Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked AIRGEDDON


itsMe

Recommended Posts

This is the hidden content, please

 

This is the hidden content, please

AIRGEDDON – Crack Encrypted WPA/WPA2 WiFi Key Password

This is the hidden content, please


Wireless Hacking is more efficient if we know the plot or attack flow of your target. There are a lot of wireless hacking tools, they stand for particular exploit and method though. Because nowadays I could not find a one package or framework which is able to hack wireless on all vulnerabilities. We could not just fire random tool to hack the target, right? we need to gain some detail information about target and it’s vulnerabilities. Some tools you may familiar with, to audit or scan target is port scanning using NMap. Nmap is great, it is used for various target from target next to you until other side of the world you’ve never see. But, Nmap only does reconnaissance, for some action you need additional tool to launch attack, Metasploit is the one most popular.

Today i introduce you a tool which is has a rich features, it is AIRGEDDON. Airgeddon is written in bash and multi-use for Linux system to audit wireless networks. Airgeddon is developed by V1s1t0r1sh3r3, thanks to this dude for his great works. You could find his airgeddon project on Github. Alright let’s jump into tutorial.

AIRGEDDON Features

As listed on airgeddon wiki features page, it has rich features which is hit every kind of attack, such :

    Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing
    DoS over wireless networks using different methods
    Handshake file capturing
    Cleaning and optimizing Handshake captured files
    Offline password decrypting on WPA/WPA2 captured files (dictionary, bruteforce and rule based)
    Evil Twin attacks (Rogue AP)
    Only Rogue/Fake AP version to sniff using external sniffer (Hostapd + DHCP + DoS)
    Simple integrated sniffing (Hostapd + DHCP + DoS + Ettercap)
    Integrated sniffing, sslstrip (Hostapd + DHCP + DoS + Ettercap + Sslstrip)
    Integrated sniffing, sslstrip2 and BeEF browser exploitation framework (Hostapd + DHCP + DoS + Bettercap + BeEF)
    Captive portal with “DNS blackhole” to capture wifi passwords (Hostapd + DHCP + DoS + Dnsspoff + Lighttpd)
    WPS scanning (wash). Self parameterization to avoid “bad fcs” problem
    Custom PIN association (bully and reaver)
    Pixie Dust attacks (bully and reaver)
    Bruteforce PIN attacks (bully and reaver)
    Parameterizable timeouts
    Known WPS PINs attack (bully and reaver), based on online PIN database with auto-update
    Integration of the most common PIN generation algorithms
    WEP All-in-One attack (combining different techniques: Chop-Chop, Caffe Latte, ARP Reply, Hirte, Fragmentation, Fake association, etc.)
    Compatibility with many Linux distributions (see Requirements section)
    Easy targeting and selection in every section
    Drag and drop files on console window for entering file paths
    Dynamic screen resolution detection and windows auto-sizing for optimal viewing
    Controlled Exit. Cleaning tasks and temp files. Option to keep monitor mode if desired
    Multilanguage support and autodetect OS language feature (see Supported Languages section)
    Help hints in every zone/menu for easy use
    Auto-update. Script checks for newer version if possible
    Docker container for easy and quick deployment
    Http proxy auto detection for updates

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.