User Tools

Site Tools


aircrack-ng

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Next revisionBoth sides next revision
aircrack-ng [2018/07/11 21:04] – [Usage] added requirement for -V mister_xaircrack-ng [2018/08/31 20:33] – [Sample files to try] Updated sample files mister_x
Line 105: Line 105:
 |-t|//none//|Restrict the search space to binary coded decimal hex characters| |-t|//none//|Restrict the search space to binary coded decimal hex characters|
 |-h|//none//|Restrict the search space to numeric characters (0x30-0x39) These keys are used by default in most Fritz!BOXes| |-h|//none//|Restrict the search space to numeric characters (0x30-0x39) These keys are used by default in most Fritz!BOXes|
-|-d|start|Long version --debug.  Set the beginning of the WEP key (in hex), for debugging purposes|+|-d|start|Long version -''''-debug.  Set the beginning of the WEP key (in hex), for debugging purposes|
 |-m|maddr|MAC address to filter WEP data packets. Alternatively, specify -m ff:ff:ff:ff:ff:ff to use all and every IVs, regardless of the network| |-m|maddr|MAC address to filter WEP data packets. Alternatively, specify -m ff:ff:ff:ff:ff:ff to use all and every IVs, regardless of the network|
 |-n|nbits|Specify the length of the key: 64 for 40-bit WEP, 128 for 104-bit WEP, etc. The default value is 128| |-n|nbits|Specify the length of the key: 64 for 40-bit WEP, 128 for 104-bit WEP, etc. The default value is 128|
Line 145: Line 145:
  
 ^Option^Param.^Description^ ^Option^Param.^Description^
-|--simd|optimization|Use user-specified SIMD optimization instead of the fastest one| +|-''''-simd|optimization|Use user-specified SIMD optimization instead of the fastest one| 
-|--simd-list|//none//|Shows a list of the SIMD optimizations available|+|-''''-simd-list|//none//|Shows a list of the SIMD optimizations available|
  
 == Other options == == Other options ==
Line 329: Line 329:
 Now you have the passphrase and can connect to the network. Now you have the passphrase and can connect to the network.
  
 +
 +=== SIMD ===
 +
 +Aircrack-ng is compiled with multiple optimizations based on CPU features we call crypto engines. CPU features are different based on the type of CPU.
 +
 +On x86 (and 64 bit), typically SSE2, AVX and AVX2 are available (AVX512 can be compiled in but it should only be done if the current CPU supports it). On ARM, neon and ASIMD are usually available and on PowerPC, ASIMD and altivec. A generic optimization is always available no matter what architecture it is compiled on or for. A limited set of optimizations may be available depending on the OS/CPU/compilers available.
 +
 +When running aircrack-ng, it will load the fastest optimization based on what your CPU supports. For package maintainers, it is very useful as they don't have to target the one supporting all the CPU which would be the slowest.
 +
 +In order to override, the option -''''-simd can be used. Such as
 +
 +  aircrack-ng --simd=avx wpa.cap -w password.lst
 +
 +In order to list all the available SIMD optimization, use -''''-simd-list. Such as
 +
 +  aircrack-ng --simd-list
 +
 +will display "avx2 avx sse2 generic" on x86.
 +
 +==== Cracking session ====
 +
 +Cracking can sometimes take a very long time and it is sometimes necessary to turn off the computer or put it to sleep for a while. In order to handle this kind of situation, a new set of option has been created.
 +
 +It will create and/or update a session file saving the current status of the cracking (every 10 minutes) as well as all the options used, wordlists and capture files used. Multiple wordlists can be used and it works with WEP and WPA.
 +
 +  aircrack-ng --new-session current.session -w password.lst,english.txt wpa-01.cap 
 +
 +In order to restore the session, use -''''-restore-session:
 +
 +  aircrack-ng --restore-session current.session
 +
 +It will keep updating //current.session// every 10 minutes.
 +
 +Limitations:
 +  * The wordlist must be files. For now, they cannot be //stdin// or [[airolib-ng]] databases
 +  * Session has to be restored from the same directory as when first using -''''-new-session
 +  * No new options can be added when restoring session
 ===== Usage Tips ===== ===== Usage Tips =====
 ==== General approach to cracking WEP keys ==== ==== General approach to cracking WEP keys ====
Line 409: Line 446:
 There are a number of sample files that you can try with aircrack-ng to gain experience: There are a number of sample files that you can try with aircrack-ng to gain experience:
  
-  * wpa.cap:  This is a sample file with a wpa handshake.  It is located in the "test" directory of the install files.  The passphrase is "biscotte" Use the password file (password.lst) which is in the same directory. +  * [[https://github.com/aircrack-ng/aircrack-ng/raw/master/test/wpa.cap|wpa.cap]]:  This is a sample file with a wpa handshake.  It is located in the "test" directory of the install files.  The passphrase is "biscotte" Use the password file (password.lst) which is in the same directory. 
-  * wpa2.eapol.cap: This is a sample file with a wpa2 handshake.  It is located in the "test" directory of the install files.  The passphrase is "12345678" Use the password file (password.lst) which is in the same directory.+  * [[https://github.com/aircrack-ng/aircrack-ng/raw/master/test/wpa2.eapol.cap|wpa2.eapol.cap]]: This is a sample file with a wpa2 handshake.  It is located in the "test" directory of the install files.  The passphrase is "12345678" Use the password file (password.lst) which is in the same directory.
   * [[http://download.aircrack-ng.org/wiki-files/other/test.ivs|test.ivs]]: This is a 128 bit WEP key file.  The key is "AE:5B:7F:3A:03:D0:AF:9B:F6:8D:A5:E2:C7".   * [[http://download.aircrack-ng.org/wiki-files/other/test.ivs|test.ivs]]: This is a 128 bit WEP key file.  The key is "AE:5B:7F:3A:03:D0:AF:9B:F6:8D:A5:E2:C7".
-  * [[http://dl.aircrack-ng.org/ptw.cap|ptw.cap]]: This is a 64 bit WEP key file suitable for the PTW method.  The key is "1F:1F:1F:1F:1F".+  * [[https://github.com/aircrack-ng/aircrack-ng/raw/master/test/wep_64_ptw.cap|ptw.cap]]: This is a 64 bit WEP key file suitable for the PTW method.  The key is "1F:1F:1F:1F:1F". 
 +  * [[https://github.com/aircrack-ng/aircrack-ng/raw/master/test/wpa-psk-linksys.cap|wpa-psk-linksys.cap]]: This is a sample file with a WPA1 handshake along with some encrypted packets. Useful for testing with airdecap-ng. The password is "dictionary"
 +  * [[https://github.com/aircrack-ng/aircrack-ng/raw/master/test/wpa2-psk-linksys.cap|wpa2-psk-linksys.cap]]: This is a sample file with a WPA2 handshake along with some encrypted packets. Useful for testing with airdecap-ng. The password is "dictionary".
  
 ==== Dictionary Format ==== ==== Dictionary Format ====
aircrack-ng.txt · Last modified: 2019/09/18 22:39 by mister_x