1AIRCRACK-NG(1) General Commands Manual AIRCRACK-NG(1)
2
3
4
6 aircrack-ng - a 802.11 WEP / WPA-PSK key cracker
7
9 aircrack-ng options] <input file(s)>
10
12 aircrack-ng is an 802.11 WEP, 802.11i WPA/WPA2, and 802.11w WPA2 key
13 cracking program.
14
15 It can recover the WEP key once enough encrypted packets have been cap‐
16 tured with airodump-ng. This part of the aircrack-ng suite determines
17 the WEP key using two fundamental methods. The first method is via the
18 PTW approach (Pyshkin, Tews, Weinmann). The main advantage of the PTW
19 approach is that very few data packets are required to crack the WEP
20 key. The second method is the FMS/KoreK method. The FMS/KoreK method
21 incorporates various statistical attacks to discover the WEP key and
22 uses these in combination with brute forcing.
23
24 Additionally, the program offers a dictionary method for determining
25 the WEP key. For cracking WPA/WPA2 pre-shared keys, a wordlist (file or
26 stdin) or an airolib-ng has to be used.
27
29 Capture files (.cap, .pcap), IVS (.ivs) or Hascat HCCAPX files
30 (.hccapx)
31
33 Common options:
34
35 -a <amode>
36 Force the attack mode: 1 or wep for WEP (802.11) and 2 or wpa
37 for WPA/WPA2 PSK (802.11i and 802.11w).
38
39 -e <essid>
40 Select the target network based on the ESSID. This option is
41 also required for WPA cracking if the SSID is cloaked. For SSID
42 containing special characters, see https://www.aircrack-
43 ng.org/doku.php?id=faq#how_to_use_spaces_double_quote_and_sin‐
44 gle_quote_etc_in_ap_names
45
46 -b <bssid> or --bssid <bssid>
47 Select the target network based on the access point MAC address.
48
49 -p <nbcpu>
50 Set this option to the number of CPUs to use (only available on
51 SMP systems). By default, it uses all available CPUs
52
53 -q If set, no status information is displayed.
54
55 -C <macs> or --combine <macs>
56 Merges all those APs MAC (separated by a comma) into a virtual
57 one.
58
59 -l <file>
60 Write the key into a file. Overwrites the file if it already
61 exists.
62
63 Static WEP cracking options:
64
65 -c Search alpha-numeric characters only.
66
67 -t Search binary coded decimal characters only.
68
69 -h Search the numeric key for Fritz!BOX
70
71 -d <mask> or --debug <mask>
72 Specify mask of the key. For example: A1:XX:CF
73
74 -m <maddr>
75 Only keep the IVs coming from packets that match this MAC
76 address. Alternatively, use -m ff:ff:ff:ff:ff:ff to use all and
77 every IVs, regardless of the network (this disables ESSID and
78 BSSID filtering).
79
80 -n <nbits>
81 Specify the length of the key: 64 for 40-bit WEP, 128 for
82 104-bit WEP, etc., until 512 bits of length. The default value
83 is 128.
84
85 -i <index>
86 Only keep the IVs that have this key index (1 to 4). The default
87 behavior is to ignore the key index in the packet, and use the
88 IV regardless.
89
90 -f <fudge>
91 By default, this parameter is set to 2. Use a higher value to
92 increase the bruteforce level: cracking will take more time, but
93 with a higher likelihood of success.
94
95 -k <korek>
96 There are 17 KoreK attacks. Sometimes one attack creates a huge
97 false positive that prevents the key from being found, even with
98 lots of IVs. Try -k 1, -k 2, ... -k 17 to disable each attack
99 selectively.
100
101 -x or -x0
102 Disable last keybytes bruteforce (not advised).
103
104 -x1 Enable last keybyte bruteforcing (default)
105
106 -x2 Enable last two keybytes bruteforcing.
107
108 -X Disable bruteforce multithreading (SMP only).
109
110 -s Shows ASCII version of the key at the right of the screen.
111
112 -y This is an experimental single brute-force attack which should
113 only be used when the standard attack mode fails with more than
114 one million IVs.
115
116 -z Uses PTW (Andrei Pyshkin, Erik Tews and Ralf-Philipp Weinmann)
117 attack (default attack).
118
119 -P <num> or --ptw-debug <num>
120 PTW debug: 1 Disable klein, 2 PTW.
121
122 -K Use KoreK attacks instead of PTW.
123
124 -D or --wep-decloak
125 WEP decloak mode.
126
127 -1 or --oneshot
128 Run only 1 try to crack key with PTW.
129
130 -M <num>
131 Specify maximum number of IVs to use.
132
133 -V or --visual-inspection
134 Run in visual inspection mode. Can only be used when using
135 KoreK.
136
137 WEP and WPA-PSK cracking options
138
139 -w <words>
140 Path to a dictionary file for wpa cracking. Separate filenames
141 with comma when using multiple dictionaries. Specify "-" to use
142 stdin. Here is a list of wordlists: https://www.aircrack-
143 ng.org/doku.php?id=faq#where_can_i_find_good_wordlists In order
144 to use a dictionary with hexadecimal values, prefix the dictio‐
145 nary with "h:". Each byte in each key must be separated by ':'.
146 When using with WEP, key length should be specified using -n.
147
148 -N <file> or --new-session <file>
149 Create a new cracking session. It allows one to interrupt crack‐
150 ing session and restart at a later time (using -R or --restore-
151 session). Status files are saved every 5 minutes. It does not
152 overwrite existing session file.
153
154 -R <file> or --restore-session <file>
155 Restore and continue a previously saved cracking session. This
156 parameter is to be used alone, no other parameter should be
157 specified when starting aircrack-ng (all the required informa‐
158 tion is in the session file).
159
160 WPA-PSK options:
161
162 -E <file>
163 Create Elcomsoft Wireless Security Auditor (EWSA) Project file
164 v3.02.
165
166 -j <file>
167 Create Hashcat v3.6+ Capture file (HCCAPX).
168
169 -J <file>
170 Create Hashcat Capture file (HCCAP).
171
172 -S WPA cracking speed test.
173
174 -Z <sec>
175 WPA cracking speed test execution length in seconds.
176
177 -r <database>
178 Path to the airolib-ng database. Cannot be used with '-w'.
179
180 SIMD selection:
181
182 --simd=<option>
183 Aircrack-ng automatically loads and uses the fastest optimiza‐
184 tion based on instructions available for your CPU. This options
185 allows one to force another optimization. Choices depend on the
186 CPU and the following are all the possibilities that may be com‐
187 piled regardless of the CPU type: generic, sse2, avx, avx2,
188 avx512, neon, asimd, altivec, power8.
189
190 --simd-list
191 Shows a list of the available SIMD architectures, separated by a
192 space character. Aircrack-ng automatically selects the fastest
193 optimization and thus it is rarely needed to use this option.
194 Use case would be for testing purposes or when a "lower" opti‐
195 mization, such as "generic", is faster than the automatically
196 selected one. Before forcing a SIMD architecture, verify that
197 the instruction is supported by your CPU, using -u.
198
199 Other options:
200
201 -H or --help
202 Show help screen
203
204 -u or --cpu-detect
205 Provide information on the number of CPUs and SIMD support
206
208 This manual page was written by Adam Cecile <gandalf@le-vert.net> for
209 the Debian system (but may be used by others). Permission is granted
210 to copy, distribute and/or modify this document under the terms of the
211 GNU General Public License, Version 2 or any later version published by
212 the Free Software Foundation On Debian systems, the complete text of
213 the GNU General Public License can be found in /usr/share/common-
214 licenses/GPL.
215
217 airbase-ng(8)
218 aireplay-ng(8)
219 airmon-ng(8)
220 airodump-ng(8)
221 airodump-ng-oui-update(8)
222 airserv-ng(8)
223 airtun-ng(8)
224 besside-ng(8)
225 easside-ng(8)
226 tkiptun-ng(8)
227 wesside-ng(8)
228 airdecap-ng(1)
229 airdecloak-ng(1)
230 airolib-ng(1)
231 besside-ng-crawler(1)
232 buddy-ng(1)
233 ivstools(1)
234 kstats(1)
235 makeivs-ng(1)
236 packetforge-ng(1)
237 wpaclean(1)
238 airventriloquist(8)
239
240
241
242Version 1.5.2 December 2018 AIRCRACK-NG(1)