In this article we are going to install aircrack-ng tools on a fresh Raspbian installation for Raspberry Pi 4.
I use an old Dlink DWA -110 USB dongle as wifi network interface.

Prerequisites

 

I have a Raspberry Pi 4 with a freshly installed Raspbian Buster Lite (release date: 2019-09-26). 

First, we need to update the package list and upgrade the system.

sudo apt-get update && sudo apt-get upgrade

Then, we need to install some basics packages to compile aircrack-ng sources.

sudo apt-get install libssl1.0.2 libssl-dev build-essential autoconf automake \
                     libtool pkg-config libnl-3-dev libnl-genl-3-dev libssl-dev libsqlite3-dev \
                     libpcre3-dev ethtool shtool rfkill zlib1g-dev libpcap-dev screen pciutils

 

Download, compile and install from sources

 

Now, we have to download the latest version of aircrack-ng. Go to https://www.aircrack-ng.org/downloads.html and download it. For this article we deal with aircrack-ng-1.5.2.

wget https://download.aircrack-ng.org/aircrack-ng-1.5.2.tar.gz

Uncompress the .tar.gz archive.

tar -xzvf aircrack-ng-1.5.2.tar.gz

Go into aircrack-ng installation folder.

cd aircrack-ng-1.5.2/

Then, generate configuration with these two commands:

autoreconf -i
./configure --enable-shared --with-experimental

Compile !

sudo make -j 4

Finaly, you can install aircrack-ng.

sudo make install

At this point aircrack-ng is ready to be used.

Test and conclusion

 

We can check our wirless interfaces with:

iwconfig

Then, pass your desired interface in monitored mode. Here we use wlan1:

sudo airmon-ng start wlan1

Check with iwconfig if your wireless card  is in monitored mode.

You can now run airodump:

sudo airodump-ng wlan1mon

Categories:

Comments are closed