Airgeddon is an open source wireless network security testing tool that can be used to perform various types of wireless network security testing. Airgeddon is a multi-use bash script for WiFi network security auditing on Linux systems.
There are many features in the airgedon tool
- Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing.
- DoS over wireless networks using different methods (mdk3, mdk4, aireplay-ng). "DoS Pursuit mode" available to avoid AP channel hopping (available also on DoS performed on Evil Twin attacks).
- Full support for 2.4Ghz and 5Ghz bands.
- Offline password decrypting on WPA/WPA2 captured files for personal networks (Handshakes and PMKIDs) using dictionary, bruteforce and rule based attacks with aircrack, crunch and hashcat tools. Enterprise networks captured password decrypting based on john the ripper, crunch, asleap and hashcat tools.
- Cleaning and optimizing Handshake captured files.
- Assisted WPA/WPA2 personal networks Handshake file and PMKID capturing
WPS features
- WPS scanning (wash). Self parameterization to avoid "bad fcs" problem.
- Custom PIN association (bully and reaver).
- Pixie Dust attacks (bully and reaver).
- Bruteforce PIN attacks (bully and reaver).
- Null PIN attack (reaver).
- Known WPS PINs attack (bully and reaver), based on online PIN database with auto-update.
- Integration of the most common PIN generation algorithms (ComputePIN, EasyBox, Arcadyan, etc.).
- Offline PIN generation and the possibility to search PIN results on database for a target.
- Parameterizable timeouts for all attacks.
- WEP All-in-One attack (combining different techniques: Chop-Chop, Caffe Latte, ARP Replay, Hirte, Fragmentation, Fake association, etc.).
- Compatibility with many Linux distributions (see Requirements section).
- Easy targeting and selection in every section.
- Drag and drop files on console window for entering file paths or autocomplete using tab key on every path input for easier use.
- Dynamic screen resolution detection and windows auto-sizing for optimal viewing.
- Controlled Exit. Cleaning tasks and temp files. Restoring nftables/iptables after an attack that require changes on them. Option to keep monitor mode if desired on exit.
- Multilanguage support and autodetect OS language feature (see Supported Languages section).
- Help hints in every zone/menu for easy use.
- Auto-update. Script checks for newer version if possible.
- Docker image for easy and quick container deployment. Use already built image on Docker Hub or build our own.
- Http proxy auto detection for updates.
- Wayland graphic system supported (not only X window system).
- Tmux support for headless (systems without X window) environments.
- Multiple configurable options based on fallback substitution variables options system which allow to configure many enhancements like enable/disable colors, 5Ghz band, auto updates, hint printing, etc.
- Full compatibility with iptables and nftables with autodetection and possibility to force iptables by setting an option.
- Available plugins system to let the community create their own content in an easy and flexible way using the created function hooking system. More info at Plugins System section.
Installing Airgedon on Kali Linux
$ sudo apt-get install airgeddon $ sudo apt install bettercap isc-dhcp-server hostapd hostapd-wpe udhcpd mdk4 hcxdumptool lighttpd hcxtools -y
run airgedon
$ sudo airgeddon
Then airgeddon will open in front of us as shown in the following screenshot:
Here we can see a list of interfaces on our system, like the following screenshot.
In our case our wlan1 interface supports monitor mode and packet injections, so we press 5 and hit ↵ Enter. This will tell airgeddon that we are going to work with that interface.
After that we got the main menu of airgeddon script.
Here at the top we can see our interface name and mode. In 'managed' mode we need to change it to 'monitor' mode. Here everything is very clear and simple.
We can use option 2 to change the interface mode to monitor. We pressed 2 and ↵ Enter.