Thursday, August 4, 2016

Wireless Network Security Auditing Bash Script: airgeddon

1:29 PM Leave a Reply




Wireless Network Security Auditing Bash Script


Wireless Network Security Auditing Bash Script: airgeddon

Features

  • Interface mode switcher (Monitor-Managed).
  • DoS over wireless networks with different methods.
  • Assisted Handshake file capture.
  • Cleaning and optimizing Handshake captured files.
  • Offline password decrypt on WPA/WPA2 captured files (dictionary and bruteforce).
  • Compatibility with many Linux distros (see requirements section).
  • Easy targeting and selection in every section.
  • Controlled Exit. Cleaning tasks and temp files. Option to keep monitor mode if desired.
  • Multilanguage support and autodetect OS language feature (see supported languages section).
  • Help hints in every zone/menu for easy use.
  • Autoupdate. Script checks for newer version if possible.

Requirements
  • Bash version 4 or later needed for running airgeddon.
  • Essential:
    iw awk airmon-ng airodump-ng aircrack-ng curl
  • Optional:
    wpaclean crunch aireplay-ng mdk3

Tested and 100% compatible:
  • Kali. 2.0 and 2016.1
  • Wifislax. 4.11.1 and 4.12
  • Backbox. 4.5.1
  • Parrot. 2.2.1
  • Blackarch 2016.01.10
  • Cyborg Hawk 1.1

Under some distros, like Kali Linux script must be called only using bash (not sh). Example bash /path/airgeddon.sh Under Wifislax and others, the script can be called by using either bash or sh. Example sh /path/airgeddon.sh If you call the script using sh and a “Syntax error” appears, use it with bash instead of sh.



0 comments :