In association with heise online

07 February 2008, 15:55

New versions of Aircrack-ng WLAN security suite

  • Twitter
  • Facebook
  • submit to slashdot
  • StumbleUpon
  • submit to reddit

The developers of Aircrack-ng have published two new versions of their WLAN security-testing suite. The latest stable version 0.9.2 of airmon-ng supports more drivers than its predecessor and fixes some bugs. Airodump-ng can now handle 5-GHz channels, and Aireplay-ng can now talk to the real-time clock under Linux. The unstable version 1.0 has also been updated to Beta2. In order to crack WPA by means of a dictionary attack, aircrack-ng now only needs two WPA packets instead of four. Databases can now be created by airolib independently. The beta version is also intended to enable translation with more gcc versions than hitherto.

Using Aircrack-ng, users can test the security of their access points and crack WEP keys rapidly – regardless of their complexity. For Wi-Fi Protected Access (WPA), password quality can still be tested. If it has been well chosen, even aircrack using dictionary attack can't break it in a finite time. However, using Aircrack in the UK or Germany could conflict with the law, as it is an offence in both jurisdictions to use such a tool to crack someone else's network without authorisation, and also to supply a tool that is expected be used for this. The nature of wireless networks, particularly in densely populated areas, makes it difficult to avoid the suspicion of an offence.

See also:

Change logs of all versions, at aircrack-ng.org

(mba)

Print Version | Send by email | Permalink: http://h-online.com/-734139
 


  • July's Community Calendar





The H Open

The H Security

The H Developer

The H Internet Toolkit