How to Use Aircrack-ng

Share this post on:

What is Aircrack-ng ?

The main programme in the package, Aircrack-ng, is mainly used to crack encryption keys for wireless networks, including WEP and WPA/WPA2. It uses a variety of algorithms and methods to get encryption keys, allowing you to access a wireless network without authorization or test the security of your own network.

Why use Aircrack-ng ?

  1. When have adequate information, like a WPA handshake or a sufficient number of WEP IVs (Initialization Vector), it can use aircrack-ng to try a dictionary to recover the key.
  2. It entails giving the attack parameters such as the key length for brute-force attacks as well as the collected data (in.cap format).

How to install Kali Linux ?

i. Download Oracle VirtualBox

Go to https://www.virtualbox.org/wiki/Downloads and choose Windows version as we are using Microsoft Windows here.

ii. Install Kali Linux

Go to https://www.kali.org/get-kali/#kali-virtual-machines to install Kali Linux. Here, in this tutorial, we use the VirtualBox 64-bit version of Kali Linux to be installed on Oracle VirtualBox.

iii. Mount Kali Linux

Double-click on the pre-built virtual machine file which brings to the Oracle VM VirtualBox application with pre-configured settings.

iv. Update Repositories in Kali Linux

Update and upgrade the repositories in Kali Linux using the command below.

sudo apt update -y && sudo apt upgrade -y

How to use Aircrack-ng ?

Discover wifi network with airodump-ng

i. The wireless network show in managed mode and need to change.

ii. Change mode in iwconfig using this command and show that the monitor has enabled.

sudo airmon-ng start wlan0

iii. In the iwconfig the mode has been change to monitor.

iv. For discover the network use this command and whole bunch of wireless network are discovered

sudo airodump-ng wlan0mon

v. Find network that want to crack and take note the channel and BSSID .After that use this command.

sudo airodump-ng wlan0mon -d (your network BSSID )

Crack WPA2 password with aircrack-ng

Use this command to crack the WPA2 password

aircrack-ng hack-01.cap 

How to install WiFi adapter’s driver in Kali Linux ?

i.Use this command to install the drivers in kali linux and download the drivers untill completed.

sudo apt install realtek-rtl88xxau-dkms

ii. After complete use this command to install dkms.

sudo apt install dkms

iii. Clone the drivers from aircrack-ng github page to download newer drivers

git clone https://github.com/aircrack-ng/rtl8812au

iv. Move clone to the directory

cd rtl8812au
ls

v. Use commad make to compile the software in directory.

make / sudo make

vi. After done make install to install the drivers with this commad.

sudo make install

vii. Write this commad to see the wlan0 has now been there.

iwconfig
Share this post on:

Leave a Reply

Your email address will not be published. Required fields are marked *