Aircrack-ng GUI - The WiFi Hacking Tool For Windows

Aircrack-ng is a complete suite of tools to assess WiFi network security. 


It focuses on different areas of WiFi securiy:
  • Monitoring: Packet capture and export of data to text files for further processing by third party tools.
  • Attacking: Replay attacks, deauthentication, fake access points and others via packet injection.
  • Testing: Checking WiFi cards and driver capabilities (capture and injection).
  • Cracking: WEP and WPA PSK (WPA 1 and 2).
  • airbase-ng -- Multi-purpose tool aimed at attacking clients as opposed to the Access Point (AP) itself
  • aircrack-ng -- 802.11 WEP and WPA/WPA2-PSK key cracking program.
  • airdecap-ng -- Decrypt WEP/WPA/WPA2 capture files.
  • airdecloak-ng -- Remove WEP Cloaking™ from a packet capture file.
  • airdrop-ng -- A rule based wireless deauthication tool.
  • aireplay-ng -- Inject and replay wireless frames.
  • airgraph-ng -- Graph wireless networks.
  • airmon-ng -- Enable and disable monitor mode on wireless interfaces.
  • airodump-ng -- Capture raw 802.11 frames.
  • airolib-ng -- Precompute WPA/WPA2 passphrases in a database to use it later with aircrack-ng.
  • airserv-ng -- Wireless card TCP/IP server which allows multiple application to use a wireless card.
  • airtun-ng -- Virtual tunnel interface creator.
  • packetforge-ng -- Create various type of encrypted packets that can be used for injection. 
  • Other tools - WZCook and ivstools

#SOURCE: http://www.aircrack-ng.org/index.html