Skip to content

Instantly share code, notes, and snippets.

@austinsonger
Created February 27, 2018 19:52
Show Gist options
  • Save austinsonger/b8ad13e2d96db4e1f81f14bb37147005 to your computer and use it in GitHub Desktop.
Save austinsonger/b8ad13e2d96db4e1f81f14bb37147005 to your computer and use it in GitHub Desktop.
aircrack-ng Cheatsheet

To crack WEP for a given essid name and store into a file

aircrack-ng -a 1 -e -l <.cap or .ivs file(s)>

To crack WPA/WPA2 from airolib-ng database

aircrack-ng -e -r <.cap or .ivs file(s)>

To crack WPA/WPA2 from a wordlist

aircrack-ng -e -w <.cap or .ivs file(s)>

To crack a given bssid

aircrack-ng -b -l <.cap or .ivs file(s)>

To crack a given bssid using FMS/Korek method

aircrack-ng -K -b <.cap or .ivs file(s)>

To crack a given essid (WEP) and display the ASCII of the key

aircrack-ng -e -s <.cap of .ivs file(s)>

To crack a given essid (WEP) and create a EWSA Project

aircrack-ng -e -E <.cap or .ivs file(s)>

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment