Airgeddon: WiFi Network Security Auditing Bash Script

Last Release: 08/03/2022     Last Commit: 08/03/2022

Airgeddon: WiFi Network Security Auditing Bash Script

Introduction

Airgeddon is a multi-use bash script for WiFi network security auditing on Linux systems. This multi-purpose WiFi hacking tool has very rich features which supports multiple methods for WiFi hacking including multiple WPS hacking modes, all-in-one WEP attack, handshake file capturing, Evil Twin attacks, Pixie Dust attacks, and so much more (see features below).

Airgeddon Logo

Airgeddon: WiFi Network Security Auditing Bash Script

Airgeddon can run on any Linux distro, as long as it meets the requirements. So far it was tested on the following Linux OSs:

Important: If Linux distro is running under Windows subsystem, it won’t work since it isn’t supported. Depending on airgeddon version some of the features/tools may not work/be supported.

Features:

  • Monitor-managed: interface mode switcher. Multiple configurable options, multilang support, auto update, HTTP proxy auto detection for updates, and so much more.
  • WPA/WPA2 personal networks Handshake file capturing. Cleaning and optimizing Handshake captured files
  • Evil Twin attacks [Rogue AP]: Integrated sniffing, sslstrip2, BeEF with Hostapd + DHCP + DoS + Ettercap + Sslstrip + BeEF; WiFi password capturing through captive portal with DNS blackhole; optional MAC spoofing.
  • WPS cracking: WPS scanning, Pixie Dust attacks, Brute-force PIN attacks [Bully, Reaver], WPS PINs attacks.
  • WEP All-in-One attack: combining different techniques: Chop-Chop, Caffe Latte, ARP Replay, Hirte, Fragmentation, Fake association, etc.
  • DoS over wireless networks using different methods [DOS Pursuit Mode].
  • Comptaibility: Many Linux distros, iptables/nftables.

Requirements:

Before you start using Airgeddon you must check that you’ve installed all the tools needed. There are required and optional tools, which you will only need for specific features. Listed below are tools necessary for Airgeddon:

  • Bash 4.2+
  • net-tools [ifconfig]
  • aircrack-ng
  • airodump-ng
  • airmon-ng
  • iproute2 [ip]
  • wireless-tools [iwconfig]
  • awk | gawk
  • xtrem

Among the optional tool set you may found some of the well-known tools, such as:

BetterCap, HashCat, PixieWPS, BeEF, Reaver, dnsspoof [dnsniff], sslstrip, EtterCap, iptables, etc.

It is very possible that you’ll encounter various problems when installing certain tools. If you’re Kali Linux or Arch user, those tools comes preinstalled and everything will work properly. Otherwise, make sure to read all the tips provided by v1s1t0r1sh3r3.

Install

Clone the repo:

$ git clone --depth 1 https://github.com/v1s1t0r1sh3r3/airgeddon.git

Navigate to its directory:

$ cd airgeddon

and run the script (root is required):

$ sudo bash airgeddon.sh  

You can also download files:

$ wget https://github.com/v1s1t0r1sh3r3/airgeddon/archive/master.zip
$ unzip master.zip
$ cd airgeddon-master
$ sudo bash airgeddon.sh
Note: Always run Airgeddon with bash, not with sh/other shell, or you will face syntax errors.

You can also run a docker image to execute Airgeddon, but currently it’s stable only for Linux (Docker for OS X and Windows is in alpha phase).

Usage

From Airgeddon 9+, options can be set in three different ways:

  • from the .airgeddonrc file,
  • using on the fly flags on command line and
  • from the options menu.
#Enabled true / Disabled false - Auto update feature (it has no effect on development mode) - Default value true
AIRGEDDON_AUTO_UPDATE=true

#Enabled true / Disabled false - Skip intro (it has no effect on development mode) - Default value false
AIRGEDDON_SKIP_INTRO=false

#Enabled true / Disabled false - Allow colorized output - Default value true
AIRGEDDON_BASIC_COLORS=true

#Enabled true / Disabled false - Allow extended colorized output (ccze needed, it has no effect on disabled basic colors) - Default value true
AIRGEDDON_EXTENDED_COLORS=true

#Enabled true / Disabled false - Auto change language feature - Default value true
AIRGEDDON_AUTO_CHANGE_LANGUAGE=true

#Enabled true / Disabled false - Dependencies, root and bash version checks are done silently (it has no effect on development mode) - Default value false
AIRGEDDON_SILENT_CHECKS=false

#Enabled true / Disabled false - Print help hints on menus - Default value true
AIRGEDDON_PRINT_HINTS=true

#Enabled true / Disabled false - Enable 5Ghz support (it has no effect if your cards are not 5Ghz compatible cards) - Default value true
AIRGEDDON_5GHZ_ENABLED=true

#Enabled true / Disabled false - Force to use iptables instead of nftables (it has no effect if nftables are not present) - Default value false
AIRGEDDON_FORCE_IPTABLES=false

#Enabled true / Disabled false - Development mode for faster development skipping intro and all initial checks - Default value false
AIRGEDDON_DEVELOPMENT_MODE=false

#Enabled true / Disabled false - Debug mode for development printing debug information - Default value false
AIRGEDDON_DEBUG_MODE=false

To update itself and WPS PIN databas, Airgeddon uses curl, and it’ll automatically check (at the beginning) if updates are available. If you’ve install Airgeddon binaries, auto-update feature will be disabled, but your distro package manager will do that for you.

Documentation Box
Download Box