Aircrack-ng cracking Summary

Source: Internet
Author: User

Method:

1. Make sure that your wireless connection is Enabled: ifconfig checks whether wlan0 is enabled or other wireless adapters are enabled. If not, the subsequent steps cannot be performed.

You can use ifconfig-a to check whether there is a wireless adapter, and then run the ifconfig wlan0 up command to start the wireless adapter (wlan0 is the name of the wireless adapter found in ifconfig-)

2. Enable the NIC to be in the listening mode:

sudo airmon-ng start wlan0

3. view the wireless network and capture wireless data packets.

sudo airodump-ng mon0 

The wireless signal that you can search for is displayed. PWR indicates the signal value. A larger value indicates the stronger the signal, and ESSID indicates the signal name. ENC is the encryption method (WEP is the easiest way to crack, wpa and wpa2 can only crack brute force)

Find an essid you want to crack

4. After determining the target

sudo airodump-ng -c 6 --bssid target's MAC -w file mon0

-C 6 refers to the channel of this signal.

5. After receiving enough packets (that is, data), start cracking.

sudo aircrack-ng file-01.cap

If it is a wep-type password, it can be cracked directly after receiving enough packets (1 w)

For wpa/wpa2 type encryption, you must receive the handshake packet before you can start brute force cracking and use the password file (given an address: http://static.hackersgarage.com/darkc0de.lst.gz) if the password is complex enough, such a password file is not enough. You need to encrypt the file more complex by yourself.

sudo aircrack-ng -w dic file-01.cap

The password can be obtained after successful cracking.

Solution to mon0 is on channel-1, but the AP uses channel 1 during Ubuntu cracking

Http://aircrack-ng.org/doku.php? Id = compat-wireless

The last driver-name is The sudo modprobe iwlwifi corresponding to your NIC (you can find it using./scripts/driver-select)

If it is an intel 5100 wireless network card, use the 13.5 driver. A driver version that is too high may not be used.

For more information about Aircrack-ng, click here.
Aircrack-ng: click here

Install the latest Reaver and aircrack-ng wireless network cracking tools in Ubuntu 12.04

Ubuntu Linux wireless password cracking tool Aircrack-ng

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.