Thursday, March 28, 2024

WiFi Hacking Tool Aircrack-ng 1.6 Released with New Features, Speed Up & Bug Fixes

Aircrack-ng 1.6 released with new features and a lot of improvements with Speed, memory usage and rate display. Aircrack-ng contains a complete set of tools to perform a Wi-Fi network security assessment.

The tool focuses on multiple areas of WiFi security such as capturing packets, replay attacks, checking WiFi cards and driver capabilities for injection.

Aircrack-ng 1.6

The most noticeable change with the new version is the rate display, with the new version “it takes into account the complexity of 802.11n/ac and calculates the maximum rate that can be achieved on the AP.”

Now it includes the basic UTF-8 support for ESSID, so you will get the WPA3 or OWE network displayed correctly.

Aircrack-ng is capable of loading PCAP and from the PCAP outputs can be generated in CSV/netxml format’s but the signal level was not displayed, which is fixed with the new version.

Also, the new version provides the option to read the files in realtime, instead of reading all at once.

“Huge improvements have been done under the hood as well. Code has been cleaned up, deduplicated (Pull Request 2010), reorganized (Pull Request 2032), which lead to a lot of fixes.”

Bugs with the CentOS 7 has been fixed by providing a script to install the from the source and simplified the build system.

Other Fixes and Improvements

  • Along with a few fixes, Airmon-ng now handles more network managers, and persistent ones; no need to run airmon-ng check kill a few times for the network managers that keep restarting.
  • Airdecap-ng can now decrypt both sides of the conversation when WDS is in use.
  • As usual, we updated WPE patches for freeradius and HostAPd.
  • Python 2 is dead as of January 1st, and now all our scripts support Python 3. If you are still running Python 2, don’t worry, they are still backward compatible.
  • Aircrack-ng contains fixes for a few crashes and other regressions, as well as improved CPU detection in some cases (-u option).

Aircrack-ng recently added packages building to the buildbots for a bunch of different distros: Debian, Ubuntu, Mint, SLES, OpenSuse, Fedora, RHEL, CentOS, Amazon Linux, and Elementary OS. Stable release packages will be available shortly, reads Aircrack-ng release notes.

How to Install

To Download: git clone https://github.com/aircrack-ng/aircrack-ng

cd /aircrack-ng
./configure
make && make install

Aircrack-ng Focus on Areas of WiFi Security

Monitoring: Packet capture and export of data to text files for further processing by third-party tools.
Attacking: Replay attacks, de-authentication, fake access points, and others via packet injection.
Testing: Checking WiFi cards and driver capabilities (capture and injection).
Cracking: WEP and WPA PSK (WPA 1 and 2).

You can Download Aircrack-ng 1.6 Released Version Here.

Previous Releases

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles