How To

Installing and Setting up Aircrack-ng for Cracking WiFi Passwords

I probably don’t have to tell you why a password cracking tool is nice to have. Even more, I shouldn’t have to explain the benefits of hacking WiFi – especially your own. So let’s get straight to it.

The tool you want to use here is Aircrack-ng.

It’s recommended to install it manually.

Installation for Linux users:

  • (sudo) apt-get install build-essential libssl-dev libnl-3-dev pkg-config libnl-genl-3-dev
  • wget http://download.aircrack-ng.org/aircrack-ng-1.2-rc4.tar.gz -O – | tar –xz
  • cd aircrack-ng-1.2-rc4
  • make
  • make install
  • aircrack-ng –help (make sure you have the latest version)

Setting up Aircrack-ng:

  • (sudo) airmon-ng check kill
  • airmon-ng start wlan0
  • airodump-ng mon0
  • airodump-ng -c 1 –bssid 00:11:22:33:44:55 -w WPAcrack mon0 –ignore-negative-one
    • -c = wireless network channel
    • –bssid = MAC address of access point
    • -w = file name prefix for authentication handshake
    • mon0 = wireless interface
    • –ignore-negative-one = fixes ‘fixed channel: -1’
  • Wait until handshake is captured

The Password Dictionary

There is a significant part of cracking any password – and that is easily the password dictionary. They’re necessary for success. You will not have any luck if your password database is weak with minimal options. Be sure to check out the different password dictionary available.

Execute

  • -w = dictionary file name
  • -b = mac address of access point
  • cap = file name that contains authentication handshake
To Top

Pin It on Pinterest

Share This