Rabu, 15 Mei 2013

Install Aircrack-NG pada Ubuntu 13.04



Aircrack-ng ini merupakan tools untuk melakukan security testing pada jaringan wireless lan. Tools yang termasuk dalam aircrack-ng antara lain: airmon-ng, airodump-ng, aireplay-ng, packetforge-ng, aircrack-ng dan lain-lain.

Tools ini gratis dan biasanya sudah include pada distro kali linux yang dulu nya bernama backtrack. Pada ubuntu tools aircrack-ng ini tidak tersedia pada repository nya. untuk itu kita harus melakukan instalasi manual.

Cara melakukan instalasinya adalah sebagai berikut :

1.  Download dulu file mentahnya disini

2.  Install terlebih dahulu paket pendukung yang diperlukan oleh aircrack-ng ini :
   
     $  sudo apt-get install build-essential
     $  sudo apt-get install libssl-dev 

3. Setelah selesai download dan install paket pendukungnya, kemudian masuk ke folder hasil download  file aircrack-ng tadi lalu lakukan extract file nya :

    $ tar -zxvf aircrack-ng-1.0-rc4.tar.gz 

4. Jika proses extract file nya sudah selesai maka masuk kedalam folder aircrack-ng hasil extract file tadi :

   $ cd aircrack-ng-1.0-rc4/

5. Kemudian edit file common.mak :

   $ gedit common.mak

6. Setelah gedit nya muncul, lalu cari baris "CFLAGS ?= -g -W -Wall -Werror -O3" (tanpa tanda petik ya). dan kemudian hapus baris tersebut.


Jadi seperti ini :


Terus klik save dan keluar dari gedit.

7. Kemudian ketik 'make' pada terminal :

$ make
make -C src all
make[1]: Entering directory `/home/dony/Templates/aircrack-ng-1.0-rc4/src'
make -C osdep
make[2]: Entering directory `/home/dony/Templates/aircrack-ng-1.0-rc4/src/osdep'
Building for Linux
make[3]: Entering directory `/home/dony/Templates/aircrack-ng-1.0-rc4/src/osdep'
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -fPIC -I..    -c -o osdep.o osdep.c
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -fPIC -I..    -c -o network.o network.c
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -fPIC -I..    -c -o linux.o linux.c
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -fPIC -I..    -c -o linux_tap.o linux_tap.c
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -fPIC -I..    -c -o radiotap/radiotap-parser.o radiotap/radiotap-parser.c
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -fPIC -I..    -c -o common.o common.c
ar cru libosdep.a  osdep.o network.o linux.o linux_tap.o radiotap/radiotap-parser.o common.o
ranlib libosdep.a 
touch .os.Linux
make[3]: Leaving directory `/home/dony/Templates/aircrack-ng-1.0-rc4/src/osdep'
make[2]: Leaving directory `/home/dony/Templates/aircrack-ng-1.0-rc4/src/osdep'
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -Iinclude   -c -o aircrack-ng.o aircrack-ng.c
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -Iinclude   -c -o crypto.o crypto.c
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -Iinclude   -c -o common.o common.c
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -Iinclude   -c -o uniqueiv.o uniqueiv.c
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -Iinclude   -c -o aircrack-ptw-lib.o aircrack-ptw-lib.c
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -Iinclude aircrack-ng.o crypto.o common.o uniqueiv.o aircrack-ptw-lib.o sha1-sse2.S -o aircrack-ng -lpthread -lssl -lcrypto  
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -Iinclude   -c -o airdecap-ng.o airdecap-ng.c
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -Iinclude airdecap-ng.o crypto.o common.o -o airdecap-ng -lssl -lcrypto 
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -Iinclude   -c -o packetforge-ng.o packetforge-ng.c
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -Iinclude packetforge-ng.o common.o crypto.o -o packetforge-ng -lssl -lcrypto 
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -Iinclude   -c -o ivstools.o ivstools.c
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -Iinclude ivstools.o common.o crypto.o uniqueiv.o -o ivstools -lssl -lcrypto 
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -Iinclude   -c -o kstats.o kstats.c
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -Iinclude kstats.o -o kstats
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -Iinclude   -c -o makeivs-ng.o makeivs-ng.c
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -Iinclude makeivs-ng.o common.o uniqueiv.o -o makeivs-ng
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -Iinclude   -c -o airdecloak-ng.o airdecloak-ng.c
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -Iinclude airdecloak-ng.o common.o osdep/radiotap/radiotap-parser.o -o airdecloak-ng
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -Iinclude   -c -o aireplay-ng.o aireplay-ng.c
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -Iinclude aireplay-ng.o common.o crypto.o -o aireplay-ng -Losdep -losdep   -lssl -lcrypto 
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -Iinclude   -c -o airodump-ng.o airodump-ng.c
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -Iinclude airodump-ng.o common.o crypto.o uniqueiv.o -o airodump-ng -Losdep -losdep   -lssl -lcrypto 
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -Iinclude   -c -o airserv-ng.o airserv-ng.c
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -Iinclude airserv-ng.o common.o -o airserv-ng -Losdep -losdep   
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -Iinclude   -c -o airtun-ng.o airtun-ng.c
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -Iinclude airtun-ng.o common.o crypto.o -o airtun-ng -Losdep -losdep   -lssl -lcrypto 
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -Iinclude   -c -o airbase-ng.o airbase-ng.c
gcc -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -Iinclude airbase-ng.o common.o crypto.o -o airbase-ng -Losdep -losdep   -lssl -lcrypto  -lpthread
make[1]: Leaving directory `/home/dony/Templates/aircrack-ng-1.0-rc4/src'


8. Setelah proses 'make' selesai, lanjutkan dengan command 'make install' pada terminal :


$ sudo make install
make -C src install
make[1]: Entering directory `/home/dony/Templates/aircrack-ng-1.0-rc4/src'
make -C osdep
make[2]: Entering directory `/home/dony/Templates/aircrack-ng-1.0-rc4/src/osdep'
Building for Linux
make[3]: Entering directory `/home/dony/Templates/aircrack-ng-1.0-rc4/src/osdep'
make[3]: `.os.Linux' is up to date.
make[3]: Leaving directory `/home/dony/Templates/aircrack-ng-1.0-rc4/src/osdep'
make[2]: Leaving directory `/home/dony/Templates/aircrack-ng-1.0-rc4/src/osdep'
make -C osdep install
make[2]: Entering directory `/home/dony/Templates/aircrack-ng-1.0-rc4/src/osdep'
Building for Linux
make[3]: Entering directory `/home/dony/Templates/aircrack-ng-1.0-rc4/src/osdep'
make[3]: `.os.Linux' is up to date.
make[3]: Leaving directory `/home/dony/Templates/aircrack-ng-1.0-rc4/src/osdep'
make[2]: Leaving directory `/home/dony/Templates/aircrack-ng-1.0-rc4/src/osdep'
install -d /usr/local/bin
install -m 755 aircrack-ng airdecap-ng packetforge-ng ivstools kstats makeivs-ng airdecloak-ng /usr/local/bin
install -d /usr/local/sbin
install -m 755 aireplay-ng airodump-ng airserv-ng airtun-ng airbase-ng /usr/local/sbin
make[1]: Leaving directory `/home/dony/Templates/aircrack-ng-1.0-rc4/src'
make -C scripts install
make[1]: Entering directory `/home/dony/Templates/aircrack-ng-1.0-rc4/scripts'
install -m 755 airmon-ng airdriver-ng airodump-ng-oui-update /usr/local/sbin
make[1]: Leaving directory `/home/dony/Templates/aircrack-ng-1.0-rc4/scripts'
make -C manpages install
make[1]: Entering directory `/home/dony/Templates/aircrack-ng-1.0-rc4/manpages'
rm -f /usr/local/man/man1/aircrack-ng.1
rm -f /usr/local/man/man1/airdecap-ng.1
rm -f /usr/local/man/man1/airdriver-ng.1
rm -f /usr/local/man/man1/aireplay-ng.1
rm -f /usr/local/man/man1/airmon-ng.1
rm -f /usr/local/man/man1/airodump-ng.1
rm -f /usr/local/man/man1/airserv-ng.1
rm -f /usr/local/man/man1/airtun-ng.1
rm -f /usr/local/man/man1/ivstools.1
rm -f /usr/local/man/man1/kstats.1
rm -f /usr/local/man/man1/makeivs-ng.1
rm -f /usr/local/man/man1/airbase-ng.1
rm -f /usr/local/man/man1/packetforge-ng.1
rm -f /usr/local/man/man1/airdecloak-ng.1
rm -f /usr/local/man/man1/airolib-ng.1
rm -f /usr/local/man/man1/wesside-ng.1
rm -f /usr/local/man/man1/tkiptun-ng.1
rm -f /usr/local/man/man1/buddy-ng.1
rm -f /usr/local/man/man1/easside-ng.1
install -d /usr/local/man/man1
install -m 644 aircrack-ng.1 airdecap-ng.1 airdriver-ng.1 aireplay-ng.1 airmon-ng.1 airodump-ng.1 airserv-ng.1 airtun-ng.1 ivstools.1 kstats.1 makeivs-ng.1 airbase-ng.1 packetforge-ng.1 airdecloak-ng.1  /usr/local/man/man1
make[1]: Leaving directory `/home/dony/Templates/aircrack-ng-1.0-rc4/manpages'

