1. The articles contained on the website are for educational purposes only encouraging users and Admins to better understand the environmental security measurement and enable safer digital environment.
Geek-KB.com does not encourage, condone, or orchestrate attempts of hacking into other servers or any other illegal activities. All actions taken by users are strictly independent of Geek-KB.com. We are not responsible for any misuse of the techniques listed on this website.
2. Geek-KB.com has the sole discretion to remove/edit users, articles, external resources, or any other user-submitted content to protect itself from legal harm. This legal disclaimer may be modified at any time without notice.
3. Any damage caused by using any of the techniques taken from https://www.geek-kb.com is at your own risk and responsibility;

 

In this “How To: Install Aircrack and Reaver on Ubuntu” article, I will show you what needs to be done in order to install Aircrack and Reaver on Ubuntu 12.04 or later.

aircrack-ng

aircrack-ng

Wikipedia:

Aircrack-ng is a network software suite consisting of a detector, packet snifferWEP and WPA/WPA2-PSK cracker and analysis tool for 802.11 wireless LANs.

It works with any wireless network interface controller whose driver supports raw monitoring mode and can sniff 802.11a802.11b and 802.11g traffic.

The program runs under Linux and Windows; the Linux version is packaged for OpenWrt and has also been ported to the Zaurus and Maemo platforms; and a proof of concept port has been made to the iPhone.

In April 2007 a team at the Darmstadt University of Technology in Germany developed a new attack method based on a paper released on the RC4 cipher by Adi Shamir. This new attack, named ‘PTW’, decreases the number ofinitialization vectors or IVs needed to decrypt a WEP key and has been included in the aircrack-ng suite since the 0.9 release.

Aircrack-ng is a fork of the original Aircrack project.

Features

The aircrack-ng software suite includes:

NameDescription
aircrack-ngCracks WEP and WPA (Dictionary attack) keys.
airdecap-ngDecrypts WEP or WPA encrypted capture files with known key.
airmon-ngPlacing different cards in monitor mode.
aireplay-ngPacket injector (Linux, and Windows with CommView drivers).
airodump-ngPacket sniffer: Places air traffic into PCAP or IVS files and shows information about networks.
airtun-ngVirtual tunnel interface creator.
packetforge-ngCreate encrypted packets for injection.
ivstoolsTools to merge and convert.
airbase-ngIncorporates techniques for attacking client, as opposed to Access Points
airdecloak-ngremoves WEP cloaking from pcap files
airdriver-ngTools for managing wireless drivers
airolib-ngstores and manages ESSID and password lists and compute Pairwise Master Keys
airserv-ngallows you to access the wireless card from other computers.
buddy-ngthe helper server for easside-ng, run on a remote computer
easside-nga tool for communicating to an access point, without the WEP key
tkiptun-ngWPA/TKIP attack
wesside-ngautomatic tool for recovering wep key.

System Requirements for Reaver and AirCrack:

a Linux Ubuntu machine .

Let’s begin:

Install the required Libraries:

$ sudo apt-get install build-essential
$ sudo apt-get install libssl-dev

Download the file:

$ wget https://download.aircrack-ng.org/aircrack-ng-1.1.tar.gz

Extract it:

$ tar -zxvf aircrack-ng-1.1.tar.gz
$ cd aircrack-ng-1.1

Then, we will edit the file `common.mak` and remove the word “Werror” from line:

"CFLAGS          ?= -g -W -Wall -Werror -O3"
$ vi common.mak

After editing the file, the line should look like this:

"CFLAGS          ?= -g -W -Wall -O3"

Save the file and follow the last steps:

$ make
$ sudo make install

In order to update Airodump-ng (Optional). run as ‘root’ or using sudo :

# airodump-ng-oui-update

We’ve finished installing Aircrack!

Next step is Reaver installaion, follow the next steps:

$ wget https://reaver-wps.googlecode.com/files/reaver-1.4.tar.gz

Then extract it:

$ tar -xzvf reaver-1.4.tar.gz

Install the required libraries:

$ sudo apt-get install libpcap-dev sqlite3 libsqlite3-dev libpcap0.8-dev

Then Compile and Install it:

$ cd reaver-1.4
$ cd src
$./configure ; make
$ sudo make install

I hope you liked this article, please feel free to leave comments and have fun :)

Comments

comments