Advertise

Friday 20 September 2013

How to Install Aircrack, Airmon, Airodump in Linux Ubuntu Tutorial

Many People out there want to know, How one can crack the Wi-Fi Password. Thus for the very same reason, we have few wonderful tools like, Aircrack, Airmon, Airodump, etc., to Perform an Attack. Though there are few automated tools, like gerix, grimwepa, etc., But for the people who would like to give it try by themself with aircrack, They first need to install Aircrack on their System.

Notes:
Aircrack Doesnot Work well in windows System. Thus I would recommend to Get Linux System, Preferably Ubuntu, and Than follow below commands to Install them and Try Cracking Wi-Fi Password.

Once your Linux System is Up and Running , Run Below command to Install Required Applications, Or See @ Footer to Get BlackBuntu Linux Pentesting Distribution

PHP Code:
root@worldofhacker~# apt-get install build-essentialroot@worldofhacker~# apt-get install libssl-devroot@worldofhacker~# wget http://download.aircrack-ng.org/aircrack-ng-1.1.tar.gzroot@worldofhacker~# tar -zxvf aircrack-ng-1.1.tar.gzroot@worldofhacker~# cd aircrack-ng-1.1root@worldofhacker~# makeroot@worldofhacker~# make install 
After Installed Start Following This tutorial => http://krokite.com/tutorial/crack-the-wi...tructions/

Moreover, I highly Recommend to Download BlackBuntu as it has all preinstalled Tools, which can be used to Crack Wi-Fi Passwords.

You Can Download BlackBuntu From their Officail Website at http://blackbuntu.com/download

ScreenShots from Wi-Fi Cracking Folder from BlackBuntu Machine

[Image: 2fPPV.png]
 
World of Hacker © 2011 Creative Commons License
World of Hacker by KroKite is licensed under a Creative Commons Attribution-ShareAlike 3.0 Unported License.
Based on a work at http://www.worldofhacker.com.
Permissions beyond the scope of this license may be available at https://groups.google.com/forum/#!newtopic/hackerforum.