User Tools

Site Tools


aircrack-ng

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revisionPrevious revision
Next revision
Previous revision
Next revisionBoth sides next revision
aircrack-ng [2018/07/11 20:52] – Reorganized options mister_xaircrack-ng [2018/07/11 21:54] – [Usage] Fixed double quotes options mister_x
Line 91: Line 91:
  
 ^Option^Param.^Description^ ^Option^Param.^Description^
-|-a|amode|Force attack mode (1 = static WEP, 2 = WPA/WPA2-PSK).+|-a|amode|Force attack mode (1 = static WEP, 2 = WPA/WPA2-PSK)| 
-|-e|essid|If set, all IVs from networks with the same ESSID will be used. This option is also required for WPA/WPA2-PSK cracking if the ESSID is not broadcasted (hidden).+|-e|essid|If set, all IVs from networks with the same ESSID will be used. This option is also required for WPA/WPA2-PSK cracking if the ESSID is not broadcasted (hidden)| 
-|-b|bssid|Long version - -bssid. Select the target network based on the access point's MAC address.+|-b|bssid|Long version -''''-bssid. Select the target network based on the access point's MAC address| 
-|-p|nbcpu|On SMP systems: # of CPU to use.  This option is invalid on non-SMP systems.+|-p|nbcpu|On SMP systems: # of CPU to use.  This option is invalid on non-SMP systems| 
-|-q|//none//|Enable quiet mode (no status output until the key is found, or not).+|-q|//none//|Enable quiet mode (no status output until the key is found, or not)| 
-|-C|MACs|Long version - -combine.  Merge the given APs (separated by a comma) into virtual one.+|-C|MACs|Long version -''''-combine.  Merge the given APs (separated by a comma) into virtual one| 
-|-l|file name|(Lowercase L, ell) logs the key to the file specified. Overwrites the file if it already exists.|+|-l|file name|(Lowercase L, ell) logs the key to the file specified. Overwrites the file if it already exists|
  
