Open In App

How to Hack Wifi Using Aircrack-ng in Termux Without Root?

Improve
Improve
Like Article
Like
Save
Share
Report

A network software package called Aircrack-ng for 802.11 wireless LANs includes a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker, and analysis software. It works with any wireless network interface controller whose driver can sniff 802.11a, 802.11b, and 802.11g traffic and provides raw monitoring mode. When cracking WEP and WPA/WPA2-PSK keys, Aircrack-ng employs a variety of methods. A versatile tool called Airbase-ng is intended to attack clients rather than the actual Access Point. Airdecloak-ng eliminates a packet capture file’s WEP cloaking. A wireless deactivation tool based on rules is called Airdrop-ng. The WEP protection standard is used by wireless networks, and Aircrack-ng is a great tool to utilize on those networks. The one issue is that WEP was declared obsolete in 2004. In Aircrack-ng, some routines operate on the WPA network, but that standard is no longer in use, and those utilities don’t work anyway.

Step 1: Activating the wireless interface in monitor mode. This step’s objective is to activate monitor mode on your card. Your card may listen to every packet in the air when in monitor mode.  Depending on the driver you’re running, there are several steps to take to activate monitor mode. Run the following command to identify the driver (and the appropriate course of action to take.

 

Step 2: On a computer with wireless cards from Ralink, Atheros, and Broadcom installed, the OS replies:

Aircrack-ng tool

 

Step 3: installing madwifi-ng to hack wifi

 

Step 4: Start collecting authentication handshake data with airodump-ng.

 

Step 5: To deauthenticate the wireless client, use airplay-ng.

 

Step 6: The wireless client is informed by this step that it is no longer connected to the AP. After that, ideally, the wireless client will reauthenticate with the AP. The reauthentication produces the 4-way authentication handshake that we are interested in obtaining. You identify a client currently connected based on the output of airodump-ng in the preceding step. For the upcoming, you require the MAC address. Open a new console window and type:

 

Step 7: To decode the pre-shared key, launch aircrack-ng.

 

Step 8:  In which: W password. lst is the dictionary file’s name. If the file is not in the same directory, don’t forget to include the entire path. The name of the collection of files holding the collected packets is the cap. In this instance, you’ll see that we included many files by using the wildcard. When no handshakes are discovered, the following is the normal output:

 

Step 9: Aircrack-ng will now start attempting to crack the pre-shared key. This might take a while, possibly even days, depending on your CPU’s performance and the size of the dictionary.

The pre-shared key may be successfully cracked using the following method and Hack Wifi Using Aircrack-ng in Termux Without Root is now successful:

 

Note: This article is only for educational purposes.


Last Updated : 22 Nov, 2022
Like Article
Save Article
Previous
Next
Share your thoughts in the comments
Similar Reads