Kali Linux Linux Pentesting Tools Wireless Attacks

Airgeddon – A Multi-use Bash Script for Linux Systems to Audit Wireless Networks

Airgeddon is a multi-use bash script for Linux systems to audit wireless networks.
Features:

  • Interface mode switcher (Monitor-Managed).
  • DoS over wireless networks with different methods.
  • Assisted Handshake file capture.
  • Cleaning and optimizing Handshake captured files.
  • Offline password decrypt on WPA/WPA2 captured files (dictionary and bruteforce).
  • Compatibility with many Linux distros (see requirements section).
  • Easy targeting and selection in every section.
  • Controlled Exit. Cleaning tasks and temp files. Option to keep monitor mode if desired.
  • Multilanguage support and autodetect OS language feature (see supported languages section).
  • Help hints in every zone/menu for easy use.
  • Autoupdate. Script checks for newer version if possible.

Requirements:
Bash version 4 or later needed.
We say a distro is a 100% compatible Linux distro if it has installed by default all the essential tools script needs to work.
Tested on these 100% compatible Linux distros:

  • Kali. 2.0 and 2016.1
  • Wifislax. 4.11.1 and 4.12
  • Backbox. 4.5.1
  • Parrot. 2.2.1
  • Blackarch 2016.01.10
  • Cyborg Hawk 1.1

Anyway, can be used with any Linux distro if you have installed the tools what script needs. The script checks for them at the beginning.
Essential tools:

iwconfig iw awk airmon-ng airodump-ng aircrack-ng curl

Optional tools:

wpaclean crunch aireplay-ng mdk3

Other (non 100% compatible) distros tested successfully after installing missing tools:

  • Debian 8 (Jessie)
  • Ubuntu 15.10 and Xubuntu 15.10
  • OpenSUSE Leap 42.1

Impossible compatibility for Mac OSX at the moment. Some reasons:
-Bash version -Aircrack suite -Wireless tools
Usage:

git clone https://github.com/v1s1t0r1sh3r3/airgeddon && cd airgeddon
chmod +x airgeddon.sh
./airgeddon.sh

Disclaimer
This script must be used only for educational purposes and Pen testing.

Post Comment