background preloader

Hacking

Facebook Twitter

Compatibility_drivers. Microsoft Windows and all variants are NOT officially supported at this point in time. This section deals with a three related areas: Compatibility of chipsets to the aircrack-ng suiteWhich drivers are required for each type of chipset and operating systemWhich wireless cards are known to work with the aircrack-ng suite There are two manufacturers involved with wireless cards. The first is the brand of the card itself. Examples of card manufacturers are Netgear, Ubiquiti , Linksys and D-Link.

There are many, many manufacturers beyond the examples give here. The second manufacturer is who makes the wireless chipset within the card. You first need to determine what wireless chipset your card uses. Search the internet for ”<your card model> chipset” or ”<your card model> linux”. Here are some other resources to assist you in determine what chipset you have: Overview and details about wireless adapters If you are deciding on which card to purchase, check the ”Which is the best card to buy?” Realtek. Package "macchanger" (precise 12.04) Aireplay-ng - inject packets into a wireless network to generate. How to install Airodump-ng and Aireplay-ng in Ubuntu | Singh Gurjot.

For the one who are still new in wireless hacking, Airodump-ng is wireless packet capture, simple but very powerfull. It will capture raw 802.11 frames. Airodump-ng writes out a text file about the details of all access points and clients seen. Aireplay-ng is a tool for injecting packet into a wireless network to generate traffic. To install it in Ubuntu Airodump-ng and Aireplay-ng are part of aircrack-ng packages. Make sure you are connected to the Internet then open your terminal (Application > Accessories > Terminal). $sudo apt-get install aircrack-ng. First of all, you should have this thing:- 1. Equipment Used MAC address of my laptop 00:19:7E:2F:3E:4C (run ifconfig in terminal)BSSID (MAC address of access point/AP) 00:17:3F:06:A3:00ESSID (wireless network name) belkin54gAP channel = Access point channel (11)Wireless interface (mon0) Step 1 – Start wireless interface in monitor mode according to AP channel Go to terminal and type this code. $ sudo airmon-ng start wlan0 11 Where:- Like this:

Downloads. You can browse the file archive here. For installation information, see README or User Docs Current Sources This tarball contains the latest Linux sources. aircrack-ng-1.2-beta3.tar.gz SHA1: 9b269412763fbcbc895a847be2f6d6c40c9da785 MD5: ec5492e65ce7e98c6812e84b1d18d811 Legacy Sources This tarball contains the latest legacy Linux sources. aircrack-ng-0.9.3.tar.gz SHA1: b2f671324d056408b83d32eb1ab6061b7fa87ac5 MD5: f37fdb000d8bad77da6a0a43bc2ef67a Development Sources You'll need subversion to get them. By typing the following command in a console, you'll check them out in aircrack-ng directory: svn co aircrack-ng On windows, you can use TortoiseSVN to get them. Windows binaries This zip file contains binaries and sources for building it on windows. aircrack-ng-0.9.3-win.zip SHA1: 590d3e8fd09a21b93908d84057959cb13e73d378 MD5: cbcb23c55ed6933a48b8af5665104fb6 aircrack-ng-1.2-beta3-win.zip Linux packages Most distros provide Aircrack-ng package in their repositories.

Gentoo.