top of page

Airgeddon - Easy Wireless Network Security Auditor



With high technology wireless connection is can be use everywhere in school, public fasilities, cafe or even in home. But wireless connections have many vulnerabilities, attacker can use wireless/WiFi to spy you. You have to know about security of wireless network, maybe your network is can controlled under someone. Airgeddon is a tool that can help you test the security of your network.


Airgeddon


This is a multi-use bash script for Linux systems to audit wireless networks. Test your wireless security and Perform any wireless attack in one tool.

tux and v1s1t0r used to play together since they were little, so they teamed up and created the tool called airgeddon. It is developed on Linux and designed for Linux.


Tested on these compatible Linux distributions


It can run on any Linux distribution that passes the tools validations. For Windows and Mac OS is under development. Some of them have already been tested and listed here.

  • Arch 4.6.2-1 to 5.0.2-arch1-1-ARCH

  • Backbox 4.5.1 to 5.x

  • BlackArch 2016.01.10 to 2019.x

  • CentOS 6 and 7

  • Cyborg Hawk 1.1

  • Debian 7 (Wheezy) to 10 (Buster)

  • Fedora 24 to 28

  • Gentoo 20160514 to 20180206

  • Kali 2.0, 2016.1 to 2019.x and arm versions (Raspberry Pi)

  • Mint 18.x (Serena to Sylvia)

  • OpenMandriva LX3

  • OpenSUSE Leap 42.1 to 42.3

  • Parrot Security 2.2.1 or higher (3.x, 4.x) and arm versions (Raspberry Pi)

  • Raspbian 7 (Wheezy) to 9 (Stretch) (Raspberry Pi)

  • Red Hat 7 (Maipo)

  • Ubuntu/Xubuntu 15.10 to 18.04

  • Wifislax 4.11.1 to 64-2.0

Features

airgeddon is a living project growing day by day. This is the list of features so far:

  • Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing

  • DoS over wireless networks using different methods (mdk3, mdk4, aireplay-ng). “DoS Pursuit mode” available to avoid AP channel hopping (available also on DoS performed on Evil Twin attacks)

  • Full support for 2.4Ghz and 5Ghz bands

  • Assisted WPA/WPA2 personal networks Handshake file capturing

  • Cleaning and optimizing Handshake captured files

  • Offline password decrypting on WPA/WPA2 captured files for personal networks (dictionary, bruteforce and rule based) based on aircrack, crunch and hashcat tools. Enterprise networks captured password decrypting based on john the ripper, crunch, asleap and hashcat tools.

  • Evil Twin attacks (Rogue AP)

    • Only Rogue/Fake AP mode to sniff using external sniffer (Hostapd + DHCP + DoS)

    • Simple integrated sniffing (Hostapd + DHCP + DoS + Ettercap)

    • Integrated sniffing, sslstrip (Hostapd + DHCP + DoS + Ettercap + Sslstrip)

    • Integrated sniffing, sslstrip2 and BeEF browser exploitation framework (Hostapd + DHCP + DoS + Bettercap + BeEF)

    • Captive portal with “DNS blackhole” to capture wifi passwords (Hostapd + DHCP + DoS + Dnsspoff + Lighttpd)

    • Optional MAC spoofing for all Evil Twin attacks

  • WPS features

    • WPS scanning (wash). Self parameterization to avoid “bad fcs” problem

    • Custom PIN association (bully and reaver)

    • Pixie Dust attacks (bully and reaver)

    • Bruteforce PIN attacks (bully and reaver)

    • Null PIN attack (reaver)

    • Known WPS PINs attack (bully and reaver), based on online PIN database with auto-update

    • Integration of the most common PIN generation algorithms (ComputePIN, EasyBox, Arcadyan, etc.)

    • Offline PIN generation and the possibility to search PIN results on database for a target

    • Parameterizable timeouts for all attacks

  • Enterprise networks attacks

    • Fake AP using “smooth” and “noisy” modes capturing enterprise hashes and plain passwords

    • Custom certificates creation

  • WEP All-in-One attack (combining different techniques: Chop-Chop, Caffe Latte, ARP Replay, Hirte, Fragmentation, Fake association, etc.)

  • Compatibility with many Linux distributions (see Requirements section)

  • Easy targeting and selection in every section

  • Drag and drop files on console window for entering file paths

  • Dynamic screen resolution detection and windows auto-sizing for optimal viewing

  • Controlled Exit. Cleaning tasks and temp files. Restoring nftables/iptables after an attack that require changes on them. Option to keep monitor mode if desired on exit

  • Multilanguage support and autodetect OS language feature (see Supported Languages section)

  • Help hints in every zone/menu for easy use

  • Auto-update. Script checks for newer version if possible

  • Docker image for easy and quick container deployment. Use already built image on Docker Hubor build your own

  • Http proxy auto detection for updates

  • Wayland graphic system supported (not only X window system)

  • Tmux support for headless (systems without X window) environments

  • Multiple configurable options based on fallback substitution variables options system which allow to configure many enhancements like enable/disable colors, 5Ghz band, auto updates, hint printing, etc.

  • Full compatibility with iptables and nftables with autodetection and possibility to force iptables by setting an option


Requirements

airgeddon needs Bash 4.2 or later

Compatible with any Linux distribution that has installed the tools needed. The script checks for them at the beginning.

  • Essential Tools: The script does not work if you don’t have installed all of them.

  • Optional Tools: Not necessary to work, only needed for some features.

    • Some of them require special attention. Check them out: BeEF Tips, Hashcat Tips, Bettercap Tips.

  • Update Tools: Not necessary to work, only used for auto-update.

  • Internal Tools: These are internally checked. Not necessary to work, good to have.


Installations


Generic installation

  • Clone the repository

~$ git clone --depth 1 https://github.com/v1s1t0r1sh3r3/airgeddon.git
  • Go to the newly created directory

~$ cd airgeddon
  • Run it (remove sudo if you already have root permissions)

~/airgeddon$ sudo bash airgeddon.sh

airgeddon should be launched with bash ~# bash /path/to/airgeddon.sh and not with sh or any other kind of shell.


If you launch the script using another shell, there will be Syntax errors and faulty results. Even with no initial errors, they will appear later. Always launch with bash!


Binary installation


This section lists the binaries that are available for you to download and install airgeddon.

  • Arch Linux

    1. Download the latest tarball for Arch Linux

    2. Install it using

~# pacman -U airgeddon-git-x.x-y-any.pkg.tar.xz

  • Kali Linux

    1. Download the latest deb package for Kali Linux

    2. Install it using

~# dpkg -i airgeddon_x.x-x_all.deb

Screenshots



Disclaimer


airgeddon should be used for authorized penetration testing and/or nonprofit educational purposes only. Any misuse of this software will not be the responsibility of the author or of any other collaborator. Use it at your own networks and/or with the network owner’s permission.

5 views0 comments

Recent Posts

See All

Commentaires


©2022 www.theblackthreat.in All right reserved.
bottom of page