Scroll to navigation

AIRVENTRILOQUIST-NG(8) System Manager's Manual AIRVENTRILOQUIST-NG(8)

NAME

airventriloquist-ng - encrypted WiFi packet injection

SYNOPSIS

airventriloquist-ng [options]

DESCRIPTION

airventriloquist-ng injects on encrypted WiFi packet and circumvents wireless intrusion prevention systems.

OPTIONS

Shows the help screen.
Interface to capture and inject. Mandatory option.
Sends active deauthentications frames to encrypted stations.
ESSID of target network. For SSID containing special characters, see https://www.aircrack-ng.org/doku.php?id=faq#how_to_use_spaces_double_quote_and_single_quote_etc_in_ap_names
WPA Passphrase of the target network. Passphrase is between 8 and 63 characters long.
Respond to all ICMP frames (Debug).
IP to resolve all DNS queries to.
URL to look for in HTTP requests when hijacking connections. The URL can have wildcards characters. Example: *jquery*.js*
URL to redirect hijacked connections to.
Verbose output.

SEE ALSO

airbase-ng(8)
aireplay-ng(8)
airmon-ng(8)
airodump-ng(8)
airodump-ng-oui-update(8)
airserv-ng(8)
besside-ng(8)
easside-ng(8)
tkiptun-ng(8)
wesside-ng(8)
aircrack-ng(1)
airdecap-ng(1)
airdecloak-ng(1)
airolib-ng(1)
besside-ng-crawler(1)
buddy-ng(1)
ivstools(1)
kstats(1)
makeivs-ng(1)
packetforge-ng(1)
wpaclean(1)
airtun-ng(8)

January 2020 Version 1.6.0