From charlesreid1

Link: https://github.com/aircrack-ng/aircrack-ng

Aircrack is listed as one of the Kali Top 10 programs.

Aircrack/WEP Cracking: This was my first introduction to Aircrack was using it to crack a WEP-encrypted wireless network. The actual cracking process took about three minutes. It was amazing to be able to do this so easily, and it was a great learning process.

Aircrack/WPA Cracking: This was my next step in learning aircrack: cracking a WPA wireless network. The cracking process was pretty fast, again.

Aircrack/Packet Injection Testing: Before doing packet injection, you may want to run some of these tests.

Some notes on using Aircrack with John the Ripper: Aircrack and John the Ripper

The big dumb undocumented but extremely useful flag: -l [filename] will log any cracked passwords to a file.


Flags