Aircrack

Aircrack (also known as aircrack-ng) is a cracking program that specifically targets WPA-PSK and WEP keys.

It is capable of retrieving lost keys after capturing enough data packets, and it can be conversely used to garner unauthorized access to wireless networking protocols that use the key encryption system as its main safety measure.

It utilizes the customary FMS attack alongside other approaches such as the all-new PTW attack and KoreK attack, which makes any cracking endeavor faster than ever before when compared to the countless WEP cracking tools currently available.

To be true, Aircrack's collection of tools is designed to cater to meticulous wireless network auditing as well.

Additionally, Aircrack-ng is considered a branch

Of the original Aircrack project.

Moreover, Aircrack also refers to a software suite composed of an analysis tool, a WEP and WPA/WPA2 cracker, packet sniffer, and a detector of 802.11 wireless LANs.

It can be used on any wireless card with a driver that could sniff out 802.11g, 802.11b, and 802.11a traffic as well as support a raw monitoring mode.

The application has Windows and Linux variants too.

In particular, the Linux version has been ported on both Maemo and Zaurus platforms, while a proof-of-concept port has been exclusively created for the iPhone as well.

In regards to the aforementioned PTW attack, it was developed by a team of German researchers at the Darmstadt University of Technology in April 2007.

This novel WiFi attacking approach was based on a paper authored by Adi Shamir concerning the RC4 cypher. It works by decreasing the number of IVs (initialization vectors) required to decode a WEP key. All the same, the ever-resilient developers of Aircrack immediately added a PTW attack feature to their software suite since the 0.9 version of the program.

The Aircrack WiFi Security Software suite come with multiple tools to assist in red team pen testing: