Main documentation
- airbase-ng -- Multi-purpose tool aimed at attacking clients as opposed to the Access Point (AP) itself.
- aircrack-ng -- 802.11 WEP and WPA/WPA2-PSK key cracking program.
- airdecap-ng -- Decrypt WEP/WPA/WPA2 capture files.
- airdecloak-ng -- Remove WEP Cloaking™ from a packet capture file.
- airdrop-ng -- A rule based wireless deauthication tool.
- aireplay-ng -- Inject and replay wireless frames.
- airgraph-ng -- Graph wireless networks.
- airmon-ng -- Enable and disable monitor mode on wireless interfaces.
- airodump-ng -- Capture raw 802.11 frames.
- airolib-ng -- Precompute WPA/WPA2 passphrases in a database to use it later with aircrack-ng.
- airserv-ng -- Wireless card TCP/IP server which allows multiple application to use a wireless card.
- airtun-ng -- Virtual tunnel interface creator.
- packetforge-ng -- Create various type of encrypted packets that can be used for injection.
- easside-ng -- Auto-magic tool which allows you to communicate to an WEP-encrypted Access Point without knowing the key.
- tkiptun-ng -- Proof-of-concept implementation the WPA/TKIP attack: inject a few frames into a WPA TKIP network with QoS
- wesside-ng -- Auto-magic tool which incorporates a number of techniques to seamlessly obtain a WEP key in minutes.