Open In App

Kali Linux – Aircrack-ng

Improve
Improve
Like Article
Like
Save
Share
Report

Aircrack-ng is a tool that comes pre-installed in Kali Linux and is used for wifi network security and hacking. Aircrack is an all in one packet sniffer, WEP and WPA/WPA2 cracker, analyzing tool and a hash capturing tool. It is a tool used for wifi hacking. It helps in capturing the package and reading the hashes out of them and even cracking those hashes by various attacks like dictionary attacks. It supports almost all the latest wireless interfaces. 
It mainly focuses on 4 areas:

  • Monitoring: Captures cap, packet, or hash files.
  • Attacking: Performs deauthentication or creates fake access points
  • Testing: Checking the wifi cards or driver capabilities
  • Cracking: Various security standards like WEP or WPA PSK.

Working with aircrack-ng

1. To list all network interfaces.

airmon-ng

This command will return all the network interfaces available or connected to the system.

airmon-ng

2. Stopping the desired network interface.

airmon-ng stop wlan0mon

To stop a network interface enter the above command and replace “wlan0” with the desired network interface.

3. Starting a network interface at a specific channel.

airmon-ng start wlan0 10

To start a network interface at a specific channel enter the above command and replace “wlan0” with the desired network interface and 10 with the desired channel name.

4. Collecting authentication handshake

airodump-ng -c 10 --bssid 00:15:5D:9C:44:00 -w psk wlan0

To collect the authentication handshake enter the above command in terminal and replace “wlan0” with the desired network interface and 10 with the desired channel name and bssid with the bssid of the wifi.

5. Cracking the captured handshake file by means of a wordlist

aircrack-ng -w wordlist psk*.cap

To run a brute force attack and to crack the password enter the above command in the terminal and replace “wordlist” with the desired wordlist to be used and “wpa.cap” with the desired handshake filename.

6. To get the help section of the tool

aircrack-ng --help

The above command will display the help section of the aircrack-ng command.

7. To display the # of CPUs and SIMD support

aircrack-ng -u

The above command will display the details of the hash of CPUs and SIMD support.

capture cpu and simd hash


Last Updated : 28 Jul, 2020
Like Article
Save Article
Previous
Next
Share your thoughts in the comments
Similar Reads