Install Aircrack-ng on Ubuntu

29/12/2020
Chưa phân loại
Aircrack-ng is a whole suite of tools for Wireless Security Auditing. It can be used to monitor, test, crack or attack Wireless Security Protocols like WEP, WPA, WPA2. Aircrack-ng is command line based and is available for Windows and Mac OS and other Unix based Operating systems. Aircrack-ng suite contains a lot of tools used for various purposes but here we’ll only look at some important tools that are used more often in Wireless Security testing.

Airmon-ng

Airmon-ng is used to manage wireless card modes and to kill unnecessary processes while using aircrack-ng. To sniff a wireless connection, you need to change your wireless card from managed mode to monitor mode and airmon-ng is used for that purpose.

Airodump-ng

Airodump-ng is a wireless sniffer that can capture wireless data from one or more wireless Access Points. It is used to analyze nearby Access Points and to capture handshakes.

Aireplay-ng

Aireplay-ng is used for replay attacks and as packet injector. It can be de-authenticate users from their APs to capture handshakes.

Airdecap-ng

Airdecap-ng is used to decrypt encrypted WEP, WPA/WPA2 wireless packets with known key.

Aircrack-ng

Aircrack-ng is used to attack WPA/WEP wireless protocols in order to find the key.

Installation

Aircrack-ng is easy to install in Ubuntu using APT. Just type the following command and this will install all tools available in Aircrack-ng suite.

sudo apt-get update
sudo apt-get install -y aircrack-ng

Usage

In this article, we’ll take a quick look at how to use aircrack-ng to crack an encrypted wireless network (TR1CKST3R in this example) to find the password.

First of all, list out all available wireless cards connected to your PC using ‘iwconfig’ command.

We’ll use ‘wlxc83a35cb4546’ named wireless card for this tutorial (This might be different in your case). Now, kill all the processes running on wireless card using airmon-ng.

ubuntu@ubuntu:~$ sudo airmon-ng check kill
Start Monitor mode on ‘wlxc83a35cb4546’ by typing
ubuntu@ubuntu:~$ sudo airmon-ng start wlxc83a35cb4546

Now, airmon-ng has started Monitor mode on wireless card, it’ll appear as different name ‘wlan0mon’. Run ‘iwconfig’ again to list wireless details.

Then, use airodump-ng to see nearby Wireless Access Points and their properties.

ubuntu@ubuntu:~$ sudo airodump-ng wlan0mon

You can narrow down search using MAC (–bssid) and channel (-c) filters. To capture handshake (Handshake contains encrypted password), we need to save our packets somewhere using “–write” option. Type,

ubuntu@ubuntu:~$ sudo airodump-ng –bssid 6C:B7:49:FC:62:E4
 -c 11 wlan0mon –write /tmp/handshake.cap

–bssid : Access Point’s MAC Address

-c : Access Point’s channel [113]

–write : Stores captured packets at a defined location

Now, we need to de-authenticate every device from this Access Point using Aireplay-ng utility. Write

ubuntu@ubuntu:~$ sudo aireplay-ng -0 100 -a [MAC_ADD] wlan0mon

-a : Specify Access Points MAC for Aireplay-ng

-0 : Specify number of deauth packets to send

After a while, all devices will be disconnected from that Access Point, when they’ll try to reconnect, running airodump-ng will capture the handshake. It’ll appear at the top of running airodump-ng.

Handshake is stored in ‘/tmp/’ directory, and contains encrypted password that can be brute forced offline using a dictionary. To crack the password, we’ll be using Aircrack-ng. Type

ubuntu@ubuntu:~$ sudo aircrack-ng /tmp/handshake.cap-01.cap -w
/usr/share/wordlists/rockyou.txt
-w : Specify the dictionary location

Aircrack-ng will go through the list of passwords, and if found, it’ll display the password used as key.

In this case, aircrack-ng found the password used ‘123456789’.

Now, stop Monitor mode on wireless card and restart the network-manager.

ubuntu@ubuntu:~$ sudo airmon-ng stop wlan0mon
ubuntu@ubuntu:~$ sudo service network-manager restart

Conclusion

Aircrack-ng can be used to audit Wireless Security or to crack forgotten passwords. There are some other similar tools available for this purpose like Kismet but aircrack-ng is better known for good support, versatility and having wide range of tools. It has easy to use Command line interface which can easily be automated using any scripting language like Python.

ONET IDC thành lập vào năm 2012, là công ty chuyên nghiệp tại Việt Nam trong lĩnh vực cung cấp dịch vụ Hosting, VPS, máy chủ vật lý, dịch vụ Firewall Anti DDoS, SSL… Với 10 năm xây dựng và phát triển, ứng dụng nhiều công nghệ hiện đại, ONET IDC đã giúp hàng ngàn khách hàng tin tưởng lựa chọn, mang lại sự ổn định tuyệt đối cho website của khách hàng để thúc đẩy việc kinh doanh đạt được hiệu quả và thành công.
Bài viết liên quan

Một số thông tin về OpenStack Train v20

OpenStack có một trong những cộng đồng phát triển nhanh nhất trên thế giới. Theo ước tính, tổng...
30/12/2020

How to Install OwnCloud on Raspberry Pi 3

OwnCloud is a self-hosted file sharing server. It has a nice looking web based UI and has apps for Linux, Windows, macOS,...
29/12/2020

Hướng Dẫn kích hoạt bản quyền Active license Windows server 2019 mọi phiên bản không sử dụng file crack – không virus – thành công 100%

Active license Windows server 2019 mọi phiên bản không sử​​ dụng file crack – không virus – thành...
09/09/2021
Bài Viết

Bài Viết Mới Cập Nhật

Mua Proxy V6 Nuôi Facebook Spam Hiệu Quả Tại Onetcomvn
03/06/2024

Hướng dẫn cách sử dụng ProxyDroid để duyệt web ẩn danh
03/06/2024

Mua proxy Onet uy tín tại Onet.com.vn
03/06/2024

Thuê mua IPv4 giá rẻ, tốc độ nhanh, uy tín #1
28/05/2024

Thuê địa chỉ IPv4 IPv6 trọn gói ở đâu chất lượng, giá RẺ nhất?
27/05/2024