Aircrack-ng Wireless Hack Summary

Source: Internet
Author: User

Test environment under the Linux platform, I use the Ubuntu environment. Ubuntu installation can be directly with sudo apt-get install Aircrack-ng

Linux should be able to be installed with yum-y install Aircrack-ng, if you download its installation package, there is no fangqian, very slow.

------------------------------------------------------------------------------------

Method:

1. Make sure your wireless is on: ifconfig see if there is wlan0 or another wireless adapter has been started, if not, the subsequent steps will not be executed

You can use IFCONFIG-A to see if there is a wireless adapter, and then use the ifconfig wlan0 up command to start the wireless adapter (Wlan0 the name of the wireless adapter found in ifconfig-a)

2. Activate the NIC for listening mode:

sudo airmon-ng start wlan0

3. Check your wireless network to start crawling wireless packets

Note: The mon0 here is the nickname after your WLAN starts listening, and the general problem that may occur is:

rtl8187-[Phy1]siocsifflags:name not unique on network

If this problem occurs, follow this to resolve

sudo ifconfig wlan0 downsudo iwconfig wlan0 mode monitorsudo ifconfig wlan0 upsudo airodump-ng wlan0

Or:

airmon-ng check Killairmon-ng start <interface>airodump-ng Wlan0mon

But network management turned it off.

sudo servicenetwork-manager Stop # Stop NM service Udo Servicenetwork-manager start # Open NM service

If everything is fine = = = "

At this point, you will be able to find the current wireless signal, PWR is the signal value, the greater the value of the signal is stronger, Essid is the name of this signal. ENC for encryption (WEP is the easiest to break, WPA,WPA2 only brute force)

Find a essid you want to crack

4. After the target is determined

6--bssid Target's mac-w file mon0 

The-C 6 is the channel of this signal, the channel of CH

Target ' s MAC is the MAC address you want to crack

File is the data saved after the Aircrack-ng handshake with the destination address

5. After receiving enough packets (i.e. data), start cracking

sudo aircrack-ng file-01.cap

File-01.cap is the data saved after shaking hands.

If it is a WEP-type password, after receiving enough packets (1w) can be directly cracked

In the case of a WPA/WPA2 type of encryption, you must receive a handshake package before you can start brute force and need to use a password file (give an address: http://static.hackersgarage.com/darkc0de.lst.gz) If the password is complex enough, such a password file is not enough, you need to go to the more complex encryption file

sudo aircrack-ng-w dic file-01.cap

The hack will get the code.

Aircrack-ng Wireless Hack Summary

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.