[*] Run 'airodump-ng-oui-update' as root (or with sudo) to install or update Airodump-ng OUI file (Internet connection required).
dony@Linux-dm1:~/Templates/aircrack-ng-1.0-rc4$ air
airbase-ng              airdecloak-ng           airmon-ng               airserv-ng              
aircrack-ng             airdriver-ng            airodump-ng             airtun-ng               
airdecap-ng             aireplay-ng             airodump-ng-oui-update  

9. Lakukan update untuk airodump nya :


$ sudo airodump-ng-oui-update
[sudo] password for dony: 
[*] Downloading IEEE OUI file...
[*] Parsing OUI file...
[*] Airodump-ng OUI file successfully updated

10.  Dan tools aircrack-ng siap digunakan :


  $ sudo aircrack-ng 

  Aircrack-ng 1.0 rc4 - (C) 2006, 2007, 2008, 2009 Thomas d'Otreppe
  Original work: Christophe Devine
  http://www.aircrack-ng.org

  usage: aircrack-ng [options] <.cap / .ivs file(s)>

  Common options:

      -a : force attack mode (1/WEP, 2/WPA-PSK)
      -e : target selection: network identifier
      -b : target selection: access point's MAC
      -p : # of CPU to use  (default: all CPUs)
      -q         : enable quiet mode (no status output)
      -C  : merge the given APs to a virtual one
      -l  : write key to file

  Static WEP cracking options:

      -c         : search alpha-numeric characters only
      -t         : search binary coded decimal chr only
      -h         : search the numeric key for Fritz!BOX
      -d  : use masking of the key (A1:XX:CF:YY)
      -m : MAC address to filter usable packets
      -n : WEP key length :  64/128/152/256/512
      -i : WEP key index (1 to 4), default: any
      -f : bruteforce fudge factor,  default: 2
      -k : disable one attack method  (1 to 17)
      -x or -x0  : disable bruteforce for last keybytes
      -x1        : last keybyte bruteforcing  (default)
      -x2        : enable last  2 keybytes bruteforcing
      -X         : disable  bruteforce   multithreading
      -y         : experimental  single bruteforce mode
      -K         : use only old KoreK attacks (pre-PTW)
      -s         : show the key in ASCII while cracking
      -M   : specify maximum number of IVs to use
      -D         : WEP decloak, skips broken keystreams
      -P   : PTW debug:  1: disable Klein, 2: PTW
      -1         : run only 1 try to crack key with PTW

  WEP and WPA-PSK cracking options:

      -w : path to wordlist(s) filename(s)

      --help     : Displays this usage screen

Semoga bermanfaat juga untuk teman semua.


Dony Ramansyah
site : http://donyramansyah.com
blog : dony-ramansyah.blogspot.com
email : dony.ramansyah[at]gmail.com
Registered linux user : ID 400171

Tidak ada komentar: