Skip to main content

How to use Aircrack-NG



In this article I will talk about the program - Aircrack-NG, I will describe its functionality and capabilities, as well as explain how to use Aircrack-NG. The Internet has long been a familiar attribute of our lives. Through the Internet, we communicate, learn news, watch movies and listen to music, learn, make money and much more. At the same time, the Internet may not always be at hand and freely available, and quite often, when searching for a free Wi-Fi network, we are met by dozens of private and password-protected alternatives. Nothing wrong! There are programs that, with due skill (and most importantly, patience) allow you to open a password to someone else's access point and enjoy the Internet from it absolutely free.

Логотип программы Aircrack
Aircrack logo



The content of the article:

What is Aircrack-NG

Aircrack-NG is a set of network programs designed to detect, analyze, intercept and hack wireless networks and the corresponding network traffic. Using the tools presented in this package, you can crack the WEP and WPA / WPA2-PSK security protocols, test wireless networks for vulnerability to external attacks (penetration test), perform network strength tests, and so on.

The program works with most popular operating systems (Windows, Unix, Linux, Mac OS), having also a version for mobile platforms (Android, Symbian, iOS).

The specified product is presented in two main versions:


  • Console (for more experienced users and specialists);
  • Graphic (GUI) - a convenient graphic format;

At the same time, working with even a simpler GUI-variant implies preliminary preparation of the user. You need to understand the conceptual apparatus, understand the specifics of the encryption algorithms WEP, WPA and WPA2, familiarize yourself with the auxiliary programs that will help us in hacking (for example, with the CommView complementary application) and so on. In the article I will talk about using the decoder of intercepted traffic Aircrack-NG.

Взлом WIFI c Aircrack-NG
Hacking WIFI c Aircrack-NG

Meet the Aircrack-NG interface

So, in order to install Aircrack-NG. Download this program from the official resource , save the archive to your hard drive, unpack it. To run the 32-bit version of the archive (under a 32-bit OS), go to the unpacked archive at the Archive folder \ bin \ 32-bit \ and run the file Aircrack-ng GUI.exe there.

You will see a program window with five main tabs:


  • The “Aircrack-ng” tab allows you to crack WEP and WPA keys by searching passwords in a dictionary file;
  • The “Airodump-ng” tab is a traffic analyzer, it can put traffic into IVS or PCAP files, shows information about networks;
  • The tab "Airdecap-ng" will help in deciphering the intercepted traffic with a previously known key;
  • The “WZCook” tab helps in restoring WEP keys, displays PMK (Pairwise Master Key) and so on.
  • The “About” tab will tell us about the current version of the application and the specifics of the program improvements.

    Интерфейс взломщика вай-фай
    Wi-Fi cracker interface

How to crack a Wi-Fi password using Aircrack-NG

Let us analyze with a simple example the algorithm for cracking the password of the neighboring Wi-Fi network, which is encrypted with the WPA protocol (now the most popular) using Aircrack-NG. To do this, do the following:

  1. Run the program, go to the first tab "Aircrack-ng";
  2. In the “Filenames” line, specify the path to the dump file with captured packets (this file can be obtained using, for example, the CommView for WiFi program );
  3. In "Encryption" (encryption), select "WPA";
  4. In the line “Wordlist” we indicate the path to the file containing a huge base of password options (it can be searched on the net);
  5. Put a tick in the "Advanced option" (Advanced Options);
  6. Put a tick in the “Specify ESSID” and indicate the name of the Wi-Fi network we are breaking into;
  7. Now we tick the “Specify BSSID”, and in the opened line we indicate the network’s MAC address (the same “CommView for WiFi” will help with it, in the “Nodes” tab of which we need to right-click on the network we need and select in the menu that appears "Copy MAC-address");
  8. Then click on the “Launch” button (launch) below and wait for the correct password to be found. Depending on the complexity of the password, the search time may take from several minutes to 5-10 hours (or even more).

I hope you understand how to use Aircrack-ng and you managed to hack the access point.

Video instruction using the program Aircrack-ng

How to get cab file:

During the process of using Aircrack-NG, please note that the full use of this product, which, de facto, works on the principles of brute force, is impossible without complementary features of third-party programs (CommView for WiFi). Successful hacking of passwords to third-party Wi-Fi networks requires regular practical exercises that allow you to develop and improve your knowledge and skills in your chosen case (in this case, hacking). The road, as is known, will be mastered only by the one walking.



How do you rate the article?
Звёзд: 1Звёзд: 2Звёзд: 3Звёзд: 4Звёзд: 5 ( 11 ratings, average: 2.73 out of 5)
Loading...

” 17 Comments “ How to use Aircrack-NG

    1. A wordlist is a list with keys (passwords), which the program then iterates over in a selection, there are many of them in the internet, there is someone who composes himself, or heaps it up, the volume reaches 100 Gigabytes)) and can iterate for hours or days, as lucky, and depends on the computing power of your hardware

  1. What does the dump with the saved keys mean? Is that kind of like their repository?
    Feb 16, 2016

    1. pliz tell me, turn on the aerodump, the console flies and disappears, and what to do next ??

  2. Yes you can, but only to sort passwords using Aircrack for a long time. He runs through me at a speed of 2000 passwords per second (a processor is used). So I sort out passwords in oclhashcat at a speed of 50 thousand passwords per second (a video card is used). Conclusion: Use Aircrack to catch handshakes for wpa / wpa2 or hack WEP. And in the oclhashcat, break the handshakes.

  3. Is it possible for WPA to use the brute method without a dictionary, brute force? Well, seriously it is stupidity. The password that is needed for the point being cracked may simply not be in the dictionary. Now practically no one uses WEP, because even a point in the program is not needed. Maybe someone will write a distinct manual to the program?

  4. Please tell us in detail how to install Aircrack. I download the program from the official site, open the Winrar package, but there is no setup file there

  5. Instruction:
    1. Run the program
    2. Do unknown crap in another program

    Author, is it possible for dummies?

Add a comment

Your email will not be published.