top of page
  • Writer's picturecodacounttezhaiset

Airgeddon: A Comprehensive Wireless Auditing Script for Ubuntu Users



Download Airgeddon on Ubuntu




Airgeddon is a multi-use bash script for Linux systems to audit wireless networks. It has many features, such as WEP, WPA, WPA2, and WPA3 cracking, evil twin attacks, WPS attacks, enterprise network attacks, and more. In this article, I will show you how to install and use airgeddon on Ubuntu step by step. Let's get started!


What is airgeddon?




Airgeddon is a tool that allows you to perform various security tests on wireless networks. It is written in bash and uses other tools such as aircrack-ng, bettercap, hashcat, hostapd, lighttpd, mdk4, nftables/iptables, and others. Airgeddon can help you to discover vulnerabilities in wireless networks and exploit them.




download airgeddon ubuntu



Features of airgeddon




According to its , airgeddon has the following features:


  • Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing



  • DoS over wireless networks using different methods (mdk3, mdk4, aireplay-ng). "DoS Pursuit mode" available to avoid AP channel hopping (available also on DoS performed on Evil Twin attacks)



  • Full support for 2.4Ghz and 5Ghz bands



  • Assisted WPA/WPA2 personal networks Handshake file and PMKID capturing



  • Cleaning and optimizing Handshake captured files



  • Offline password decrypting on WPA/WPA2 captured files for personal networks (Handshakes and PMKIDs) using dictionary, bruteforce and rule based attacks with aircrack, crunch and hashcat tools.



  • Enterprise networks captured password decrypting based on john the ripper, crunch, asleap and hashcat tools. GPU support available for hashcat.



  • WPA3 online dictionary attack (plugin based)



  • Evil Twin attacks (Rogue AP) - WPA/WPA2/WPA3 Only Rogue/Fake AP mode to sniff using external sniffer (Hostapd + DHCP + DoS)



  • Simple integrated sniffing (Hostapd + DHCP + DoS + Ettercap)



  • Integrated sniffing, sslstrip2 (Hostapd + DHCP + DoS + Bettercap)



  • Integrated sniffing, sslstrip2 and BeEF Browser Exploitation Framework (Hostapd + DHCP + DoS + Bettercap + BeEF)



  • Captive portal with "DNS blackhole" to capture wifi passwords (Hostapd + DHCP + DoS + Dnsspoff + Lighttpd)



  • Optional MAC spoofing for all Evil Twin attacks



  • Optional advanced captive portal including vendor logos



WPS features


  • WPS scanning (wash).



  • Self parameterization to avoid "bad fcs" problem



  • Custom PIN association (bully and reaver)



Pixie Dust attacks (bully and reaver)</li How to install airgeddon on Ubuntu




There are two methods to install airgeddon on Ubuntu: using git or using wget and unzip. Both methods require you to have root privileges and some dependencies installed. You can check the list of dependencies on the . Here are the steps for each method:


Installation method 1: using git




  • Install git if you don't have it already: sudo apt install git



Clone the airgeddon repository: git clone --depth 1 [12](


  • Go to the newly created directory: cd airgeddon



  • Run the airgeddon script: sudo bash airgeddon.sh



Installation method 2: using wget and unzip




  • Install wget and unzip if you don't have them already: sudo apt install wget unzip



Download the airgeddon package: wget [11](


  • Unzip the downloaded file: unzip master.zip



  • Go to the newly created directory: cd airgeddon-master



  • Run the airgeddon script: sudo bash airgeddon.sh



Note that airgeddon should be launched with bash and not with sh or any other kind of shell. If you launch the script using another shell, there will be syntax errors and faulty results. Always launch using bash!


How to use airgeddon on Ubuntu




Airgeddon is a menu-driven tool that allows you to perform various security tests on wireless networks. It has different modes and options that you can choose from depending on your needs. Here are some of the main features and how to use them:


How to launch airgeddon




To launch airgeddon, you need to run the script with root privileges: sudo bash airgeddon.sh. You will see a welcome screen with some information and a disclaimer. You need to accept the terms and conditions to continue. Then, you will see a screen where you can choose your language. Airgeddon supports 20 languages, including English, Spanish, French, German, Chinese, Russian, and Arabic. After choosing your language, you will see a screen where you can check your dependencies. Airgeddon will show you which tools are essential and which are optional for its functionality. You can try to install the missing dependencies automatically if you are running Kali, Parrot-Security, or BlackArch Linux. Otherwise, you need to install them manually using your package manager or other sources. After checking your dependencies, you will see a screen where you can select your wireless interface. Airgeddon will show you which interfaces are available and which ones support monitor mode and VIF (Virtual Interface). You need an interface that supports both features to perform some of the attacks, such as evil twin attacks. After selecting your interface, you will enter the main menu of airgeddon.