 == Static WEP cracking options == == Static WEP cracking options ==
  
 ^Option^Param.^Description^ ^Option^Param.^Description^
-|-c|//none//|(WEP cracking) Restrict the search space to alpha-numeric characters only (0x20 - 0x7F).+|-c|//none//|Restrict the search space to alpha-numeric characters only (0x20 - 0x7F)| 
-|-t|//none//|(WEP cracking) Restrict the search space to binary coded decimal hex characters.+|-t|//none//|Restrict the search space to binary coded decimal hex characters| 
-|-h|//none//|(WEP cracking) Restrict the search space to numeric characters (0x30-0x39) These keys are used by default in most Fritz!BOXes.+|-h|//none//|Restrict the search space to numeric characters (0x30-0x39) These keys are used by default in most Fritz!BOXes| 
-|-d|start|(WEP cracking) Long version --debug.  Set the beginning of the WEP key (in hex), for debugging purposes.+|-d|start|Long version -''''-debug.  Set the beginning of the WEP key (in hex), for debugging purposes| 
-|-m|maddr|(WEP cracking) MAC address to filter WEP data packets. Alternatively, specify -m ff:ff:ff:ff:ff:ff to use all and every IVs, regardless of the network.+|-m|maddr|MAC address to filter WEP data packets. Alternatively, specify -m ff:ff:ff:ff:ff:ff to use all and every IVs, regardless of the network| 
-|-n|nbits|(WEP cracking) Specify the length of the key: 64 for 40-bit WEP, 128 for 104-bit WEP, etc. The default value is 128.+|-n|nbits|Specify the length of the key: 64 for 40-bit WEP, 128 for 104-bit WEP, etc. The default value is 128| 
-|-i|index|(WEP cracking) Only keep the IVs that have this key index (1 to 4). The default behaviour is to ignore the key index.+|-i|index|Only keep the IVs that have this key index (1 to 4). The default behaviour is to ignore the key index| 
-|-f|fudge|(WEP cracking) By default, this parameter is set to 2 for 104-bit WEP and to 5 for 40-bit WEP. Specify a higher value to increase the bruteforce level: cracking will take more time, but with a higher likelyhood of success.+|-f|fudge|By default, this parameter is set to 2 for 104-bit WEP and to 5 for 40-bit WEP. Specify a higher value to increase the bruteforce level: cracking will take more time, but with a higher likelyhood of success| 
-|-k|korek|(WEP cracking) There are 17 korek statistical attacks. Sometimes one attack creates a huge false positive that prevents the key from being found, even with lots of IVs. Try -k 1, -k 2, ... -k 17 to disable each attack selectively.+|-k|korek|There are 17 korek statistical attacks. Sometimes one attack creates a huge false positive that prevents the key from being found, even with lots of IVs. Try -k 1, -k 2, ... -k 17 to disable each attack selectively| 
-|-x/-x0|//none//|(WEP cracking) Disable last keybytes brutforce.+|-x/-x0|//none//|Disable last keybytes brutforce| 
-|-x1|//none//|(WEP cracking) Enable last keybyte bruteforcing (default).+|-x1|//none//|Enable last keybyte bruteforcing (default)| 
-|-x2|//none//|(WEP cracking) Enable last two keybytes bruteforcing.+|-x2|//none//|Enable last two keybytes bruteforcing| 
-|-X|//none//|(WEP cracking) Disable bruteforce multithreading (SMP only).|+|-X|//none//|Disable bruteforce multithreading (SMP only)|
 |-s|//none//|Show the key in ASCII while cracking| |-s|//none//|Show the key in ASCII while cracking|
-|-y|//none//|(WEP cracking) Experimental single bruteforce attack which should only be used when the standard attack mode fails with more than one million IVs|+|-y|//none//|Experimental single bruteforce attack which should only be used when the standard attack mode fails with more than one million IVs|
 |-z|//none//|Invokes the PTW WEP cracking method (Default in v1.x)| |-z|//none//|Invokes the PTW WEP cracking method (Default in v1.x)|
-|-P|number|Long version - -ptw-debug.  Invokes the PTW debug mode: 1 Disable klein, 2 PTW.|+|-P|number|Long version -''''-ptw-debug.  Invokes the PTW debug mode: 1 Disable klein, 2 PTW.|
 |-K|//none//|Invokes the Korek WEP cracking method. (Default in v0.x)| |-K|//none//|Invokes the Korek WEP cracking method. (Default in v0.x)|
-|-D|//none//|Long version - -wep-decloak.  Run in WEP decloak mode.+|-D|//none//|Long version -''''-wep-decloak.  Run in WEP decloak mode| 
-|-1|//none//|Long version - -oneshot.  Run only 1 try to crack key with PTW.+|-1|//none//|Long version -''''-oneshot.  Run only 1 try to crack key with PTW| 
-|-M|number|(WEP cracking) Specify the maximum number of IVs to use.+|-M|number|(WEP cracking) Specify the maximum number of IVs to use| 
-|-V|//none//|Long version - -visual-inspection.  Run in visual inspection mode.|+|-V|//none//|Long version -''''-visual-inspection.  Run in visual inspection mode (only with KoreK)|
  
 == WEP and WPA-PSK cracking options == == WEP and WPA-PSK cracking options ==
  
 ^Option^Param.^Description^ ^Option^Param.^Description^
-|-w|words|(WPA cracking) Path to a wordlist or "-" without the quotes for standard in (stdin).| +|-w|words|Path to a wordlists or "-" without the quotes for standard in (stdin). Separate multiple wordlists by comma
-|-N|file|Create a new cracking session and save it to the specified file.+|-N|file|Create a new cracking session and save it to the specified file| 
-|-R|file|Restore cracking session from the specified file.|+|-R|file|Restore cracking session from the specified file|
  
