Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Airgeddon: WiFi Network Security Auditing Bash Script


itsMe

Recommended Posts

This is the hidden content, please

Introduction

Airgeddon is a multi-use bash script for WiFi network security auditing on Linux systems. This multi-purpose WiFi hacking tool has very rich features which supports multiple methods for WiFi hacking including multiple WPS hacking modes, all-in-one WEP attack, handshake file capturing, Evil Twin attacks, Pixie Dust attacks, and so much more (see features below).

Features:

    Monitor-managed: interface mode switcher. Multiple configurable options, multilang support, auto update, HTTP proxy auto detection for updates, and so much more.
    WPA/WPA2 personal networks Handshake file capturing. Cleaning and optimizing Handshake captured files
    Evil Twin attacks [Rogue AP]: Integrated sniffing, sslstrip2, BeEF with Hostapd + DHCP + DoS + Ettercap + Sslstrip + BeEF; WiFi password capturing through captive portal with DNS blackhole; optional MAC spoofing.
    WPS cracking: WPS scanning, Pixie Dust attacks, Brute-force PIN attacks [Bully, Reaver], WPS PINs attacks.
    WEP All-in-One attack: combining different techniques: Chop-Chop, Caffe Latte, ARP Replay, Hirte, Fragmentation, Fake association, etc.
    DoS over wireless networks using different methods [DOS Pursuit Mode].
    Comptaibility: Many Linux distros, iptables/nftables.


This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.