How to scan wireless networks




To scan wireless networks, you need to choose option 4 from the main menu: "Explore for targets". This will put your interface in monitor mode and start scanning for nearby networks. You will see a list of networks with their BSSID, channel, encryption, power, ESSID, and WPS status. You can press Ctrl+C to stop the scan and select a target network by entering its number. You can also filter the networks by channel or encryption type by choosing option 5 or 6 from the main menu. After selecting a target network, you will see its details and a new menu with different options depending on the encryption type of the network.


How to perform WEP cracking




To perform WEP cracking, you need to select a network that has WEP encryption from the scan results. Then, you will see a menu with options 7 to 13 that are specific for WEP attacks. You can choose option 7 to perform an all-in-one attack that combines different techniques to capture the WEP key. This option will launch airodump-ng to capture traffic from the target network, aireplay-ng to inject packets and generate ARP requests, and aircrack-ng to crack the WEP key using the captured [assistant](#continue) IVs. This option may take some time depending on the network traffic and the power of the network. You can also choose other options to perform specific attacks, such as fake authentication, ARP replay, chopchop, fragmentation, caffe-latte, hirte, or p0841. Once you have captured enough IVs, you can choose option 13 to crack the WEP key using aircrack-ng. You can also choose option 14 to clean and optimize the captured files before cracking. If the cracking is successful, you will see the WEP key on the screen.


How to install airgeddon on ubuntu


Airgeddon ubuntu wireless network auditing tool


Airgeddon tutorial for ubuntu users


Download airgeddon latest version for ubuntu


Airgeddon github repository for ubuntu installation


Airgeddon kali linux vs ubuntu comparison


Airgeddon features and usage on ubuntu


Airgeddon dependencies and requirements for ubuntu


Airgeddon binary installation for ubuntu


Airgeddon sourceforge download link for ubuntu


Airgeddon interface mode switcher on ubuntu


Airgeddon dos attacks over wifi on ubuntu


Airgeddon evil twin attacks on ubuntu


Airgeddon wps attacks on ubuntu


Airgeddon handshake tools on ubuntu


Airgeddon decrypt and crack wifi passwords on ubuntu


Airgeddon captive portal attacks on ubuntu


Airgeddon brute force attacks on ubuntu


Airgeddon pin database integrated on ubuntu


Airgeddon beini compatibility mode on ubuntu


Airgeddon hashcat support on ubuntu


Airgeddon cowpatty support on ubuntu


Airgeddon pyrit support on ubuntu


Airgeddon online wpa cracker on ubuntu


Airgeddon wpa/wpa2 personal dictionary attacks on ubuntu


Airgeddon wpa/wpa2 enterprise attacks on ubuntu


Airgeddon wpa/wpa2 psk attacks on ubuntu


Airgeddon wpa/wpa2 ccmp attacks on ubuntu


Airgeddon wpa/wpa2 tkip attacks on ubuntu


Airgeddon wep attacks on ubuntu


Airgeddon wep open attacks on ubuntu


Airgeddon wep shared attacks on ubuntu


Airgeddon wep chopchop attacks on ubuntu


Airgeddon wep fragmentation attacks on ubuntu


Airgeddon wep hirte attacks on ubuntu


Airgeddon wep arp replay attacks on ubuntu


Airgeddon wep fakeauth attacks on ubuntu


Airgeddon wep caffe-latte attacks on ubuntu


Airgeddon wep p0841 attacks on ubuntu


Airgeddon wep hirte caffe-latte p0841 combo attacks on ubuntu


Download airgeddon arch linux for ubuntu users


Download airgeddon parrot os for ubuntu users


Download airgeddon blackarch for ubuntu users


Download airgeddon backbox for ubuntu users


Download airgeddon pentoo for ubuntu users


Download airgeddon wifislax for ubuntu users


How to perform WPA/WPA2/WPA3 cracking




To perform WPA/WPA2/WPA3 cracking, you need to select a network that has WPA, WPA2, or WPA3 encryption from the scan results. Then, you will see a menu with options 7 to 12 that are specific for WPA attacks. You can choose option 7 to perform a handshake or PMKID capture. This option will launch airodump-ng to capture traffic from the target network and aireplay-ng to deauthenticate a client and force a reconnection. If the capture is successful, you will see a message saying "WPA handshake or PMKID found". You can also choose option 8 to perform a hashcat capture. This option will use hashcat to capture the PMKID from the target network without deauthenticating any client. This option requires a compatible wireless card and driver. Once you have captured the handshake or PMKID, you can choose option 9 to decrypt the password using a dictionary attack. This option will use aircrack-ng or hashcat to try different passwords from a wordlist until it finds the correct one. You can also choose option 10 to decrypt the password using a bruteforce attack. This option will use crunch or hashcat to generate and try different passwords based on a charset and a length. You can also choose option 11 to decrypt the password using a rule based attack. This option will use hashcat to apply different rules and modifications to a wordlist and try different passwords. If the decryption is successful, you will see the password on the screen.


How to perform evil twin attacks




To perform evil twin attacks, you need to select a network that has WPA, WPA2, or WPA3 encryption from the scan results. Then, you will see a menu with options 7 to 12 that are specific for WPA attacks. You can choose option 12 to perform an evil twin attack. This option will create a fake access point with the same ESSID and BSSID as the target network and try to lure clients to connect to it. You can choose different modes for this attack, such as only rogue/fake AP mode, simple integrated sniffing mode, integrated sniffing with sslstrip2 mode, integrated sniffing with sslstrip2 and BeEF mode, or captive portal mode. Depending on the mode you choose, you will need different tools and dependencies installed. The goal of this attack is to capture the traffic of the clients connected to the fake AP and try to obtain their credentials or other sensitive information. You can also perform DoS attacks on the target network to increase the chances of clients connecting to your fake AP.


How to perform WPS attacks




To perform WPS attacks, you need to select a network that has WPS enabled from the scan results. Then, you will see a menu with options 7 to 11 that are specific for WPS attacks. You can choose option 7 to perform a custom PIN association attack. This option will use bully or reaver to try a specific PIN or a list of PINs against the target network and try to obtain the WPA password. You can also choose option 8 to perform a Pixie Dust attack. This option will use bully or reaver to try different PINs against the target network and try to exploit a vulnerability in some routers that allows obtaining the WPA password without brute forcing it. You can also choose option 9 to perform a bruteforce PIN attack. This option will use bully or reaver to try all possible PINs against the target network and try to obtain the WPA password. You can also choose option 10 to perform a WPS scanning attack. This option will use wash to scan for nearby networks that have WPS enabled and show their details. You can also choose option 11 to perform an online WPS default PIN generator attack. This option will use 3WiFi or WPSDB to generate possible default PINs for the target network based on its BSSID and try to obtain the WPA password.


How to perform enterprise network attacks




To perform enterprise network attacks, you need to select a network that has WPA or WPA2 enterprise encryption from the scan results. Then, you will see a menu with options 7 to 10 that are specific for enterprise attacks. You can choose option 7 to perform an EAPOL start/identity request capture. This option will use mdk4 to send EAPOL start packets to the target network and capture the identity requests from the clients. You can use these identity requests to perform offline cracking or online dictionary attacks. You can also choose option 8 to perform an online dictionary attack. This option will use asleap or hashcat to try different passwords from a wordlist against the target network and try to obtain the credentials of the clients. You can also choose option 9 to perform an offline cracking attack. This option will use john the ripper, crunch, asleap, or hashcat to try different passwords from a wordlist or a charset against the captured identity requests and try to obtain the credentials of the clients. You can also choose option 10 to perform an evil twin attack with captive portal for enterprise networks. This option will create a fake access point with the same ESSID and BSSID as the target network and try to lure clients to connect to it. It will also create a captive portal that mimics the original one and asks for the credentials of the clients. The goal of this attack is to capture the credentials of the clients connected to the fake AP.


Conclusion




In this article, I have shown you how to download and use airgeddon on Ubuntu. Airgeddon is a powerful tool that allows you to perform various security tests on wireless networks, such as WEP, WPA, WPA2, WPA3, and WPS cracking, evil twin attacks, enterprise network attacks, and more. You can use airgeddon to discover vulnerabilities in wireless networks and exploit them, but you should always do it with permission and for educational purposes only. I hope you have learned something new and useful from this article. Thank you for reading!


FAQs




  • Q: What are the advantages of using airgeddon over other tools?



  • A: Airgeddon is a comprehensive tool that integrates many other tools and features in one script. It has a user-friendly interface that guides you through the different options and modes. It also has multilingual support and automatic updates.



  • Q: What are the disadvantages of using airgeddon over other tools?



  • A: Airgeddon may not work well on some systems or devices due to compatibility issues or missing dependencies. It may also have some bugs or errors that affect its functionality or performance.



  • Q: How can I update airgeddon to the latest version?



  • A: If you have installed airgeddon using git, you can update it by running git pull inside the airgeddon directory. If you have installed airgeddon using wget and unzip, you can update it by downloading and unzipping the latest package from GitHub.



  • Q: How can I report a bug or suggest a feature for airgeddon?



  • A: You can report a bug or suggest a feature by opening an issue on . You should follow the template and provide as much information as possible.



  • Q: How can I contribute to airgeddon development?



  • A: You can contribute to airgeddon development by making a pull request on . You should follow the code style and guidelines and test your changes before submitting.



44f88ac181


7 views0 comments

Recent Posts

See All
bottom of page