Tuesday, April 16, 2024

WiFi Hacking Tool Aircrack-ng 1.3 Released with New Features, Speed Up & Bug Fixes

Most Powerful WiFi Hacking To Aircrack-ng 1.3 Released with various new futures such as speed up and fixed a lot of bugs and support from multiple Cross-platform.

Aircrack- ng is a complete suite of tools to assess WiFi network security and hacking. It focuses on different areas of WiFi security.

  • Monitoring: Packet capture and export of data to text files for further processing by third-party tools.
  • Attacking: Replay attacks, deauthentication, fake access points and others via packet injection.

Previous version Aircrack-ng 1.2 has been released after 8 years since with a lot more advance futures and improvements.

Aircrack-ng Researchers refactored some of the code and improve the code quality and make it support to a lot of cross-platform such as Windows, Linux, BSD, OSX and CPU architectures (x86 and 64 bit, ARM v7, ARM v8, PowerPC, etc)

Apart from this, mostly importantly Aircrack-ng 1.3 gets a speed bump in most CPU architectures and another future added to pause/restore cracking session and using HCCAPx files.

Aircrack-ng 1.3 Released with Performance Improvement

Aircrack-ng 1.3 released with higher performance improvement with more optimization future for all the cross-platform support Operating system.

Aircrack-ng 1.3 Released

Above graph indicates the high-performance improvement (blue line) when compared to the previous version.

Another most important and long waited future has been added that is an ability to pause cracking and restart later on.

According to Aircrack-ng blog post, If you intend to pause the cracking at some point in time, start a cracking session with –new-session. You’ll be able to restore it using –restore-session. In both cases, the session status is updated every 10 minutes. It works with WEP and WPA/WPA2.

Internal changes to aircrack-ng itself and it makes it even better than 1.2. It is now back to a single binary.

“It still compiles the different possible optimizations for a CPU type and loads the fastest optimization based on what the current CPU supports.”In the case of x86, the following optimizations will be compiled: generic, SSE2, AVX, AVX2.”

Lastly aircrack-ng, it now supports Hashcat HCCAPx files as an input file to crack.

Aircrack-ng focuses on areas of WiFi security

Monitoring: Packet capture and export of data to text files for further processing by third-party tools.
Attacking: Replay attacks, de-authentication, fake access points and others via packet injection.
Testing: Checking WiFi cards and driver capabilities (capture and injection).
Cracking: WEP and WPA PSK (WPA 1 and 2).

You can Download Aircrack-ng 1.3 Released Version Here.

Website

Latest articles

Hacker Customize LockBit 3.0 Ransomware to Attack Orgs Worldwide

Cybersecurity researchers at Kaspersky have uncovered evidence that cybercriminal groups are customizing the virulent...

Microsoft .NET, .NET Framework, & Visual Studio Vulnerable To RCE Attacks

A new remote code execution vulnerability has been identified to be affecting multiple Microsoft...

LightSpy Hackers Indian Apple Device Users to Steal Sensitive Data

The revival of the LightSpy malware campaign has been observed, focusing on Indian Apple...

LightSpy Malware Attacking Android and iOS Users

A new malware known as LightSpy has been targeting Android and iOS users.This sophisticated...

This Startup Aims To Simplify End-to-End Cybersecurity, So Anyone Can Do It

The Web3 movement is going from strength to strength with every day that passes....

Alert! Palo Alto RCE Zero-day Vulnerability Actively Exploited in the Wild

In a recent security bulletin, Palo Alto Networks disclosed a critical vulnerability in its...

6-year-old Lighttpd Flaw Impacts Intel And Lenovo Servers

The software supply chain is filled with various challenges, such as untracked security vulnerabilities...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Top 3 SME Attack Vectors

Securing the Top 3 SME Attack Vectors

Cybercriminals are laying siege to small-to-medium enterprises (SMEs) across sectors. 73% of SMEs know they were breached in 2023. The real rate could be closer to 100%.

  • Stolen credentials
  • Phishing
  • Exploitation of vulnerabilities

Related Articles