View Issue Details

IDProjectCategoryView StatusLast Update
0003941Kali LinuxQueued Tool Additionpublic2021-02-23 12:36
Reporterv1s1t0r Assigned Tosbrun  
PrioritynormalSeverityminorReproducibilityhave not tried
Status resolvedResolutionfixed 
Fixed in Version2021.1 
Summary0003941: airgeddon - A multi-use bash script for Linux systems to audit wireless networks.
Description

-Name: airgeddon
-Version: 6.11
-Homepage: https://github.com/v1s1t0r1sh3r3/airgeddon
-Licence: GPLv3+

-Description:
airgeddon is a very robust tool to audit wireless networks. Is 100% compatible with Kali and many other Linux distros including Kali on raspberry Pi. Already included in other pentesting Linux distros (like BlackArch or Wifislax). One year of hard developing. Serious project with translation to 7 languages and clean code checked with shellcheck tool (free of warnings).

-Features:
Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing
DoS over wireless networks using different methods
Assisted Handshake file capturing
Cleaning and optimizing Handshake captured files
Offline password decrypting on WPA/WPA2 captured files (dictionary, bruteforce and rule based)
Evil Twin attacks (Rogue AP):
Only Rogue/Fake AP version to sniff using external sniffer (Hostapd + DHCP + DoS)
Simple integrated sniffing (Hostapd + DHCP + DoS + Ettercap)
Integrated sniffing, sslstrip (Hostapd + DHCP + DoS + Ettercap + Sslstrip)
Integrated sniffing, sslstrip2 and BeEF browser exploitation framework (Hostapd + DHCP + DoS + Bettercap + BeEF)
Captive portal with "DNS blackhole" to capture wifi passwords (Hostapd + DHCP + DoS + Dnsspoff + Lighttpd)
Optional MAC spoofing for all Evil Twin attacks
WPS features
WPS scanning (wash). Self parameterization to avoid "bad fcs" problem
Custom PIN association (bully and reaver)
Pixie Dust attacks (bully and reaver)
Bruteforce PIN attacks (bully and reaver)
Parameterizable timeouts
Known WPS PINs attack (bully and reaver), based on online PIN database with auto-update
Integration of the most common PIN generation algorithms
Compatibility with many Linux distributions (see Requirements section)
Easy targeting and selection in every section
Drag and drop files on console window for entering file paths
Dynamic screen resolution detection and windows auto-sizing for optimal viewing
Controlled Exit. Cleaning tasks and temp files. Option to keep monitor mode if desired
Multilanguage support and autodetect OS language feature (see Supported Languages section)
Help hints in every zone/menu for easy use
*Auto-update. Script checks for newer version if possible

-On development now:
Dockerfile
WEP "all-in-one" attack <- yes, you read well... WEP :) it must be a swiss knife.

Activities

v1s1t0r

v1s1t0r

2017-03-30 18:32

reporter   ~0006543

From all github's stuff, only 3 files needed to run:
airgeddon.sh
language_strings.sh
known_pins.db

g0tmi1k

g0tmi1k

2018-01-29 14:27

administrator   ~0008349

To help speed up the process of evaluating the tool, please make sure to include the following information (the more information you include, the more beneficial it will for us):

  • [Name] - The name of the tool
  • [Version] - What version of the tool should be added?
    --- If it uses source control (such as git), please make sure there is a release to match (e.g. git tag)
  • [Homepage] - Where can the tool be found online? Where to go to get more information?
  • [Download] - Where to go to get the tool?
  • [Author] - Who made the tool?
  • [Licence] - How is the software distributed? What conditions does it come with?
  • [Description] - What is the tool about? What does it do?
  • [Dependencies] - What is needed for the tool to work?
  • [Similar tools] - What other tools are out there?
  • [How to install] - How do you compile it?
  • [How to use] - What are some basic commands/functions to demonstrate it?
v1s1t0r

v1s1t0r

2018-01-29 19:41

reporter   ~0008551

I'll answer to all the requisites:

  • [Name] - airgeddon
  • [Version] - Last stable version right now is v7.23 which could be great to add but if we wait less than a month we can add v8.0 which will have full 5ghz support. We have git tags matching all the stable versions.
  • [Homepage] - https://github.com/v1s1t0r1sh3r3/airgeddon . And more info on wiki: https://github.com/v1s1t0r1sh3r3/airgeddon/wiki
  • [Download] - From github: https://github.com/v1s1t0r1sh3r3/airgeddon.git
  • [Author] - v1s1t0r and collaborators.
  • [Licence] - GPLv3+
  • [Description] - This is a multi-use bash script for Linux systems to audit wireless networks.
  • [Dependencies] - It has 3 types of dependencies. Essential, optional and internal. All essential are included by default on Kali, so airgeddon can be run without any problem. Almost all optional and internal are included by default on Kali too and which are not included by default are easily installable by apt. More info here about the dependencies: https://github.com/v1s1t0r1sh3r3/airgeddon/wiki/Requirements
  • [Similar tools] - There are some tools for wireless hacking but there is no one as big and with the variety of attacks like airgeddon. In addition, airgeddon have some unique features like Evil Twin with BeEF integrated, pursuit mode attack, own WPS PIN db to search through and 5ghz full support which is incoming.
  • [How to install] - It's bash, no compilation needed.
  • [How to use] - Just run it and follow instructions and menues on screen.
six2dez

