Package aircrack-ng

Tools for auditing 802.11 (wireless) networks

https://github.com/aircrack-ng/aircrack-ng

aircrack-ng is a set of tools for auditing wireless networks. It's an
enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11
packet capture program), aireplay-ng (an 802.11 packet injection program),
aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA
capture files), and some tools to handle capture files (merge, convert, etc.).

Version: 1.7

General Commands

aircrack-ng a 802.11 WEP / WPA-PSK key cracker
airdecap-ng decrypt a WEP/WPA crypted pcap file
airdecloak-ng Removes wep cloaked framed from a pcap file.
airolib-ng manage and create a WPA/WPA2 pre-computed hashes tables
besside-ng-crawler filter EAPOL frames from a directory of capture files.
buddy-ng a tool to work with easside-ng
ivstools extract IVs from a pcap file or merges several .ivs files into one
kstats show statistical FMS algorithm votes for an ivs dump and a specified WEP key
makeivs-ng generate a dummy IVS dump file with a specific WEP key
packetforge-ng forge packets: ARP, UDP, ICMP or custom packets.
wpaclean clean wpa capture files

System Administration

airbase-ng multi-purpose tool aimed at attacking clients as opposed to the Access Point (AP) itself
aireplay-ng inject packets into a wireless network to generate traffic
airmon-ng POSIX sh script designed to turn wireless cards into monitor mode.
airodump-ng a wireless packet capture tool for aircrack-ng
airodump-ng-oui-update IEEE oui list updater for airodump-ng
airserv-ng a wireless card server
airtun-ng a virtual tunnel interface creator for aircrack-ng
airventriloquist-ng encrypted WiFi packet injection
besside-ng crack a WEP or WPA key without user intervention and collaborate with WPA cracking statistics
easside-ng an auto-magic tool which allows you to communicate via an WEP-encrypted AP without knowing the key
tkiptun-ng inject a few frames into a WPA TKIP network with QoS
wesside-ng crack a WEP key of an open network without user intervention