Friday, April 19, 2024

WiFi Hacking Tool Aircrack-ng 1.6 Released with New Features, Speed Up & Bug Fixes

Aircrack-ng 1.6 released with new features and a lot of improvements with Speed, memory usage and rate display. Aircrack-ng contains a complete set of tools to perform a Wi-Fi network security assessment.

The tool focuses on multiple areas of WiFi security such as capturing packets, replay attacks, checking WiFi cards and driver capabilities for injection.

Aircrack-ng 1.6

The most noticeable change with the new version is the rate display, with the new version “it takes into account the complexity of 802.11n/ac and calculates the maximum rate that can be achieved on the AP.”

Now it includes the basic UTF-8 support for ESSID, so you will get the WPA3 or OWE network displayed correctly.

Aircrack-ng is capable of loading PCAP and from the PCAP outputs can be generated in CSV/netxml format’s but the signal level was not displayed, which is fixed with the new version.

Also, the new version provides the option to read the files in realtime, instead of reading all at once.

“Huge improvements have been done under the hood as well. Code has been cleaned up, deduplicated (Pull Request 2010), reorganized (Pull Request 2032), which lead to a lot of fixes.”

Bugs with the CentOS 7 has been fixed by providing a script to install the from the source and simplified the build system.

Other Fixes and Improvements

  • Along with a few fixes, Airmon-ng now handles more network managers, and persistent ones; no need to run airmon-ng check kill a few times for the network managers that keep restarting.
  • Airdecap-ng can now decrypt both sides of the conversation when WDS is in use.
  • As usual, we updated WPE patches for freeradius and HostAPd.
  • Python 2 is dead as of January 1st, and now all our scripts support Python 3. If you are still running Python 2, don’t worry, they are still backward compatible.
  • Aircrack-ng contains fixes for a few crashes and other regressions, as well as improved CPU detection in some cases (-u option).

Aircrack-ng recently added packages building to the buildbots for a bunch of different distros: Debian, Ubuntu, Mint, SLES, OpenSuse, Fedora, RHEL, CentOS, Amazon Linux, and Elementary OS. Stable release packages will be available shortly, reads Aircrack-ng release notes.

How to Install

To Download: git clone https://github.com/aircrack-ng/aircrack-ng

cd /aircrack-ng
./configure
make && make install

Aircrack-ng Focus on Areas of WiFi Security

Monitoring: Packet capture and export of data to text files for further processing by third-party tools.
Attacking: Replay attacks, de-authentication, fake access points, and others via packet injection.
Testing: Checking WiFi cards and driver capabilities (capture and injection).
Cracking: WEP and WPA PSK (WPA 1 and 2).

You can Download Aircrack-ng 1.6 Released Version Here.

Previous Releases

Website

Latest articles

Alert! Windows LPE Zero-day Exploit Advertised on Hacker Forums

A new zero-day Local Privilege Escalation (LPE) exploit has been put up for sale...

Palo Alto ZeroDay Exploited in The Wild Following PoC Release

Palo Alto Networks has disclosed a critical vulnerability within its PAN-OS operating system, identified...

FIN7 Hackers Attacking IT Employees Of Automotive Industry

IT employees in the automotive industry are often targeted by hackers because they have...

Russian APT44 – The Most Notorious Cyber Sabotage Group Globally

As Russia's invasion of Ukraine enters its third year, the formidable Sandworm (aka FROZENBARENTS,...

SoumniBot Exploiting Android Manifest Flaws to Evade Detection

A new banker, SoumniBot, has recently been identified. It targets Korean users and is...

LeSlipFrancais Data Breach: Customers’ Personal Information Exposed

LeSlipFrancais, the renowned French underwear brand, has confirmed a data breach impacting its customer...

Cisco Hypershield: AI-Powered Hyper-Distributed Security for Data Center

Cisco has unveiled its latest innovation, Cisco Hypershield, marking a milestone in cybersecurity.This groundbreaking...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles