Monday, October 15, 2012

How to install Aircrack-ng on Ubuntu 12.04

Many of the uses of  Ubuntu is that  you can crack wireless networks. I recently moved to Ubuntu 12.04 and found that aircrack-ng was NOT in the repository. So here's a simple How To install Aircrack-ng on Ubuntu 12.04.

So we will be compiling aircrack-ng from the source.But there are errors, mostly to do with a variable called -Werror in the source. This is what you need to do to compile aircrack-ng without the pesky errors.

Run the following commands(in "Bold") in the terminal.
Step 1: "sudo -s"
Type your password.

Step 2: "apt-get install build-essential"

Step 3: "sudo apt-get install libssl-dev"

Now we have installed the dependencies, we move to our next step that is downloading the source of Aircrack-ng.

Step 4: "wget http://download.aircrack-ng.org/aircrack-ng-1.1.tar.gz"

Step 5: "tar -zxvf aircrack-ng-1.1.tar.gz"

Step 6: After the download, there will be a file called common.mak in the dirctory downloads/aircrack-ng-1.1 .use your favorite editor to open the file and scroll down till you see the following line.
CFLAGS ?= -g -W -Wall -Werror -O3
Delete the -Werror variable, so that the line now looks like the following.

CFLAGS ?= -g -W -Wall -O3
Save and Exit.

Step 7: Copy the whole aircrack-ng-1.1 folder and paste it in the Home Directory.
Step 8: "cd aircrack-ng-1.1"

Step 9: "make"

Step 10: "make install"

You Aircrack-ng is up and running. Now you may want to install reaver to get things crackin' .