Thursday, March 28, 2024

WiFi Hacking Tool Aircrack-ng 1.3 Released with New Features, Speed Up & Bug Fixes

Most Powerful WiFi Hacking To Aircrack-ng 1.3 Released with various new futures such as speed up and fixed a lot of bugs and support from multiple Cross-platform.

Aircrack- ng is a complete suite of tools to assess WiFi network security and hacking. It focuses on different areas of WiFi security.

  • Monitoring: Packet capture and export of data to text files for further processing by third-party tools.
  • Attacking: Replay attacks, deauthentication, fake access points and others via packet injection.

Previous version Aircrack-ng 1.2 has been released after 8 years since with a lot more advance futures and improvements.

Aircrack-ng Researchers refactored some of the code and improve the code quality and make it support to a lot of cross-platform such as Windows, Linux, BSD, OSX and CPU architectures (x86 and 64 bit, ARM v7, ARM v8, PowerPC, etc)

Apart from this, mostly importantly Aircrack-ng 1.3 gets a speed bump in most CPU architectures and another future added to pause/restore cracking session and using HCCAPx files.

Aircrack-ng 1.3 Released with Performance Improvement

Aircrack-ng 1.3 released with higher performance improvement with more optimization future for all the cross-platform support Operating system.

Aircrack-ng 1.3 Released

Above graph indicates the high-performance improvement (blue line) when compared to the previous version.

Another most important and long waited future has been added that is an ability to pause cracking and restart later on.

According to Aircrack-ng blog post, If you intend to pause the cracking at some point in time, start a cracking session with –new-session. You’ll be able to restore it using –restore-session. In both cases, the session status is updated every 10 minutes. It works with WEP and WPA/WPA2.

Internal changes to aircrack-ng itself and it makes it even better than 1.2. It is now back to a single binary.

“It still compiles the different possible optimizations for a CPU type and loads the fastest optimization based on what the current CPU supports.”In the case of x86, the following optimizations will be compiled: generic, SSE2, AVX, AVX2.”

Lastly aircrack-ng, it now supports Hashcat HCCAPx files as an input file to crack.

Aircrack-ng focuses on areas of WiFi security

Monitoring: Packet capture and export of data to text files for further processing by third-party tools.
Attacking: Replay attacks, de-authentication, fake access points and others via packet injection.
Testing: Checking WiFi cards and driver capabilities (capture and injection).
Cracking: WEP and WPA PSK (WPA 1 and 2).

You can Download Aircrack-ng 1.3 Released Version Here.

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles