User Tools

Site Tools


aircrack-ng

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Next revisionBoth sides next revision
aircrack-ng [2014/03/02 22:52] – [Hexadecimal Key Dictionary] new link darkaudaxaircrack-ng [2018/07/11 21:54] – [Usage] Fixed double quotes options mister_x
Line 87: Line 87:
 You can specify multiple input files (either in .cap or .ivs format) or use file name wildcarding.  See [[aircrack-ng#other_tips|Other Tips]] for examples.  Also, you can run both [[airodump-ng]] and aircrack-ng at the same time: aircrack-ng will auto-update when new IVs are available. You can specify multiple input files (either in .cap or .ivs format) or use file name wildcarding.  See [[aircrack-ng#other_tips|Other Tips]] for examples.  Also, you can run both [[airodump-ng]] and aircrack-ng at the same time: aircrack-ng will auto-update when new IVs are available.
  
-Here's a summary of all available options:+=== Options === 
 +== Common options ==
  
 ^Option^Param.^Description^ ^Option^Param.^Description^
-|-a|amode|Force attack mode (1 = static WEP, 2 = WPA/WPA2-PSK).| +|-a|amode|Force attack mode (1 = static WEP, 2 = WPA/WPA2-PSK)| 
-|-b|bssid|Long version --bssid. Select the target network based on the access point's MAC address.+|-e|essid|If set, all IVs from networks with the same ESSID will be used. This option is also required for WPA/WPA2-PSK cracking if the ESSID is not broadcasted (hidden)
-|-e|essid|If set, all IVs from networks with the same ESSID will be used. This option is also required for WPA/WPA2-PSK cracking if the ESSID is not broadcasted (hidden).| +|-b|bssid|Long version -''''-bssidSelect the target network based on the access point's MAC address
-|-p|nbcpu|On SMP systems: # of CPU to use.  This option is invalid on non-SMP systems.+|-p|nbcpu|On SMP systems: # of CPU to use.  This option is invalid on non-SMP systems| 
-|-q|//none//|Enable quiet mode (no status output until the key is found, or not).| +|-q|//none//|Enable quiet mode (no status output until the key is found, or not)
-|-c|//none//|(WEP cracking) Restrict the search space to alpha-numeric characters only (0x20 - 0x7F).+|-C|MACs|Long version -''''-combine Merge the given APs (separated by a comma) into virtual one| 
-|-t|//none//|(WEP cracking) Restrict the search space to binary coded decimal hex characters.+|-l|file name|(Lowercase L, ell) logs the key to the file specified. Overwrites the file if it already exists| 
-|-h|//none//|(WEP cracking) Restrict the search space to numeric characters (0x30-0x39) These keys are used by default in most Fritz!BOXes.+ 
-|-d|start|(WEP cracking) Long version --debug.  Set the beginning of the WEP key (in hex), for debugging purposes.+== Static WEP cracking options == 
-|-m|maddr|(WEP cracking) MAC address to filter WEP data packets. Alternatively, specify -m ff:ff:ff:ff:ff:ff to use all and every IVs, regardless of the network.| + 
-|-M|number|(WEP cracking) Sets the maximum number of ivs to use.+^Option^Param.^Description^ 
-|-n|nbits|(WEP cracking) Specify the length of the key: 64 for 40-bit WEP, 128 for 104-bit WEP, etc. The default value is 128.+|-c|//none//|Restrict the search space to alpha-numeric characters only (0x20 - 0x7F)| 
-|-i|index|(WEP cracking) Only keep the IVs that have this key index (1 to 4). The default behaviour is to ignore the key index.+|-t|//none//|Restrict the search space to binary coded decimal hex characters| 
-|-f|fudge|(WEP cracking) By default, this parameter is set to 2 for 104-bit WEP and to 5 for 40-bit WEP. Specify a higher value to increase the bruteforce level: cracking will take more time, but with a higher likelyhood of success.| +|-h|//none//|Restrict the search space to numeric characters (0x30-0x39) These keys are used by default in most Fritz!BOXes| 
-|-H|//none//|Long version --help.  Output help information.+|-d|start|Long version -''''-debug.  Set the beginning of the WEP key (in hex), for debugging purposes| 
-|-l|file name|(Lowercase L, elllogs the key to the file specified.|+|-m|maddr|MAC address to filter WEP data packets. Alternatively, specify -m ff:ff:ff:ff:ff:ff to use all and every IVs, regardless of the network| 
 +|-n|nbits|Specify the length of the key: 64 for 40-bit WEP, 128 for 104-bit WEP, etc. The default value is 128| 
 +|-i|index|Only keep the IVs that have this key index (1 to 4). The default behaviour is to ignore the key index| 
