Getting Started With Aircrack-ng [Linux]

As my first "real" post, I'll explain the basics to installing an important suite that I use quite often and is one of the most important tools to pentesting networks called Aircrack-ng (ng stands for new generation, like IPng or IPv6).

I use Ubuntu Backtrack 5 which comes preloaded with the aircrack-ng suite, but I'll explain how to install and configure this on a fresh Linux computer or laptop for those who aren't strictly into netsec and want to start or have fun with it.

Before starting on Linux, make sure you have all the necessary kernel headers and other files necessary to run aircrack. Issue the command "apt-get install build-essential" and add the prefix "sudo" (super user do) before if you are not running as root. This should install all necessary files if you do not already have them, and  you should be ready to begin.
Also, the aircrackng suite requires the "openssl-dev or libssl-dev" dependencies (thanks Anon in comments!); try apt-getting these as well.


  1. On your favorite browser, download the aircrack-ng tar file to your root, home (where your cd command leads), or desktop OR enter the following command into your terminal "wget http://download.aircrack-ng.org/aircrack-ng-1.1.tar.gz"
  2. Secondly, open an unused terminal and navigate (using the cd command) to where you downloaded the file and enter the command "tar -zxvf [file name]" where file name is of course, the name of the file that you downloaded above. If you used the wget command, it should be in the directory you were in when you issued that command and the file name should be aircrack-ng-1.1.tar.gz.

    Helpful note from an Anon in comments: "xvzf (x = decompress, v = verbose, z = ungzip);" the f stands for "file" and denotes which file you wish to perform these actions on, too.
  3. While in the same directory that you extracted the tar file in (that's what the tar command did), enter the command "cd aircrack-ng-1.1" to navigate into the folder (or if it's a different version, ls command out to find what the folder is called), then enter the commands "make" and then "make install"
Bam. Done. If you did everything correctly, the aircrack next generation suite should be installed with all its nerdy goodness and you can begin scanning networks, saving IVs, and cracking passwords.

My next posts will deal with actually using the Aircrack-ng suite to crack WEP, WPA, and WPA2 network passwords, as well as numerous ways to inject packets and other neat stuff that help cracking into these types of networks.

If you post below (anyone can, please keep it non-spammy and use at least semi-understandable English) with any errors you get or questions you have I'll respond as soon as I can, just try to explain it to the best of your ability.

Popular posts from this blog

Hacking Metasploitable #1: Introduction & IRC Hack [Metasploit/Linux/Exploit/How-to]

Vagrant "Fuse Device Not Found" Error Fix

How to Unfollow Blogs or "Reading List" on Google [Non-Technical]