This Blog Are Share Computer Related Tutorials & Online Courses For Education Purpose.

Breaking

Monday, July 24, 2017

Airgeddon - Easy Way To Hack WPA and WPA2 Wifi Passwords Kali Linux 2017 (No Wordlist)


Airgeddon - Easy Way To Hack WPA and WPA2 Wifi Passwords Kali Linux 2017 (No Wordlist).

Installation & Usage :

Installation Method 1 :
  • Clone the repository
  • git clone https://github.com/v1s1t0r1sh3r3/airg...
  • Go to the newly created directory
  • cd airgeddon
  • Run it (remove sudo if you already have root permissions)
  • sudo bash airgeddon.sh

Installation Method 2
  • Download files
  • wget https://github.com/v1s1t0r1sh3r3/airg...
  • Unzip the downloaded file
  • unzip master.zip
  • Go to the newly created directory
  • cd airgeddon-master
  • Run it (remove sudo if you already have root permissions)
  • sudo bash airgeddon.sh
  • airgeddon should be launched with bash bash /path/to/airgeddon.sh and not with sh or any other kind of shell

If You Launch The Script Using Another Shell, There Will Be Syntax Errors And Faulty Results.
Even With No Initial Errors, They Will Appear Later.
Always Launch With Bash!

Airgeddon Features:
  • Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing
  • DoS over wireless networks using different methods
  • Assisted Handshake file capturing
  • Cleaning and optimizing Handshake captured files
  • Offline password decrypting on WPA/WPA2 captured files (dictionary, bruteforce and rule based)
  • Evil Twin attacks (Rogue AP)
  • Only Rogue/Fake AP version to sniff using external sniffer (Hostapd + DHCP + DoS)
  • Simple integrated sniffing (Hostapd + DHCP + DoS + Ettercap)
  • Integrated sniffing, sslstrip (Hostapd + DHCP + DoS + Ettercap + Sslstrip)
  • Integrated sniffing, sslstrip2 and BeEF browser exploitation framework (Hostapd + DHCP + DoS + Bettercap + BeEF)
  • Captive portal with "DNS blackhole" to capture wifi passwords (Hostapd + DHCP + DoS + Dnsspoff + Lighttpd)
  • Optional MAC spoofing for all Evil Twin attacks
  • WPS features
  • WPS scanning (wash). Self parameterization to avoid "bad fcs" problem
  • Custom PIN association (bully and reaver)
  • Pixie Dust attacks (bully and reaver)
  • Bruteforce PIN attacks (bully and reaver)
  • Parameterizable timeouts
  • Known WPS PINs attack (bully and reaver), based on online PIN database with auto-update
  • Integration of the most common PIN generation algorithms
  • WEP All-in-One attack (combining different techniques: Chop-Chop, Caffe Latte, ARP Replay, Hirte, Fragmentation, Fake association, etc.)

Compatibility with many Linux distributions (See Requirements Section)

Requirements :
  • Compatible With Any Linux Distribution That Has Installed The Tools Needed. The Script Checks For Them At The Beginning.
  • Essential Tools: The Script Does Not Work If You Don't Have Installed All Of Them.
  • Optional Tools: Not Necessary To Work, Only Needed For Some Features.
  • Some Of Them Require Special Attention. Check Them Out: Beef Tips, Hashcat Tips.
  • Update Tools: Not Necessary To Work, Only Used For Auto-Update.
  • Internal Tools: These Are Internally Checked. Not Necessary To Work, Good To Have.

Tested Linux OS :
  • Arch 4.6.2-1 to 4.11.6-3
  • Backbox 4.5.1 to 5
  • BlackArch 2016.01.10 to 2017.06.14
  • CentOS 6 and 7
  • Cyborg Hawk 1.1
  • Debian 7 (Wheezy) to 9 (Stretch)
  • Fedora 24
  • Gentoo 20160514 and 20160704
  • Kali 2.0, 2016.1 to 2017.1 and arm versions (Raspberry Pi)
  • OpenMandriva LX3
  • OpenSUSE Leap 42.1 and 42.2
  • Parrot 2.2.1 to 3.7 and arm versions (Raspberry Pi)
  • Raspbian 7 (Wheezy) to 9 (Stretch) (Raspberry Pi)
  • Red Hat 7 (Maipo)
  • Ubuntu/Xubuntu 15.10 to 17.04
  • Wifislax 4.11.1, 4.12 and 64-1.0

If You Wish to Run Airgeddon in any Operating System, you can use Docker Container.


SHARE BY GK
Computer Knowledge

No comments:

Post a Comment