aircrack-ng

Aircrack-ng Full tutorial for beginners | updated 2024

Introduction

In this post, you will learn what is aircrack-ng and you will learn how to use the commands. I have already written a blog post aircrackng, It is just an overview about the tool [Click here] to read.

Below is the video format of the post, Check it out

Download aircrack-ng from [here]

Video

What is Aircrack-ng ❓

Aircrack-ng is a powerful “wireless hacking tool” but still depends on other tools for gathering information. In addition, this tool is a packet sniffer.

By using this tool the user can do a targeted attack only. Aircrack-ng is written in C language.

aircrack-ng is an 802.11 WEP, 802.11i WPA/WPA2, and 802.11w WPA2 key cracking program.

Additionally, the tool offers a dictionary method for determining the WEP keys. For cracking WPA/WPA2 pre-shared keys, a wordlist (file or stdin) or an airolib-ng has to be used.

There are different modes in aircrack-ng and we will be seeing the most important modes only.

  1. airmon-ng
  2. airodump-ng
  3. aireplay-ng
  4. aircrack-ng

To use the aircrack-ng tool you should have to buy an external wifi card.

Advertisement

Also Read: Password cracking using hydra is so so, EASY!!!

How to use the aircrack-ng tool

Just follow the below examples and I am sure by end of the post, You will have an idea on what is aircrackng and how to execute it.

Example1, Monitoring network using airmon-ng

Airmon-ng can monitor, diagnose and configure your wireless network. t was originally developed by the MITRE Corporation in the late 80s.

And later on airmon-ng network management was bought by microsoft. The current version of airmon-ng is 2.0

After the tool has became super popular, Microsoft brought this tool to linux, win, and also for linux OS(Operating system)

Now, let’s come back to our topic and see how to monitor network using airmon-ng?

It’s really ver simple to use airmon-ng, Just open it and connect to your wifi and now, you an see all wireless networks on the network.

airmon-ng start wlan0

aircrack-ngs

Now, We have started the airmon-ng let’s check the monitor.

Enter iwconfig to monitor

Advertisement

Once we enter iw config we can see if they are on or off, and what their signal strength is. Can also see if they are on or off, and what their signal strength is. also monitor your bandwidth usage, And many more uses…

aircrack-ngs

Example2, Sniffing packets using airodump

Airodump-ng is little bit differnt from airmon-ng, Airodump-ng is a network packet analyzer and it can capture packtes of the target.

The tool Airodump-ng was developed by Martin Suckow.

airodump-ng wlanomon

aircrack-ng

Example3, Let’s crack wirless card password using aircrack-ng


Aircrack-ng is an 802.11 WEP and WPA/WPA2-PSK key cracking program. It can also be used to crack keys of TKIP and CCMP protocols.

Even aircrackng tool is used for recoverig data that is crazy…

To crack any password on aircrackng use this command

aircrack-ng pwd-01.cap -w /usr/share/wordlists/rockyou.txt

aircrack-ng

Conclusion

My final thoughts on aircrack-ng is Awesome. This is not one tool it has got many tools in it like airmon-ng, airodump-ng and using these only we can do password cracking using aircrack-ng.

What are reading go and try yourself!!!

Advertisement


Also Read: John the ripper is the best password cracking tool for beginners [Read More]

Ads Blocker Image Powered by Code Help Pro

Ads Blocker Detected!!!

We have detected that you are using extensions or brave browser to block ads. Please support us by disabling these ads blocker.Our website is made possible by displaying Ads hope you whitelist our site. We use very minimal Ads in our site

 

Scroll to Top