What is Aircrack-ng ?
The main programme in the package, Aircrack-ng, is mainly used to crack encryption keys for wireless networks, including WEP and WPA/WPA2. It uses a variety of algorithms and methods to get encryption keys, allowing you to access a wireless network without authorization or test the security of your own network.
Why use Aircrack-ng ?
- When have adequate information, like a WPA handshake or a sufficient number of WEP IVs (Initialization Vector), it can use aircrack-ng to try a dictionary to recover the key.
- It entails giving the attack parameters such as the key length for brute-force attacks as well as the collected data (in.cap format).
How to install Kali Linux ?
i. Download Oracle VirtualBox
Go to https://www.virtualbox.org/wiki/Downloads and choose Windows version as we are using Microsoft Windows here.
![](https://ysochannel.com/wp-content/uploads/2025/01/1kSQiYjYsQvc81Z18pkhJzA.jpg)
ii. Install Kali Linux
Go to https://www.kali.org/get-kali/#kali-virtual-machines to install Kali Linux. Here, in this tutorial, we use the VirtualBox 64-bit version of Kali Linux to be installed on Oracle VirtualBox.
![](https://ysochannel.com/wp-content/uploads/2025/01/1SVrc_qkfcTjYCL8MMlA8xA.jpg)
iii. Mount Kali Linux
Double-click on the pre-built virtual machine file which brings to the Oracle VM VirtualBox application with pre-configured settings.
![](https://ysochannel.com/wp-content/uploads/2025/01/1VhYIOFm0vaKumuqk7g27ow.jpg)
iv. Update Repositories in Kali Linux
Update and upgrade the repositories in Kali Linux using the command below.
sudo apt update -y && sudo apt upgrade -y
![](https://ysochannel.com/wp-content/uploads/2025/01/1IIyL2oMFEUyf3vVKnJt0QA.jpg)
How to use Aircrack-ng ?
Discover wifi network with airodump-ng
i. The wireless network show in managed mode and need to change.
![](https://ysochannel.com/wp-content/uploads/2025/01/1sIs9mDVfUJjypljpBZmwqg.png)
ii. Change mode in iwconfig using this command and show that the monitor has enabled.
sudo airmon-ng start wlan0
![](https://ysochannel.com/wp-content/uploads/2025/01/1ZaoAUb826rkLTBrbFdWcrw.png)
iii. In the iwconfig the mode has been change to monitor.
![](https://ysochannel.com/wp-content/uploads/2025/01/1ATWsVz3H9UkrrCm7SjAAGw.png)
iv. For discover the network use this command and whole bunch of wireless network are discovered
sudo airodump-ng wlan0mon
![](https://ysochannel.com/wp-content/uploads/2025/01/1YMbzj-3IJB7u8-4E3uwbpg.png)
![](https://ysochannel.com/wp-content/uploads/2025/01/1IZPzJGhlECaOcGmESNqLuQ.png)
v. Find network that want to crack and take note the channel and BSSID .After that use this command.
sudo airodump-ng wlan0mon -d (your network BSSID )
![](https://ysochannel.com/wp-content/uploads/2025/01/1IpY_zhq-Yl32YfXZL0GUqQ.png)
![](https://ysochannel.com/wp-content/uploads/2025/01/1unTfTyPdi5BZdtvPgw0kNg.png)
Crack WPA2 password with aircrack-ng
Use this command to crack the WPA2 password
aircrack-ng hack-01.cap
![](https://ysochannel.com/wp-content/uploads/2025/01/19xwQHMGc_2RK7An7wsQlNQ.png)
How to install WiFi adapter’s driver in Kali Linux ?
i.Use this command to install the drivers in kali linux and download the drivers untill completed.
sudo apt install realtek-rtl88xxau-dkms
![](https://ysochannel.com/wp-content/uploads/2025/01/1V1wXUfYhj7aWBt3H27cNsA.png)
![](https://ysochannel.com/wp-content/uploads/2025/01/1bc27Dhrpj1sOE8KNJBOxXw.png)
ii. After complete use this command to install dkms.
sudo apt install dkms
![](https://ysochannel.com/wp-content/uploads/2025/01/1k1iEpOUvPLkLii6nuS9DFA.png)
iii. Clone the drivers from aircrack-ng github page to download newer drivers
git clone https://github.com/aircrack-ng/rtl8812au
![](https://ysochannel.com/wp-content/uploads/2025/01/1yS5sVFGtZB668Kx1fV3C-Q.png)
iv. Move clone to the directory
cd rtl8812au
ls
![](https://ysochannel.com/wp-content/uploads/2025/01/1oM98czygJEVqOLSTFgcVuw.png)
v. Use commad make to compile the software in directory.
make / sudo make
![](https://ysochannel.com/wp-content/uploads/2025/01/1bolQY_TjlPwoV1JQ6RG2MA.png)
vi. After done make install to install the drivers with this commad.
sudo make install
![](https://ysochannel.com/wp-content/uploads/2025/01/1-rCjy0OFu_s5O7eJ33l2g.png)
vii. Write this commad to see the wlan0 has now been there.
iwconfig
![](https://ysochannel.com/wp-content/uploads/2025/01/1M0ZIQEcJAEonyytUaVAFqw.png)