Airgraph Aircrack For Mac

Prerequisite

Symbolic-link airport, the underlying implementation of the wireless-connection-related module, to /usr/sbin directory in Mac OSX.
Before installing aircrack-ng, which is our essential tool to crack WEP wifi password, we have to install MacPorts (a package management tool in Mac OSX), Xcode and XCode command line tools at first. There're piles of solutions on how to install all the above tools from Google. Only one thing should be mentioned, that we need to execute `sudo port -v selfupdate` after installing MacPorts so as to update the source index.
Eventually, install aircrack-ng via a simple one-line command. After which, we could execute `aircrack-ng` to double-check whether it is successfully installed or not.

Cracking Process

Firstly, use `airport` to catch BSSID and CHANNEL of the targeted WEP wifi.
Then sniff this wifi via the following command, whose result will be saved to /tmp/*.cap. (en0 is my interface name, which could be retrieved via `ifconfig` command; 6 is the CHANNEL of the targeted WEP wifi)
After collecting data packets for some time, invoke the following command in order to perform the cracking process. ('00:25:86:4c:c0:26' is the BSSID)
If data packets is accumulated enough, we could finally crack the wifi password as below:
As we can see, the password is '3030303030' in plain text.
© 2014-2017 jason4zhu.blogspot.com All Rights Reserved
If transfering, please annotate the origin: Jason4Zhu

Aircrack-ng is a complete suite of tools to assess WiFi network security. XCode, Xcode command line tools and HomeBrew are required. Needed to build airoscript-ng, versuck-ng, airgraph-ng and airdrop-ng.

  • Latest Version:

    Aircrack-ng 1.6 LATEST

  • Requirements:

    Mac paragon ntfs for mac. Please follow steps below. Uninstall Microsoft NTFS for Mac 15 by Paragon Software. Download Microsoft NTFS for Mac 14 by Paragon Software from your MyParagon Account.

    Windows XP / Vista / Windows 7 / Windows 8 / Windows 10

  • Author / Product:

    HotfuZZ / Aircrack-ng

  • Old Versions:

  • Filename:

    aircrack-ng-1.6-win.zip

  • Details:

    Aircrack-ng 2020 full offline installer setup for PC 32bit/64bit

Aircrack-ng is a complete suite of tools to assess WiFi network securityfor your Windows PC. You should always start by confirming that your wireless card can inject packets. This can be done by using the injection test. Enjoy!
It focuses on different areas of WiFi security:
  • Monitoring: Packet capture and export of data to text files for further processing by third party tools
  • Attacking: Replay attacks, deauthentication, fake access points and others via packet injection
  • Testing: Checking WiFi cards and driver capabilities (capture and injection)
  • Cracking: WEP and WPA PSK (WPA 1 and 2)

All tools are command line which allows for heavy scripting. A lot of GUIs have taken advantage of this feature. It works primarily Linux but also Windows, OS X, FreeBSD, OpenBSD, NetBSD, as well as Solaris and even eComStation 2.
The basic process consists of three steps:

  • Determine the chipset in your wireless card
  • Determine which of the three options you will use to run the Aircrack-ng suite
  • Get started using the Aircrack-ng suite