Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked airgeddon v10.4 - All-in-one Wireless Toolkit


itsMe

Recommended Posts

This is the hidden content, please

airgeddon

This is a multi-use bash script for Linux systems to audit wireless networks.

Features

    Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing

    DoS over wireless networks using different methods

    Assisted Handshake file capturing

    Cleaning and optimizing Handshake captured files

    Offline password decrypting on WPA/WPA2 captured files (dictionary, bruteforce and rule-based)

    Evil Twin attacks (Rogue AP)

        Only Rogue/Fake AP version to sniff using external sniffer (Hostapd + DHCP + DoS)

        Simple integrated sniffing (Hostapd + DHCP + DoS + Ettercap)

        Integrated sniffing, sslstrip (Hostapd + DHCP + DoS + Ettercap + Sslstrip)

        Integrated sniffing, sslstrip2 and BeEF browser exploitation framework (Hostapd + DHCP + DoS + Bettercap + BeEF)

        Captive portal with “DNS blackhole” to capture wifi passwords (Hostapd + DHCP + DoS + Dnsspoff + Lighttpd)

        Optional MAC spoofing for all Evil Twin attacks

    WPS features

        WPS scanning (wash). Self-parameterization to avoid “bad FCS” problem

        Custom PIN association (bully and reaver)

        Pixie Dust attacks (bully and reaver)

        Bruteforce PIN attacks (bully and reaver)

        Parameterizable timeouts

        Known WPS PINs attack (bully and reaver), based on online PIN database with auto-update

        Integration of the most common PIN generation algorithms

    WEP All-in-One attack (combining different techniques: Chop-Chop, Caffe Latte, ARP Replay, Hirte, Fragmentation, Fake association, etc.)

    Compatibility with many Linux distributions (see Requirements section)

    Easy targeting and selection in every section

    Drag and drop files on console window for entering file paths

    Dynamic screen resolution detection and windows auto-sizing for optimal viewing

    Controlled Exit. Cleaning tasks and temp files. Option to keep monitor mode if desired

    Multilanguage support and autodetect OS language feature (see Supported Languagessection)

    Help hints in every zone/menu for easy use

    Auto-update. Script checks for newer version if possible

    Docker container for easy and quick deployment

    Http proxy auto detection for updates

Changelog v10.4

    Removed deprecated route command
    Fixed error on WPS PINs found in database counter
    Sslstrip Evil Twin attack replaced by Bettercap-Sslstrip2 Evil Twin attack, sslstrip dependency removed
    Fixed error on Evil Twin attacks when tmux and Bettercap 2.x used
    Fixed wrong username shown on asleap decryption after capture for Enterprise Evil Twin attack
    Fixed freezing while trying to resume reaver session

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.