Friday, March 29, 2024

Wi-Fi Hacking Tool Aircrack-ng 1.2 Released After 8 Years With Huge Amount of Improvements and Fixes

Aircrack-ng 1.2 released after 8 years with an immense amount of improvements and bug fixes. Also, they have migrated the project to GitHub and automates the compile process with buildbots.

Aircrack- ng is a complete suite of tools to assess WiFi network security and hacking. It focuses on different areas of WiFi security:

  • Monitoring: Packet capture and export of data to text files for further processing by third-party tools.
  • Attacking: Replay attacks, deauthentication, fake access points and others via packet injection.

With the new version, they included a number of improvements in chipset/driver detection that includes support for FreeBSD and on Linux, support for monitor mode driver on Raspberry Pi 3.

They improved Aircrack-ng to output the WPA hashes in the compatible format of Wireless Security Auditor tools such as hashcat and EWSA.

“Aircrack-ng is now a lot faster on recent CPUs (up to 3 times) and a trampoline binary automatically chooses the best executable for your CPU instructions” reads release statement.

The airodump-ng tool used for collecting IVs now includes 802.11 support with HT40+/HT40- channels that fix rate display issues 802.11n or 802.11ac Access Points.

Also Read Crack WPA/WPA2 WiFi Passwords With Wifiphisher by Jamming the WiFi

Virtual tunnel interface creator tool Airtun-ng that allow encrypted traffic to be monitored for wireless Intrusion Detection System now supports WPA/2.

Aircrack-ng focuses areas of WiFi security

Monitoring: Packet capture and export of data to text files for further processing by third-party tools.
Attacking: Replay attacks, deauthentication, fake access points and others via packet injection.
Testing: Checking WiFi cards and driver capabilities (capture and injection).
Cracking: WEP and WPA PSK (WPA 1 and 2).

Aircrack 1.2rc5 users are merely advised to updated and other stable version users are highly recommended to update Aircrack-ng 1.2.

Important Change Logs – Aircrack-ng 1.2

  • Switching to Autotools for compiling with different platforms.
  • Fixed compilation with OpenSSL 1.1.0..
  • Updated all URLs to use HTTPS.
  • Added WPS 2.0 test PCAP.
  • Alpine Linux and Kali Linux build bots included.
  • Compiling issues with Windows binaries.
  • Dependencies installation fixed on Debian/Ubuntu and FreeBSD.
  • Added command to install dependencies on Fedora/CentOS/RHEL
Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles