Aircrack-Ng: Wirelesshacking Tool-Wpa/Wpa2 A Atqa Hus Sain MSIS-9
Aircrack-Ng: Wirelesshacking Tool-Wpa/Wpa2 A Atqa Hus Sain MSIS-9
All tools are command line which allows for heavy scripting. A lot of GUIs have taken advantage of this
feature.
It works primarily Linux but also Windows, OS X, FreeBSD, OpenBSD, NetBSD, as well as Solaris
Monitoring: Packet capture and export of data to text files for further processing by third party tools.
Attacking: Replay attacks, deauthentication, fake access points and others via packet injection.
Testing: Checking WiFi cards and driver capabilities (capture and injection).
Cracking: WEP and WPA PSK (WPA 1 and 2).
Tool Suite:
Airmon-ng :
This script can be used to enable monitor mode on wireless interfaces. It may also be used to go back from monitor
mode to managed mode. Entering the airmon-ng command without parameters will show the interface status.
Airodump-ng :
Airodump-ng is used for packet capturing of raw 802.11 frames and is particularly suitable for collecting
WEP IVs (Initialization Vector) for the intent of using them with aircrack-ng. If you have a GPS receiver connected to
the computer, airodump-ng is capable of logging the coordinates of the found access points.
Aireplay-ng :
This step is optional. If you are patient, you can wait until airodump-ng captures a handshake when one or more clients
connect to the AP. You only perform this step if you opted to actively speed up the process. It is used to deauthenticate the
wireless client.
Aircrack-ng:
The purpose of this step is to actually crack the WPA/WPA2 pre-shared key. To do this, you need a dictionary of
words as input. Basically, aircrack-ng takes each word and tests to see if this is in fact the pre-shared key.
How To Use It?
STEPS:
Open a terminal window in Kali Linux and find out the name of your wireless adapter
1) ifconfig
First we viewed configured ports.
2) iwconfig
The iwconfig command shows the characteristics of wireless card available for monitoring.
3) airmon
Type the following commands on the terminal:
airmon-ng check kill
airmon-ng check
4) airmon
The airmon command is used for starting monitoring interface. We created the virtual monitor interface by issuing
the command:
airmon-ng start wlan0 (INTERFACE NAME in our case wlan0)
5) airodump
Next, we used airodump command to locate all the available wireless networks nearby. It start capturing the
packets in the air.
airodump-ng wlan0mon
A listing of available networks began to appear. Once we find the one we want to attack, we pressed Ctrl + C to stop
the search.
Now we run airodump and copy the information for the selected BSSID to a file to collect data
needed for the crack.
Airodump-ng w (file name we want to create) c (channel we are listening) --bssid
00:00:00:00:00:00 wlan0mon (interface name)
Wait to capture a valid hand shake and collect all necessary information or send deauth
Open a new file
5) Capturing Hand shake
Above, it is running, we left it running a few minutes while as it collects data.
We send deauth command using:
besside-ng -b bssid 00:00:00:00:00:00 wlan0mon
Reference:
http://www.enterprisenetworkingplanet.com/netsecur/article.php/10952_3718671_2/Secure-Your-WLAN-With-
Aircrackng.htm