 +|-f|fudge|By default, this parameter is set to 2 for 104-bit WEP and to 5 for 40-bit WEP. Specify a higher value to increase the bruteforce level: cracking will take more time, but with a higher likelyhood of success
 +|-k|korek|There are 17 korek statistical attacksSometimes one attack creates a huge false positive that prevents the key from being found, even with lots of IVs. Try -k 1, -k 2, ... -k 17 to disable each attack selectively
 +|-x/-x0|//none//|Disable last keybytes brutforce| 
 +|-x1|//none//|Enable last keybyte bruteforcing (default)| 
 +|-x2|//none//|Enable last two keybytes bruteforcing
 +|-X|//none//|Disable bruteforce multithreading (SMP only)
 +|-s|//none//|Show the key in ASCII while cracking| 
 +|-y|//none//|Experimental single bruteforce attack which should only be used when the standard attack mode fails with more than one million IVs| 
 +|-z|//none//|Invokes the PTW WEP cracking method (Default in v1.x)| 
 +|-P|number|Long version -''''-ptw-debug.  Invokes the PTW debug mode: 1 Disable klein, 2 PTW.|
 |-K|//none//|Invokes the Korek WEP cracking method. (Default in v0.x)| |-K|//none//|Invokes the Korek WEP cracking method. (Default in v0.x)|
-|-k|korek|(WEP cracking) There are 17 korek statistical attacks. Sometimes one attack creates a huge false positive that prevents the key from being found, even with lots of IVs. Try -k 1, -k 2, ... -k 17 to disable each attack selectively.| +|-D|//none//|Long version -''''-wep-decloak.  Run in WEP decloak mode
-|-p|threads|Allow the number of threads for cracking even if you have a non-SMP computer.| +|-1|//none//|Long version -''''-oneshot Run only 1 try to crack key with PTW
-|-r|database|Utilizes a database generated by airolib-ng as input to determine the WPA key.  Outputs an error message if aircrack-ng has not been compiled with sqlite support.| +|-M|number|(WEP cracking) Specify the maximum number of IVs to use
-|-x/-x0|//none//|(WEP cracking) Disable last keybytes brutforce.+|-V|//none//|Long version -''''-visual-inspection.  Run in visual inspection mode (only with KoreK)| 
-|-x1|//none//|(WEP cracking) Enable last keybyte bruteforcing (default).| + 
-|-x2|//none//|(WEP cracking) Enable last two keybytes bruteforcing.+== WEP and WPA-PSK cracking options == 
-|-X|//none//|(WEP cracking) Disable bruteforce multithreading (SMP only).+ 
-|-y|//none//|(WEP cracking) Experimental single bruteforce attack which should only be used when the standard attack mode fails with more than one million IVs| +^Option^Param.^Description^ 
-|-u|//none//|Long form --cpu-detect.  Provide information on the number of CPUs and MMX support.  Example responses to "aircrack-ng --cpu-detect" are "Nb CPU detected: 2" or "Nb CPU detected: 1  (MMX available)".+|-w|words|Path to a wordlists or "-" without the quotes for standard in (stdin). Separate multiple wordlists by comma
-|-w|words|(WPA cracking) Path to a wordlist or "-" without the quotes for standard in (stdin).| +|-N|file|Create a new cracking session and save it to the specified file| 
-|-z|//none//|Invokes the PTW WEP cracking method(Default in v1.x)| +|-R|file|Restore cracking session from the specified file| 
-|-P|//none//|Long version --ptw-debug.  Invokes the PTW debug mode.| + 
-|-C|MACs|Long version --combine.  Merge the given APs to a virtual one.+== WPA-PSK options == 
-|-D|//none//|Long version --wep-decloak.  Run in WEP decloak mode.+ 
-|-V|//none//|Long version --visual-inspection.  Run in visual inspection mode.+^Option^Param.^Description^ 
-|-1|//none//|Long version --oneshot.  Run in oneshot mode.| +|-E|file>|Create EWSA Project file v3| 
-|-S|//none//|WPA cracking speed test.|+|-j|file|Create Hashcat v3.6+ Capture file (HCCAPX)| 
 +|-J|file|Create Hashcat Capture file| 
 +|-S|//none//|WPA cracking speed test| 
 +|-Z|sec|WPA cracking speed test execution length in seconds| 
 +|-r|database|Utilizes a database generated by [[airolib-ng]] as input to determine the WPA keyOutputs an error message if aircrack-ng has not been compiled with sqlite support| 
 + 
 +== SIMD Selection == 
 + 
 +^Option^Param.^Description^ 
 +|-''''-simd|optimization|Use user-specified SIMD optimization instead of the fastest one| 
 +|-''''-simd-list|//none//|Shows a list of the SIMD optimizations available| 
 + 
 +== Other options == 
 + 
 +^Option^Param.^Description^ 
 +|-H|//none//|Long version -''''-help.  Output help information
 +|-u|//none//|Long form -''''-cpu-detect.  Provide information on the number of CPUs and features available such as MMX, SSE2, AVX, AVX2, AVX512|
  
