Thursday, March 28, 2024

WiFi Hacking Tool Aircrack-ng 1.4 Released with Updated Security Features

Aircrack-ng 1.4 released with new features and a lot of improvements with Speed, memory usage and CI/CD tweaks. Aircrack-ng contains a complete set of tools to perform a Wi-Fi network security assessment.

The tool focuses on multiple areas of WiFi security such as capturing packets, replay attacks, checking WiFi cards and driver capabilities for injection.

Aircrack-ng 1.4

Aircrack-ng 1.4 comes with a lot of code changes and with few visible features such as

  • PMKID cracking – PMKID is the lifetime of Pairwise Master Key and a unique identifier. With PMKID users can reduce the latency of roaming clients without wasting frames reauthenticating.
  • Crack 802.11w capture files
  • Speed and memory usage improvement when loading (large) files with Aircrack-ng and Airdecap-ng.
  • Packages for Linux distributions and Windows

Some other notable changes in this release

  • Fixed building on various platforms
  • Improved and tweaked our CI/CD processes
  • Using new CI/CD tools for our buildbots and packaging, PyDeployer
  • Almost doubled the number of tests

Aircrack-ng recently added packages building to the buildbots for a bunch of different distros: Debian, Ubuntu, Mint, SLES, OpenSuse, Fedora, RHEL, CentOS, Amazon Linux, and Elementary OS. Stable release packages will be available shortly, reads Aircrack-ng release notes.

How to Install

To Download : git clone https://github.com/aircrack-ng/aircrack-ng

cd /aircrack-ng
./configure
make && make install

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles