Man Pages in aircrack-ng

  1. Carta.tech
  2. Packages
  3. aircrack-ng
  • 11

    Section 1: Executable programs or shell commands

    aircrack-ng.1
    A 802.11 wep / wpa-psk key cracker
    airdecap-ng.1
    Decrypt a wep/wpa crypted pcap file
    airdecloak-ng.1
    Removes wep cloaked framed from a pcap file.
    airolib-ng.1
    Manage and create a wpa/wpa2 pre-computed hashes tables
    besside-ng-crawler.1
    Filter eapol frames from a directory of capture files.
    buddy-ng.1
    A tool to work with easside-ng
    ivstools.1
    Extract ivs from a pcap file or merges several .ivs files into one
    kstats.1
    Show statistical fms algorithm votes for an ivs dump and a specified wep key
    makeivs-ng.1
    Generate a dummy ivs dump file with a specific wep key
    packetforge-ng.1
    Forge packets: arp, udp, icmp or custom packets.
    wpaclean.1
    Clean wpa capture files
  • 11

    Section 8: System administration commands

    airbase-ng.8
    Multi-purpose tool aimed at attacking clients as opposed to the access point (ap) itself
    aireplay-ng.8
    Inject packets into a wireless network to generate traffic
    airmon-ng.8
    Bash script designed to turn wireless cards into monitor mode.
    airmon-zc.8
    Bash script designed to turn wireless cards into monitor mode, zero_chaos version
    airodump-ng.8
    A wireless packet capture tool for aircrack-ng
    airserv-ng.8
    A wireless card server
    airtun-ng.8
    A virtual tunnel interface creator for aircrack-ng
    besside-ng.8
    Crack a wep or wpa key without user intervention and collaborate with wpa cracking statistics
    easside-ng.8
    An auto-magic tool which allows you to communicate via an wep-encrypted ap without knowing the key
    tkiptun-ng.8
    Inject a few frames into a wpa tkip network with qos
    wesside-ng.8
    Crack a wep key of an open network without user intervention