1. Use Aircrack-ng

getting started with Aircrack-Ng a Wi-Fi Hacking Tool

           Aircrack-ng is the answer to how to hack wifi
 
 Requirement
                     1.A wireless network adapter

Quick Note
                    The ng stand for new generation,as aircrack-ng replace older aircrack




    LETS START

STEP 1. Iwconfig
we need to make certain that BackTrack recognizes your wireless adapter

                   bt>iwconfig
STEP 2. Airmon-Ng
It can see and receive all all network traffic.
                 
                   bt>airmon-ng start wlan1
STEP 3. Airodump-Ng
 It enable capture packets ,generally it is used for password cracking

                  bt>airodump-ng mono
it will display all access point within range

STEP 4. Aircrack-Ng

Basically it capture ths catch data from host in increpted form after getting this
we start bruteforce attack on this file and get password
       
STEP 5. Airplay-Ng

Airplay-Ng is used to generate traffic on AP.

                        it obtain packet from two source
                       1 .A live stream of packets
                       2.A pre-captured pcap file
STEP 6. Airdecap-Ng

it is used to decrypt wireless traffic when we have crack the key.

STEP 7. Airtun-Ng

it is the virtual tunnel interface creator.

STEP 8. Airolib-Ng

stores and manage password list that will help speed up WPA/WPA2  password cracking

STEP 9. Airbase-Ng

it enable our laptop or wireless card into access point
it is used in evil twin attack it allows us to attack on our client


Keep in mind
                   
Many people ask “How do I get started?”. This tutorial is intended to answer that question.

It is not intended to be a detailed “How To” tutorial, rather it is a road map to get you from where you are to the desired destination of using aircrack-ng. 
Once you get going, there is an abundance of materials on the wiki describing the tools in great detail and tutorials for various tasks.

This tutorial is focused on linux. Yes, I realize that linux is a problem for many people. Unfortunately Microsoft Windows simply does a poor job supporting the aircrack-ng suite. 
This is primarily due to the proprietary nature of the operating system and wireless card drivers.Bottom line, don't use the aircrack-ng suite under Windows. There is little or no support for it.
                    

No comments:

Post a Comment

Featured Post

1. Use Aircrack-ng

getting started with Aircrack-Ng a Wi-Fi Hacking Tool            Aircrack-ng is the answer to how to hack wifi    Requirement       ...