)
71 airtun-ng(8)
72
73
74
75Version 1.5.2 December 2018 AIRVENTRILOQUIST-NG(8)