4.1 KiB
sidebar_position
sidebar_position |
---|
2 |
Aircrack-NG
🔐 Aircrack-ng: A Complete Guide with Installation on Snigdha OS
Aircrack-ng is a powerful suite of tools used for monitoring, testing, cracking, and securing Wi-Fi networks. This guide will cover how to install Aircrack-ng on Snigdha OS and explain its key tools. Let’s dive in! 🚀
🛠️ How to Install Aircrack-ng on Snigdha OS
-
Update Your System: Always ensure your system is up-to-date before installing new software:
sudo pacman -Syu
-
Install Aircrack-ng: Aircrack-ng is available in the official Snigdha OS repositories:
sudo pacman -S aircrack-ng
-
Verify Installation: Check that Aircrack-ng is installed correctly by running:
aircrack-ng --help
If installed successfully, you'll see a list of commands and options. ✅
🧰 Aircrack-ng Tools Overview
The Aircrack-ng suite includes several tools for various purposes:
-
Airmon-ng (Monitor Mode Enabler) 🛰️
Enables monitor mode on your wireless network interface.Usage:
sudo airmon-ng start wlan0
This sets your
wlan0
device to monitor mode, allowing you to capture Wi-Fi traffic. -
Airodump-ng (Packet Capture) 📡
Captures packets and displays information about nearby wireless networks.Usage:
sudo airodump-ng wlan0mon
Replace
wlan0mon
with your monitor-enabled interface. It displays SSIDs, BSSIDs, channels, and more. -
Aireplay-ng (Packet Injection) 🎯
Injects packets to test network security or deauthenticate clients.Usage:
Deauthenticate a client to capture a handshake:sudo aireplay-ng --deauth 10 -a <BSSID> -c <CLIENT_MAC> wlan0mon
<BSSID>
: MAC address of the target access point.<CLIENT_MAC>
: MAC address of the client.
-
Aircrack-ng (Password Cracker) 🔓
Cracks WPA/WPA2 passwords using captured handshakes.Usage:
aircrack-ng -w wordlist.txt -b <BSSID> capture_file.cap
wordlist.txt
: File containing potential passwords.capture_file.cap
: Packet capture file with the handshake.
-
Airdecap-ng (Decrypt Packets) 🔐
Decrypts WEP/WPA-encrypted packets after obtaining keys.Usage:
airdecap-ng -w <WPA_KEY> capture_file.cap
🔍 Example Workflow: Cracking WPA/WPA2
-
Enable Monitor Mode:
Start monitoring with Airmon-ng:sudo airmon-ng start wlan0
-
Capture Packets:
Use Airodump-ng to scan for networks:sudo airodump-ng wlan0mon
Focus on a target by capturing packets on its channel:
sudo airodump-ng --bssid <BSSID> --channel <CHANNEL> --write capture wlan0mon
-
Deauthenticate a Client:
Force a client to reconnect to capture the WPA handshake:sudo aireplay-ng --deauth 10 -a <BSSID> -c <CLIENT_MAC> wlan0mon
-
Crack the Handshake:
Use Aircrack-ng with a wordlist to crack the password:aircrack-ng -w wordlist.txt -b <BSSID> capture-01.cap
⚠️ Important Notes
-
Ethical Use Only:
Always obtain explicit permission before testing any network. Unauthorized use is illegal. -
Hardware Compatibility:
Ensure your wireless card supports monitor mode and packet injection. Popular chipsets include Atheros and Realtek. -
Wordlist Quality:
Cracking success depends on your wordlist. Use comprehensive wordlists likerockyou.txt
or generate custom ones. -
Alternative Tools:
Combine Aircrack-ng with tools like hashcat for advanced cracking.
🚀 Resources and Further Learning
- Official Aircrack-ng Documentation
- Tutorials on ethical Wi-Fi testing and network security.
By following this guide, you’re equipped to install and use Aircrack-ng effectively. Remember to use these tools responsibly and ethically. Happy testing! 🎉