1AIRCRACK-NG(1)              General Commands Manual             AIRCRACK-NG(1)
2
3
4

NAME

6       aircrack-ng - a 802.11 WEP / WPA-PSK key cracker
7

SYNOPSIS

9       aircrack-ng options] <.cap / .ivs file(s)>
10

DESCRIPTION

12       aircrack-ng  is  a  802.11 WEP / WPA-PSK key cracker. It implements the
13       so-called Fluhrer - Mantin - Shamir (FMS) attack, along with  some  new
14       attacks by a talented hacker named KoreK. When enough encrypted packets
15       have been gathered, aircrack-ng can almost instantly  recover  the  WEP
16       key.
17

OPTIONS

19       -H, --help
20              Shows the help screen.
21
22       Common options:
23
24       -a <amode>
25              Force  the  attack  mode, 1 or wep for WEP and 2 or wpa for WPA-
26              PSK.
27
28       -e <essid>
29              Select the target network based on the  ESSID.  This  option  is
30              also required for WPA cracking if the SSID is cloacked.
31
32       -b <bssid>
33              Select the target network based on the access point MAC address.
34
35       -p <nbcpu>
36              Set  this option to the number of CPUs to use (only available on
37              SMP systems). By default, it uses all available CPUs
38
39       -q     If set, no status information is displayed.
40
41       Static WEP cracking options:
42
43       -c     Search alpha-numeric characters only.
44
45       -t     Search binary coded decimal characters only.
46
47       -h     Search the numeric key for Fritz!BOX
48
49       -d <mask>
50              Specify mask of the key. For example: A1:XX:CF
51
52       -m <maddr>
53              Only keep the IVs  coming  from  packets  that  match  this  MAC
54              address.  Alternatively, use -m ff:ff:ff:ff:ff:ff to use all and
55              every IVs, regardless of the network (this  disables  ESSID  and
56              BSSID filtering).
57
58       -n <nbits>
59              Specify  the  length  of  the  key:  64  for 40-bit WEP, 128 for
60              104-bit WEP, etc., until 512 bits of length. The  default  value
61              is 128.
62
63       -i <index>
64              Only keep the IVs that have this key index (1 to 4). The default
65              behaviour is to ignore the key index in the packet, and use  the
66              IV regardless.
67
68       -f <fudge>
69              By  default,  this  parameter is set to 2. Use a higher value to
70              increase the bruteforce level: cracking will take more time, but
71              with a higher likelihood of success.
72
73       -k <korek>
74              There  are 17 KoreK attacks. Sometimes one attack creates a huge
75              false positive that prevents the key from being found, even with
76              lots  of  IVs.  Try -k 1, -k 2, ... -k 17 to disable each attack
77              selectively.
78
79       -x or -x0
80              Disable last keybytes bruteforce (not advised).
81
82       -x1    Enable last keybyte bruteforcing (default)
83
84       -x2    Enable last two keybytes bruteforcing.
85
86       -X     Disable bruteforce multithreading (SMP only).
87
88       -s     Shows ASCII version of the key at the right of the screen
89
90       -y     This is an experimental single brute-force attack  which  should
91              only  be used when the standard attack mode fails with more than
92              one million IVs.
93
94       -z     Uses PTW (Andrei Pyshkin, Erik Tews and  Ralf-Philipp  Weinmann)
95              attack.
96
97       WPA-PSK cracking options:
98
99       -w <words>
100              Path  to  a dictionary file for wpa cracking. Specify "-" to use
101              stdin.
102

AUTHOR

104       This manual page was written by Adam Cecile  <gandalf@le-vert.net>  for
105       the  Debian  system (but may be used by others).  Permission is granted
106       to copy, distribute and/or modify this document under the terms of  the
107       GNU General Public License, Version 2 or any later version published by
108       the Free Software Foundation On Debian systems, the  complete  text  of
109       the  GNU  General  Public  License  can  be found in /usr/share/common-
110       licenses/GPL.
111

SEE ALSO

113       airmon-ng(1)
114       airdecap-ng(1)
115       aireplay-ng(1)
116       airodump-ng(1)
117       airtun-ng(1)
118       packetforge-ng(1)
119       ivstools(1)
120       kstats(1)
121       makeivs(1)
122
123
124
125Version 0.9.3                    February 2008                  AIRCRACK-NG(1)
Impressum