LinuxCommandLibrary

buddy-ng

Visualize buddy memory allocator state

SYNOPSIS

buddy-ng [-h] [-v] -f <wordlist> -s <ssidlist> [-o <outputfile>]

PARAMETERS

-f <file>
    Input passphrase wordlist (one per line)

-s <file>
    Input SSID list (one per line)

-o <file>
    Output buddy list file (default: buddy-*.bin)

-v
    Enable verbose output

-h
    Display help and exit

DESCRIPTION

Buddy-ng is a tool from the Aircrack-ng suite used to create buddy lists—compact files of pre-computed Pairwise Master Keys (PMKs) from SSID and passphrase combinations. These lists accelerate WPA/WPA2-PSK handshake cracking with tools like cowpatty by avoiding real-time PMK calculations during attacks.

It reads a passphrase wordlist (e.g., common passwords) and an SSID list (target networks), then generates PMKs for every pair, storing them efficiently. This is ideal for penetration testing where offline dictionary attacks need speed.

Buddy lists are binary files named like buddy-abc123.bin, readable only by compatible crackers. Generation is CPU-intensive and produces large files, but vastly reduces cracking time for dictionary-based attacks.

Primarily for authorized wireless security auditing; misuse may violate laws.

CAVEATS

CPU/disk intensive; large outputs possible. Deprecated for modern tools like hashcat. Use only for legal pentesting.

TYPICAL USAGE

buddy-ng -f rockyou.txt -s targets.txt -o my-buddy.bin
Then: cowpatty -f capfile.cap -b BSSID -r my-buddy.bin

FILE FORMATS

Wordlist: plain text passwords.
SSID list: plain text SSIDs.
Buddy: proprietary binary PMK database.

HISTORY

Added to Aircrack-ng ~2008 by Christophe Devine et al., to support cowpatty. Evolved with suite; less used post-2010s due to GPU crackers.

SEE ALSO

airodump-ng(8), aireplay-ng(8), aircrack-ng(1), cowpatty(1)

Copied to clipboard