Advertisement
TVT618

Airgeddon

Jul 1st, 2018
128
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.40 KB | None | 0 0
  1. Airgeddon - Multi-use bash script for Linux systems to audit wireless networks
  2.  
  3. Features:
  4. * Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing
  5. * DoS over wireless networks using different methods. "DoS Pursuit mode" available to avoid AP channel hopping (available also on DoS performed on Evil Twin attacks)
  6. * Full support for 2.4Ghz and 5Ghz band
  7. * Assisted Handshake file capturing
  8. * Cleaning and optimizing Handshake captured files
  9. * Offline password decrypting on WPA/WPA2 captured files (dictionary, bruteforce and rule based) based on aircrack, crunch and hashcat tools.
  10.  
  11. * Evil Twin attacks (Rogue AP):
  12. * Only Rogue/Fake AP version to sniff using external sniffer (Hostapd + DHCP + DoS)
  13. * Simple integrated sniffing (Hostapd + DHCP + DoS + Ettercap)
  14. * Integrated sniffing, sslstrip (Hostapd + DHCP + DoS + Ettercap + Sslstrip)
  15. * Integrated sniffing, sslstrip2 and BeEF browser exploitation framework (Hostapd + DHCP + DoS + Bettercap + BeEF)
  16. * Captive portal with "DNS blackhole" to capture wifi passwords (Hostapd + DHCP + DoS + Dnsspoff + Lighttpd)
  17. * Optional MAC spoofing for all Evil Twin attacks
  18.  
  19. * WPS features
  20. * WPS scanning (Wash). Self parameterization to avoid "bad fcs" problem
  21. * Custom PIN association (bully and reaver)
  22. * Pixie Dust attacks (bully and reaver)
  23. * Bruteforce PIN attacks (bully and reaver)
  24. * Parameterizable timeouts
  25. * Known WPS PINs attack (bully and reaver), based on online PIN database with auto-update
  26. * Integration of the most common PIN generation algorithms (ComputePIN, EasyBox, Arcadyan, etc.)
  27. * Offline PIN generation and the possibility to search PIN results on database for a target
  28.  
  29. * WEP All-in-One attack (combining different techniques: Chop-Chop, Caffe Latte, ARP Replay, Hirte, Fragmentation, Fake association, etc.)
  30. * Compatibility with many Linux distributions (see Requirements section)
  31. * Easy targeting and selection in every section
  32. * Drag and drop files on console window for entering file paths
  33. * Dynamic screen resolution detection and windows auto-sizing for optimal viewing
  34. * Controlled Exit. Cleaning tasks and temp files. Restoring iptables after an attack that require changes on them. Option to keep monitor mode if desired on exit
  35. * Multi-language support and autodetect OS language feature (see Supported Languages section)
  36. * Help hints in every zone/menu for easy use
  37. * Auto-update. Script checks for newer version if possible
  38. * Docker image for easy and quick container deployment. Use already built image on Docker Hub or build your own
  39. * HTTP proxy auto detection for updates
  40.  
  41. Requirements:
  42. * Bash 4.2 or later
  43. * Essential Tools https://github.com/v1s1t0r1sh3r3/airgeddon/wiki/Essential%20Tools: The script does not work if you don't have installed all of them.
  44. * Optional Tools https://github.com/v1s1t0r1sh3r3/airgeddon/wiki/Optional%20Tools: Not necessary to work, only needed for some features. Some of them require special attention. Check them out: BeEF Tips, Hashcat Tips.
  45. * Update Tools https://github.com/v1s1t0r1sh3r3/airgeddon/wiki/Update%20Tools: Not necessary to work, only used for auto-update.
  46. * Internal Tools https://github.com/v1s1t0r1sh3r3/airgeddon/wiki/Internal%20Tools: These are internally checked. Not necessary to work, good to have.
  47.  
  48. Screenshots
  49.  
  50. Downloads Airgeddon: https://github.com/v1s1t0r1sh3r3/airgeddon/
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement