HOWTO : Aircrack-ng on Ubuntu Desktop 12.04 LTS

Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools.



In fact, Aircrack-ng is a set of tools for auditing wireless networks.



Step 1 :



sudo apt-get install build-essential sqlite3 subversion ethtool



sudo -sH

cd /opt

svn co http://trac.aircrack-ng.org/svn/trunk aircrack-ng

cd /opt/aircrack-ng

make sqlite=true ext_scripts=true unstable=true

make sqlite=true ext_scripts=true unstable=true install



airodump-ng-oui-update




Step 2 :



To run it with ALFA AWUS036NH (802.11 b/g Long-Range USB Adapter), you can run the command at any directory.



sudo -sH

airmon-ng

airmon-ng start wlan1

airodump-ng mon0 -c 1




To test it if is is injectable or not.



aireplay-ng -9 mon0



Step 3 (Optional) :



For Intel Corporation PRO/Wireless 5100 AGN [Shiloh], you need the following commands :



sudo -sH

airmon-zc

airmon-ng start wlan3

airodump-ng wlan3mon -c 1




Remarks



At this writing, I cannot find a way to solve the problem in airmon-ng or airmon-zc for ALFA AWUS036NHR. However, Pentoo 2013.0 RC1.1 is working perfectly for that adapter.



That's all! See you.