How to hack wireless network with airgeddon (part 1)

Airgeddon is an alive project growing day by day. This is the list of features so far:

Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing
DoS over wireless networks using different methods (mdk3, mdk4, aireplay-ng). "DoS Pursuit mode" available to avoid AP channel hopping (available also on DoS performed on Evil Twin attacks)
Full support for 2.4Ghz and 5Ghz bands
Assisted WPA/WPA2 personal networks Handshake file and PMKID capturing
Cleaning and optimizing Handshake captured files
Offline password decrypting on WPA/WPA2 captured files for personal networks (handshakes and PMKIDs) using dictionary, bruteforce and rule based attacks with aircrack, crunch and hashcat tools. Enterprise networks captured password decrypting based on john the ripper, crunch, asleap and hashcat tools.
Evil Twin attacks (Rogue AP)
Only Rogue/Fake AP mode to sniff using external sniffer (Hostapd + DHCP + DoS)
Simple integrated sniffing (Hostapd + DHCP + DoS + Ettercap)
Integrated sniffing, sslstrip (Hostapd + DHCP + DoS + Ettercap + Sslstrip)
Integrated sniffing, sslstrip2 and BeEF browser exploitation framework (Hostapd + DHCP + DoS + Bettercap + BeEF)
Captive portal with "DNS blackhole" to capture wifi passwords (Hostapd + DHCP + DoS + Dnsspoff + Lighttpd)
Optional MAC spoofing for all Evil Twin attacks
WPS features

WPS scanning (wash). Self parameterization to avoid "bad fcs" problem
Custom PIN association (bully and reaver)
Pixie Dust attacks (bully and reaver)
Bruteforce PIN attacks (bully and reaver)
Null PIN attack (reaver)
Known WPS PINs attack (bully and reaver), based on online PIN database with auto-update
Integration of the most common PIN generation algorithms (ComputePIN, EasyBox, Arcadyan, etc.)
Offline PIN generation and the possibility to search PIN results on database for a target
Parameterizable timeouts for all attacks
Enterprise networks attacks
Fake AP using "smooth" and "noisy" modes capturing enterprise hashes and plain passwords
Custom certificates creation
WEP All-in-One attack (combining different techniques: Chop-Chop, Caffe Latte, ARP Replay, Hirte, Fragmentation, Fake association, etc.)
Installation method 1
(easiest) Requirements: git
Clone the repository
~$ git clone --depth 1 https://github.com/v1s1t0r1sh3r3/airgeddon.git
Go to the newly created directory
~$ cd airgeddon
Run it (remove sudo if you already have root permissions)
~/airgeddon$ sudo bash airgeddon.sh
Installation method 2
(alternative) Requirements: wget unzip
Download files
~$ wget https://github.com/v1s1t0r1sh3r3/airgeddon/archive/master.zip
Unzip the downloaded file
~$ unzip master.zip

Go to the newly created directory
~$ cd airgeddon-master
Run it (remove sudo if you already have root permissions)
~/airgeddon-master$ sudo bash airgeddon.sh
airgeddon should be launched with bash ~# bash /path/to/airgeddon.sh and not with sh or any other kind of shell

If you launch the script using another shell, there will be Syntax errors and faulty results. Even with no initial errors, they will appear later. Always launch with bash!

Binary installation
This section lists the binaries that are available for you to download and install airgeddon.

Arch Linux

Download the latest tarball for Arch Linux
Install it using ~# pacman -U airgeddon-git-x.x-y-any.pkg.tar.xz
Kali Linux

Download the latest deb package for Kali Linux
Install it using ~# dpkg -i airgeddon_x.x-x_
airgeddon is an alive project growing day by day. This is the list of features so far:

Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing
DoS over wireless networks using different methods (mdk3, mdk4, aireplay-ng). "DoS Pursuit mode" available to avoid AP channel hopping (available also on DoS performed on Evil Twin attacks)
Full support for 2.4Ghz and 5Ghz bands
Assisted WPA/WPA2 personal networks Handshake file and PMKID capturing
Cleaning and optimizing Handshake captured files
Offline password decrypting on WPA/WPA2 captured files for personal networks (handshakes and PMKIDs) using dictionary, bruteforce and rule based attacks with aircrack, crunch and hashcat tools. Enterprise networks captured password decrypting based on john the ripper, crunch, asleap and hashcat tools.
Evil Twin attacks (Rogue AP)
Only Rogue/Fake AP mode to sniff using external sniffer (Hostapd + DHCP + DoS)
Simple integrated sniffing (Hostapd + DHCP + DoS + Ettercap)
Integrated sniffing, sslstrip (Hostapd + DHCP + DoS + Ettercap + Sslstrip)
Integrated sniffing, sslstrip2 and BeEF browser exploitation framework (Hostapd + DHCP + DoS + Bettercap + BeEF)
Captive portal with "DNS blackhole" to capture wifi passwords (Hostapd + DHCP + DoS + Dnsspoff + Lighttpd)
Optional MAC spoofing for all Evil Twin attacks
WPS features
WPS scanning (wash). Self parameterization to avoid "bad fcs" problem
Custom PIN association (bully and reaver)
Pixie Dust attacks (bully and reaver)
Bruteforce PIN attacks (bully and reaver)
Null PIN attack (reaver)
Known WPS PINs attack (bully and reaver), based on online PIN database with auto-update
Integration of the most common PIN generation algorithms (ComputePIN, EasyBox, Arcadyan, etc.)
Offline PIN generation and the possibility to search PIN results on database for a target
Parameterizable timeouts for all attacks
Enterprise networks attacks
Fake AP using "smooth" and "noisy" modes capturing enterprise hashes and plain passwords
Custom certificates creation
WEP All-in-One attack (combining different techniques: Chop-Chop, Caffe Latte, ARP Replay, Hirte, Fragmentation, Fake association, etc.)
Installation method 1
(easiest) Requirements: git
Clone the repository
~$ git clone --depth 1 https://github.com/v1s1t0r1sh3r3/airgeddon.git
Go to the newly created directory
~$ cd airgeddon
Run it (remove sudo if you already have root permissions)
~/airgeddon$ sudo bash airgeddon.sh
Installation method 2
(alternative) Requirements: wget unzip
Download files
~$ wget https://github.com/v1s1t0r1sh3r3/airgeddon/archive/master.zip
Unzip the downloaded file
~$ unzip master.zip
Go to the newly created directory
~$ cd airgeddon-master
Run it (remove sudo if you already have root permissions)
~/airgeddon-master$ sudo bash airgeddon.sh
airgeddon should be launched with bash ~# bash /path/to/airgeddon.sh and not with sh or any other kind of shell

If you launch the script using another shell, there will be Syntax errors and faulty results. Even with no initial errors, they will appear later. Always launch with bash!

Binary installation
This section lists the binaries that are available for you to download and install airgeddon.

Arch Linux

Download the latest tarball for Arch Linux
Install it using ~# pacman -U airgeddon-git-x.x-y-any.pkg.tar.xz
Kali Linux


Download the latest deb package for Kali Linux
Install it using ~# dpkg -i airgeddon_x.x-x_





Comentarios