Aircrack-ng 1.5.1 releases: fix bugs & add new features - TechnoExploit

Breaking

Post Top Ad

Post Top Ad

Sunday, December 9, 2018

Aircrack-ng 1.5.1 releases: fix bugs & add new features



                          Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. aircrack-ng is an 802.11 WEP and WPA/WPA2-PSK key cracking program. It can recover the WEP key once enough encrypted packets have been captured with airodump-ng.

 This part of the aircrack-ng suite determines the WEP key using two fundamental methods. 


The first method is via the PTW approach (Pyshkin, Tews, Weinmann). The main advantage of the PTW approach is that very few data packets are required to crack the WEP key. 

The second method is the FMS/KoreK method. The FMS/KoreK method incorporates various statistical attacks to discover the WEP key and uses these in combination with brute force. Additionally, the program offers a dictionary method for determining the WEP key. For cracking.

WPA/WPA2 pre-shared keys, a wordlist (file or stdin) or an airolib-ng has to be used.

Aircrack-ng version 1.5.1 releases.

Changelog

This release keeps improving the code quality and adds a few visible features compared to 1.4:


  • Airodump-ng AP selection slip issue in interactive mode
  • New GPS logging format (logcsv)
  • Cosmetic fixes
Other notable changes in this release:


  • Revamped GPS logging functionality
  • Ubuntu 18.10 package
  • Better detection of Raspberry Pis in airmon-ng
  • Cracking failures fixes thanks to rewrite of wordlist queues
  • New tests
  • Big endian fixes
  • Build fixes on various OSes
Install




git clone https://github.com/aircrack-ng/aircrack-ng.git
cd /aircrack-ng
./configure
make && make install
Copyright 2009-2018 Aircrack-ng

Also Read: How your remote employees can help you protect your network

No comments:

Post a Comment

Post Top Ad