Wifi Hacking

Airgeddon – Wireless Security Auditing Script

Airgeddon is a Bash powered multi-use Wireless Security Auditing Script for Linux systems with an extremely extensive feature list.

Airgeddon Wireless Security Auditing Features

  • Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing
  • DoS over wireless networks using different methods. “DoS Pursuit mode” available to avoid AP channel hopping (available also on DoS performed on Evil Twin attacks)
  • Full support for 2.4Ghz and 5Ghz band
  • Assisted Handshake file capturing
  • Cleaning and optimizing Handshake captured files
  • Offline password decrypting on WPA/WPA2 captured files (dictionary, bruteforce and rule based) based on aircrack, crunch and hashcat tools.
  • Evil Twin attacks (Rogue AP)
    • Only Rogue/Fake AP version to sniff using external sniffer (Hostapd + DHCP + DoS)
    • Simple integrated sniffing (Hostapd + DHCP + DoS + Ettercap)
    • Integrated sniffing, sslstrip (Hostapd + DHCP + DoS + Ettercap + Sslstrip)
    • Integrated sniffing, sslstrip2 and BeEF browser exploitation framework (Hostapd + DHCP + DoS + Bettercap + BeEF)
    • Captive portal with “DNS blackhole” to capture wifi passwords (Hostapd + DHCP + DoS + Dnsspoff + Lighttpd)
    • Optional MAC spoofing for all Evil Twin attacks
  • WPS features
    • WPS scanning (wash). Self parameterization to avoid “bad fcs” problem
    • Custom PIN association (bully and reaver)
    • Pixie Dust attacks (bully and reaver)
    • Bruteforce PIN attacks (bully and reaver)
    • Parameterizable timeouts
    • Known WPS PINs attack (bully and reaver), based on online PIN database with auto-update
    • Integration of the most common PIN generation algorithms (ComputePIN, EasyBox, Arcadyan, etc.)
    • Offline PIN generation and the possibility to search PIN results on database for a target
  • WEP All-in-One attack (combining different techniques: Chop-Chop, Caffe Latte, ARP Replay, Hirte, Fragmentation, Fake association, etc.)
  • Compatibility with many Linux distributions
  • Easy targeting and selection in every section
  • Drag and drop files on console window for entering file paths
  • Dynamic screen resolution detection and windows auto-sizing for optimal viewing
  • Controlled Exit. Cleaning tasks and temp files. Restoring iptables after an attack that require changes on them. Option to keep monitor mode if desired on exit
  • Multilanguage support and autodetect OS language feature
  • Help hints in every zone/menu for easy use
  • Auto-update. Script checks for newer version if possible
  • Docker image for easy and quick container deployment.
  • HTTP proxy auto detection for updates

 

Requirements for Airgeddon Wifi Hacking Script

Airgeddon needs Bash 4.2 or later and it is compatible with any Linux distribution that has the tools needed installed. The script checks for them at the beginning.

  • ifconfig
  • iw
  • airmon-ng
  • aircrack-ng

Tested on these compatible Linux distributions

– Arch 4.6.2-1 to 4.16.4-1
– Backbox 4.5.1 to 5
– BlackArch 2016.01.10 to 2017.12.11
– CentOS 6 and 7
– Cyborg Hawk 1.1
– Debian 7 (Wheezy) to 9 (Stretch)
– Fedora 24 to 27
– Gentoo 20160514 to 20180206
– Kali 2.0, 2016.1 to 2018.2 and arm versions (Raspberry Pi)
– OpenMandriva LX3
– OpenSUSE Leap 42.1 to 42.3
– Parrot Security 2.2.1 to 3.10 and arm versions (Raspberry Pi)
– Raspbian 7 (Wheezy) to 9 (Stretch) (Raspberry Pi)
– Red Hat 7 (Maipo)
– Ubuntu/Xubuntu 15.10 to 18.04
– Wifislax 4.11.1 to 64-1.1

You can download airgeddon here:

airgeddon-v8.10.zip

Or read more here.

To Top

Pin It on Pinterest

Share This