 == WPA-PSK options == == WPA-PSK options ==
  
 ^Option^Param.^Description^ ^Option^Param.^Description^
-|-E|file>|(WPA cracking) Create EWSA Project file v3.+|-E|file>|Create EWSA Project file v3| 
-|-j|file|(WPA cracking) Create Hashcat v3.6+ Capture file (HCCAPX).+|-j|file|Create Hashcat v3.6+ Capture file (HCCAPX)| 
-|-J|file|(WPA cracking) Create Hashcat Capture file.+|-J|file|Create Hashcat Capture file| 
-|-S|//none//|WPA cracking speed test.+|-S|//none//|WPA cracking speed test| 
-|-Z|sec|WPA cracking speed test execution length in seconds.+|-Z|sec|WPA cracking speed test execution length in seconds| 
-|-r|database|Utilizes a database generated by airolib-ng as input to determine the WPA key.  Outputs an error message if aircrack-ng has not been compiled with sqlite support.|+|-r|database|Utilizes a database generated by [[airolib-ng]] as input to determine the WPA key. Outputs an error message if aircrack-ng has not been compiled with sqlite support|
  
 == SIMD Selection == == SIMD Selection ==
  
 ^Option^Param.^Description^ ^Option^Param.^Description^
-|--simd|optimization|Use user-specified SIMD optimization instead of the fastest one.+|-''''-simd|optimization|Use user-specified SIMD optimization instead of the fastest one| 
-|--simd-list|//none//|Shows a list of the SIMD optimizations available.|+|-''''-simd-list|//none//|Shows a list of the SIMD optimizations available|
  
 == Other options == == Other options ==
  
 ^Option^Param.^Description^ ^Option^Param.^Description^
-|-H|//none//|Long version - -help.  Output help information.+|-H|//none//|Long version -''''-help.  Output help information| 
-|-u|//none//|Long form - -cpu-detect.  Provide information on the number of CPUs and MMX support.  Example responses to "aircrack-ng - -cpu-detect" are "Nb CPU detected: 2" or "Nb CPU detected: 1  (MMX available)".|+|-u|//none//|Long form -''''-cpu-detect.  Provide information on the number of CPUs and features available such as MMX, SSE2, AVX, AVX2, AVX512|
  
 ===== Usage Examples ===== ===== Usage Examples =====
Line 329: Line 329:
 Now you have the passphrase and can connect to the network. Now you have the passphrase and can connect to the network.
  
 +
 +=== SIMD ===
 +
 +Aircrack-ng is compiled with multiple optimizations based on CPU features we call crypto engines. CPU features are different based on the type of CPU.
 +
 +On x86 (and 64 bit), typically SSE2, AVX and AVX2 are available (AVX512 can be compiled in but it should only be done if the current CPU supports it). On ARM, neon and ASIMD are usually available and on PowerPC, ASIMD and altivec. A generic optimization is always available no matter what architecture it is compiled on or for. A limited set of optimizations may be available depending on the OS/CPU/compilers available.
 +
 +When running aircrack-ng, it will load the fastest optimization based on what your CPU supports. For package maintainers, it is very useful as they don't have to target the one supporting all the CPU which would be the slowest.
 +
 +In order to override, the option -''''-simd can be used. Such as
 +
 +  aircrack-ng --simd=avx wpa.cap -w password.lst
 +
 +In order to list all the available SIMD optimization, use -''''-simd-list. Such as
 +
 +  aircrack-ng --simd-list
 +
 +will display "avx2 avx sse2 generic" on x86.
 +
 +==== Cracking session ====
 +
 +Cracking can sometimes take a very long time and it is sometimes necessary to turn off the computer or put it to sleep for a while. In order to handle this kind of situation, a new set of option has been created.
 +
 +It will create and/or update a session file saving the current status of the cracking (every 10 minutes) as well as all the options used, wordlists and capture files used. Multiple wordlists can be used and it works with WEP and WPA.
 +
 +  aircrack-ng --new-session current.session -w password.lst,english.txt wpa-01.cap 
 +
 +In order to restore the session, use -''''-restore-session:
 +
 +  aircrack-ng --restore-session current.session
 +
 +It will keep updating //current.session// every 10 minutes.
 +
 +Limitations:
 +  * The wordlist must be files. For now, they cannot be //stdin// or [[airolib-ng]] databases
 +  * Session has to be restored from the same directory as when first using -''''-new-session
 +  * No new options can be added when restoring session
 ===== Usage Tips ===== ===== Usage Tips =====
 ==== General approach to cracking WEP keys ==== ==== General approach to cracking WEP keys ====
aircrack-ng.txt · Last modified: 2019/09/18 22:39 by mister_x