Skip to main content

Posts

Showing posts with the label aircrack-ng

Manpages of aircrack-ng in Debian experimental

NAME airbase-ng - multi-purpose tool aimed at attacking clients as opposed to the Access Point (AP) itself SYNOPSIS airbase-ng [options] <interface name> DESCRIPTION airbase-ng is multi-purpose tool aimed at attacking clients as opposed to the Access Point (AP) itself. Since it is so versatile and flexible, summarizing it is a challenge. Here are some of the feature highlights: - Implements the Caffe Latte WEP client attack - Implements the Hirte WEP client attack - Ability to cause the WPA/WPA2 handshake to be captured - Ability to act as an ad-hoc Access Point - Ability to act as a full Access Point - Ability to filter by SSID or client MAC addresses - Ability to manipulate and resend packets - Ability to encrypt sent packets and decrypt received packets The main idea is of the implementation is that it should encourage clients to associate with the fake AP, not prevent them from accessing the real AP. A tap interface (atX) is created when airbase-ng is run. This can be used to