 ===== Usage Examples ===== ===== Usage Examples =====
Line 300: Line 329:
 Now you have the passphrase and can connect to the network. Now you have the passphrase and can connect to the network.
  
 +
 +=== SIMD ===
 +
 +Aircrack-ng is compiled with multiple optimizations based on CPU features we call crypto engines. CPU features are different based on the type of CPU.
 +
 +On x86 (and 64 bit), typically SSE2, AVX and AVX2 are available (AVX512 can be compiled in but it should only be done if the current CPU supports it). On ARM, neon and ASIMD are usually available and on PowerPC, ASIMD and altivec. A generic optimization is always available no matter what architecture it is compiled on or for. A limited set of optimizations may be available depending on the OS/CPU/compilers available.
 +
 +When running aircrack-ng, it will load the fastest optimization based on what your CPU supports. For package maintainers, it is very useful as they don't have to target the one supporting all the CPU which would be the slowest.
 +
 +In order to override, the option -''''-simd can be used. Such as
 +
 +  aircrack-ng --simd=avx wpa.cap -w password.lst
 +
 +In order to list all the available SIMD optimization, use -''''-simd-list. Such as
 +
 +  aircrack-ng --simd-list
 +
 +will display "avx2 avx sse2 generic" on x86.
 +
 +==== Cracking session ====
 +
 +Cracking can sometimes take a very long time and it is sometimes necessary to turn off the computer or put it to sleep for a while. In order to handle this kind of situation, a new set of option has been created.
 +
 +It will create and/or update a session file saving the current status of the cracking (every 10 minutes) as well as all the options used, wordlists and capture files used. Multiple wordlists can be used and it works with WEP and WPA.
 +
 +  aircrack-ng --new-session current.session -w password.lst,english.txt wpa-01.cap 
 +
 +In order to restore the session, use -''''-restore-session:
 +
 +  aircrack-ng --restore-session current.session
 +
 +It will keep updating //current.session// every 10 minutes.
 +
 +Limitations:
 +  * The wordlist must be files. For now, they cannot be //stdin// or [[airolib-ng]] databases
 +  * Session has to be restored from the same directory as when first using -''''-new-session
 +  * No new options can be added when restoring session
 ===== Usage Tips ===== ===== Usage Tips =====
 ==== General approach to cracking WEP keys ==== ==== General approach to cracking WEP keys ====
Line 506: Line 572:
 If you are sure your capture file contains a valid handshake then use Wireshark or an equivalent piece of software and manually pull out the beacon packet plus a set of handshake packets. If you are sure your capture file contains a valid handshake then use Wireshark or an equivalent piece of software and manually pull out the beacon packet plus a set of handshake packets.
  
-There is an open [[http://trac.aircrack-ng.org/ticket/651|trac ticket]] to correct this incorrect behavior.+There is an open [[https://github.com/aircrack-ng/aircrack-ng/issues/651|GitHub issue]] to correct this incorrect behavior.
  
aircrack-ng.txt · Last modified: 2019/09/18 22:39 by mister_x