Linux Commands Examples

A great documentation place for Linux commands

airolib-ng

manage and create a WPA/WPA2 pre-computed hashes tables


see also : airbase-ng - aircrack-ng - airdecap-ng - airdecloak-ng - airdriver-ng - aireplay-ng - airmon-ng - airodump-ng - airserv-ng - airtun-ng - buddy-ng - easside-ng - ivstools - kstats - makeivs-ng - packetforge-ng - tkiptun-ng - wesside-ng

Synopsis

airolib-ng <database> <operation> [options]


add an example, a script, a trick and tips

: email address (won't be displayed)
: name

Step 2

Thanks for this example ! - It will be moderated and published shortly.

Feel free to post other examples
Oops ! There is a tiny cockup. A damn 404 cockup. Please contact the loosy team who maintains and develops this wonderful site by clicking in the mighty feedback button on the side of the page. Say what happened. Thanks!

examples

0
source
            
echo Harkonen | airolib-ng "${tmpfile}" --import essid -
airolib-ng "${tmpfile}" --import passwd "${TESTDIR}/password.lst"
airolib-ng "${tmpfile}" --import passwd "${TESTDIR}/password.lst"
airolib-ng "${tmpfile}" --batch | grep "Computed 233 PMK"
aircrack-ng -q -e Harkonen -r "${tmpfile}" "${TESTDIR}/wpa2.eapol.cap" | grep 'KEY FOUND! \[ 12345678 \]'
0
source
            
IMPORT_LIST="airolib-ng crackwpa --import passwd "$WORD_LIST"; airolib-ng crackwpa --import essid "$TARGET_SSID"; airolib-ng crackwpa --stats; airolib-ng crackwpa --clean all; airolib-ng crackwpa --batch;airolib-ng crackwpa --verify all"
IMPORT_LIST="airolib-ng crackwpa --import passwd "$WORD_LIST"; airolib-ng crackwpa --import essid "$TARGET_SSID"; airolib-ng crackwpa --stats; airolib-ng crackwpa --clean all; airolib-ng crackwpa --batch;airolib-ng crackwpa --verify all"

description

airolib-ng is a tool for the aircrack-ng suite to store and manage essid and password lists, compute their Pairwise Master Keys (PMKs) and use them in WPA/WPA2 cracking. The program uses the lightweight SQLite3 database as the storage mechanism which is available on most platforms. The SQLite3 database was selected taking in consideration platform availability plus management, memory and disk overhead.

database

database

It is name of the database file. Optionally specify the full path.

operation

--stats

Output information about the database.

--sql <sql>

Execute specified SQL statement.

--clean [all]

Clean the database from old junk. When specifying ’all’, it will also reduce filesize if possible and run an integrity check.

--batch

Start batch-processing all combinations of ESSIDs and passwords.

--verify [all]

Verify a set of randomly chosen PMKs. If ’all’ is given, all invalid PMK in the database will be deleted.

--import [essid|passwd] <file>

Import a flat file as a list of ESSIDs or passwords.

import cowpatty <file>

Import a coWPAtty file.

--export cowpatty <essid> <file>

Export to a cowpatty file.


see also

airbase-ng
aircrack-ng
airdecap-ng
airdecloak-ng
airdriver-ng
aireplay-ng
airmon-ng
airodump-ng
airserv-ng
airtun-ng
buddy-ng
easside-ng
ivstools
kstats
makeivs-ng
packetforge-ng
tkiptun-ng
wesside-ng


author

This manual page was written by Thomas d’Otreppe. Permission is granted to copy, distribute and/or modify this document under the terms of the GNU General Public License, Version 2 or any later version published by the Free Software Foundation On Debian systems, the complete text of the GNU General Public License can be found in /usr/share/common-licenses/GPL.

How can this site be more helpful to YOU ?


give  feedback