Install aircrack-ng suite on the Raspberry Pi


About: In some cases you may need to install the aircrack-ng suite on a Raspberry Pi that’s dedicated to hacking like the official Raspbian distro. That’s not a problem. Installing aircrack-ng on the Raspberry Pi is very easy and I’ll show you how to get it up and running in just a few steps. This tutorial is also useful if you need to update your aircrack-ng suite when using Kali or PwnPi that comes with an older version.
Objective: To demonstrate how to install aircrack-ng suite on the Raspbian distro for the Raspberry Pi
Material: You will need the following:
Raspberry Pi
USB Wireless Adapter (I use the Alpha AWUS036H in this tutorial)
Instructions: Let’s begin by installing the libraries that are needed to get aircrack-ng to work on the Raspberry Pi. Type in the following command:
1
apt
-
get
-
y
install
libssl
-
dev
libnl
-
3
-
dev
libnl
-
genl
-
3
-
dev
ethtool
Now that we have the libraries downloaded and installed, run the following commands to download the latest version of aircrack-ng and then we’ll unzip it and install it. You may want to check out the aircrack-ng download page here and verify the url of the latest linux version. I tested this tutorial with  aircrack-ng 1.2-RC3.
tar -zxvf aircrack-ng-1.2-rc3.tar.gz
cd aircrack-ng-1.2-rc3
sudo make
sudo make install
1
2
3
4
5
wget 
http
:
//download.aircrack-ng.org/aircrack-ng-1.2-rc3.tar.gz
tar
-
zxvf
aircrack
-
ng
-
1.2
-
rc3
.
tar
.
gz
cd
aircrack
-
ng
-
1.2
-
rc3
sudo
make
sudo
make
install
makeクロスコンパイルエラーで発生する可能性のあるエラー:
make -C src all
make[1]: Entering directory '/root/aircrack-ng-1.2-rc4/src'
gcc -g -W -Wall -O3 -DOLD_SSE_CORE=1 -pthread -D_FILE_OFFSET_BITS=64 -D_REVISION=0 -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3 -fstack-protector-strong -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude -c -o crypto.o crypto.c
crypto.c: In function ‘calc_mic’:
crypto.c:291:11: error: storage size of ‘ctx’ isn’t known
HMAC_CTX ctx;
^~~
crypto.c:317:2: warning: implicit declaration of function ‘HMAC_CTX_init’ [-Wimplicit-function-declaration]
HMAC_CTX_init(&ctx);
^~~~~~~~~~~~~
crypto.c:327:2: warning: implicit declaration of function ‘HMAC_CTX_cleanup’ [-Wimplicit-function-declaration]
HMAC_CTX_cleanup(&ctx);
^~~~~~~~~~~~~~~~
crypto.c:291:11: warning: unused variable ‘ctx’ [-Wunused-variable]
HMAC_CTX ctx;
^~~
crypto.c: In function ‘calc_tkip_mic_key’:
crypto.c:932:5: warning: this ‘if’ clause does not guard... [-Wmisleading-indentation]
if((ptr-message) % 4 > 0)

重要なことは3回言います:Install libssl.0-dev,Install libssl1.0-dev,Install libssl1.0-dev


After we have built aircrack-ng from the source and installed it we will need to update the IEEE OUI file. The OUI is most often used to create IEEE 802-defined MAC addresses and we need it to run aircrack-ng
1
sudo
airodump
-
ng
-
oui
-
update
That’s it. aircrack-ng is now installed and ready to go. We will now test it by putting our wireless card into monitor mode with the following command:
1
sudo
airmon
-
ng
start
wlan0
This should put our wireless card into monitor mode and it will create a new interface called ‘wlan0mon’ which we will use in the next step to see what networks are around us. Type the following command to see what networks are around us:
1
sudo
airodump
-
ng
wlan0mon
If you see a list of networks around you then you are done! If you have any questions post a comment below and I’ll try to help you out.