.TH AIRCRACK-NG 1 "May 2022" "Version 1.7.0" .SH NAME aircrack-ng - a 802.11 WEP / WPA-PSK key cracker .SH SYNOPSIS .B aircrack-ng [options] .SH DESCRIPTION .BI aircrack-ng is an 802.11 WEP, 802.11i WPA/WPA2, and 802.11w WPA2 key cracking program. .PP It can recover the WEP key once enough encrypted packets have been captured with airodump-ng. This part of the aircrack-ng suite determines the WEP key using two fundamental methods. The first method is via the PTW approach (Pyshkin, Tews, Weinmann). The main advantage of the PTW approach is that very few data packets are required to crack the WEP key. The second method is the FMS/KoreK method. The FMS/KoreK method incorporates various statistical attacks to discover the WEP key and uses these in combination with brute forcing. .PP Additionally, the program offers a dictionary method for determining the WEP key. For cracking WPA/WPA2 pre-shared keys, a wordlist (file or stdin) or an airolib-ng has to be used. .SH INPUT FILES .TP Capture files (.cap, .pcap), IVS (.ivs) or Hashcat HCCAPX files (.hccapx) .SH OPTIONS .TP .B Common options: .TP .I -a Force the attack mode: 1 or wep for WEP (802.11) and 2 or wpa for WPA/WPA2 PSK (802.11i and 802.11w). .TP .I -e Select the target network based on the ESSID. This option is also required for WPA cracking if the SSID is cloaked. For SSID containing special characters, see https://www.aircrack-ng.org/doku.php?id=faq#how_to_use_spaces_double_quote_and_single_quote_etc_in_ap_names .TP .I -b or --bssid Select the target network based on the access point MAC address. .TP .I -p Set this option to the number of CPUs to use (only available on SMP systems) for cracking the key/passphrase. By default, it uses all available CPUs .TP .I -q If set, no status information is displayed. .TP .I -C or --combine Merges all those APs MAC (separated by a comma) into a virtual one. .TP .I -l Write the key into a file. Overwrites the file if it already exists. .PP .TP .B Static WEP cracking options: .TP .I -c Search alpha-numeric characters only. .TP .I -t Search binary coded decimal characters only. .TP .I -h Search the numeric key for Fritz!BOX .TP .I -d or --debug Specify mask of the key. For example: A1:XX:CF .TP .I -m Only keep the IVs coming from packets that match this MAC address. Alternatively, use \-m ff:ff:ff:ff:ff:ff to use all and every IVs, regardless of the network (this disables ESSID and BSSID filtering). .TP .I -n Specify the length of the key: 64 for 40-bit WEP, 128 for 104-bit WEP, etc., until 512 bits of length. The default value is 128. .TP .I -i Only keep the IVs that have this key index (1 to 4). The default behavior is to ignore the key index in the packet, and use the IV regardless. .TP .I -f By default, this parameter is set to 2. Use a higher value to increase the bruteforce level: cracking will take more time, but with a higher likelihood of success. .TP .I -k There are 17 KoreK attacks. Sometimes one attack creates a huge false positive that prevents the key from being found, even with lots of IVs. Try \-k 1, \-k 2, ... \-k 17 to disable each attack selectively. .TP .I -x or -x0 Disable last keybytes bruteforce (not advised). .TP .I -x1 Enable last keybyte bruteforcing (default) .TP .I -x2 Enable last two keybytes bruteforcing. .TP .I -X Disable bruteforce multithreading (SMP only). .TP .I -s Shows ASCII version of the key at the right of the screen. .TP .I -y This is an experimental single brute-force attack which should only be used when the standard attack mode fails with more than one million IVs. .TP .I -z Uses PTW (Andrei Pyshkin, Erik Tews and Ralf-Philipp Weinmann) attack (default attack). .TP .I -P or --ptw-debug PTW debug: 1 Disable klein, 2 PTW. .TP .I -K Use KoreK attacks instead of PTW. .TP .I -D or --wep-decloak WEP decloak mode. .TP .I -1 or --oneshot Run only 1 try to crack key with PTW. .TP .I -M Specify maximum number of IVs to use. .TP .I -V or --visual-inspection Run in visual inspection mode. Can only be used when using KoreK. .PP .TP .B WEP and WPA-PSK cracking options .TP .I -w Path to a dictionary file for wpa cracking. Separate filenames with comma when using multiple dictionaries. Specify "-" to use stdin. Here is a list of wordlists: https://www.aircrack-ng.org/doku.php?id=faq#where_can_i_find_good_wordlists In order to use a dictionary with hexadecimal values, prefix the dictionary with "h:". Each byte in each key must be separated by ':'. When using with WEP, key length should be specified using -n. .TP .I -N or --new-session Create a new cracking session. It allows one to interrupt cracking session and restart at a later time (using -R or --restore-session). Status files are saved every 10 minutes. It does not overwrite existing session file. .TP .I -R or --restore-session Restore and continue a previously saved cracking session. This parameter is to be used alone, no other parameter should be specified when starting aircrack-ng (all the required information is in the session file). .PP .TP .B WPA-PSK options: .TP .I -E Create Elcomsoft Wireless Security Auditor (EWSA) Project file v3.02. .TP .I -j Create Hashcat v3.6+ Capture file (HCCAPX). .TP .I -J Create Hashcat Capture file (HCCAP). .TP .I -S WPA cracking speed test. .TP .I -Z WPA cracking speed test execution length in seconds. .TP .I -r Path to the airolib-ng database. Cannot be used with \(aq-w\(aq. .PP .TP .B SIMD selection: .TP .I --simd=