six2dez

2020-02-11 11:22

reporter   ~0012204

Hey,

when are you going to include this tool in Kali? I saw that they have already created a repository in GitLab (https://gitlab.com/v1s1t0r1sh3r3/airgeddon) following your requirements. It's a "must" in a pentester toolbox... So... when? @g0tmi1k

xpz3

xpz3

2020-03-26 12:05

reporter   ~0012547

Hello,
A lot more features have been added and the tool has evolved into a wifi pentest framework. I believe kali is not just for advanced users and newbie people like me could also benefit a lot using such scripts serving as a stepping stone into the pentest world.
I have personally also tested this tool on Kali Nethunter too which works flawlessly. I think it'd be great if this tool get added to the Kali repo. @g0tmi1k

g0tmi1k

g0tmi1k

2020-03-27 13:53

administrator   ~0012551

@author, thanks for the contribution!
@kali-team, please review the package

v1s1t0r

v1s1t0r

2020-03-28 08:31

reporter   ~0012556

Awesome news to be added at last to Kali repositories!

The repo I created time ago on Gitlab passing all lintian checks is located at: https://gitlab.com/v1s1t0r1sh3r3/airgeddon
Yesterday it was updated with the last version.

Tell us if you need anything more from our side. You can locate us at IRC or at Discord (our airgeddon channel invitation link: https://discord.gg/sQ9dgt9). There, the main maintainer admin OscarAkaElvis can help you with any doubt. Regards.

v1s1t0r

v1s1t0r

2020-05-12 10:56

reporter   ~0012771

Any update on this @kali-team ? thanks.

spmugre

spmugre

2020-06-15 22:27

reporter   ~0012926

I can't find it by apt on repos, not added yet?

sbrun

sbrun

2020-12-16 15:29

manager   ~0013985

I have uploaded the package in kali-dev-only.
It will be available soon in kali-rolling.

@v1s1t0r thanks for the packaging on the gitlab repo.

v1s1t0r

v1s1t0r

2020-12-16 16:06

reporter   ~0013986

I will keep it updated after every release if that is easier for you. Not sure if is needed or if you now take releases from main Github repo.

v1s1t0r

v1s1t0r

2020-12-16 20:01

reporter   ~0013989

Hi, I changed my kali repos to point to dev in order to test airgeddon before reaching rolling and I detected one anomaly... it is installed and it works, but there is no direct access icon on the menus. I guess it should be at wireless section like reaver, aircrack-ng or any other wifi related tools. The .png icon is already available on imgs dir if you want to use it.

Not sure if this could help you... on github (https://github.com/v1s1t0r1sh3r3/airgeddon) I have that done in a .deb file I usually prepare for kali users. It is on /binaries/kali directory. Inside, I have this already done in two places. One is at /usr/share/kali-menu/applications/kali-airgeddon.desktop and the other is at /usr/share/applications/kali-airgeddon.desktop , and both have this content:

[Desktop Entry]
Name=airgeddon
Encoding=UTF-8
Exec=bash -c "airgeddon;${SHELL:-bash}"
Icon=kali-airgeddon.png
StartupNotify=false
Terminal=true
Type=Application
Categories=06-wireless-attacks;
X-Kali-Package=airgeddon

Maybe we are in time to fix it before reaching rolling repos. Thanks!

sbrun

sbrun

2020-12-17 08:17

manager   ~0013990

You don't need to update the gitlab repo. We will take the next releases from the main Github repo. Thanks!

sbrun

sbrun

2020-12-23 16:12

manager   ~0013997

airgeddon is in kali-rolling and in the kali-menu (2021.1.2)

Issue History

Date Modified Username Field Change
2017-03-30 18:23 v1s1t0r New Issue
2017-03-30 18:32 v1s1t0r Note Added: 0006543
2018-01-29 14:27 g0tmi1k Note Added: 0008349
2018-01-29 19:41 v1s1t0r Note Added: 0008551
2018-02-21 09:35 g0tmi1k Product Version 2016.2 =>
2018-05-08 08:06 g0tmi1k Summary airgeddon. A multi-use bash script for Linux systems to audit wireless networks. => airgeddon - A multi-use bash script for Linux systems to audit wireless networks.
2019-12-09 13:30 g0tmi1k Severity minor => feature
2020-02-11 11:22 six2dez Note Added: 0012204
2020-03-26 12:05 xpz3 Note Added: 0012547
2020-03-27 13:53 g0tmi1k Note Added: 0012551
2020-03-27 13:53 g0tmi1k Status new => confirmed
2020-03-27 13:53 g0tmi1k Category New Tool Requests => Queued Tool Addition
2020-03-28 08:31 v1s1t0r Note Added: 0012556
2020-05-12 10:56 v1s1t0r Note Added: 0012771
2020-06-15 22:27 spmugre Note Added: 0012926
2020-06-17 14:58 g0tmi1k Severity feature => minor
2020-12-01 11:02 g0tmi1k Status confirmed => assigned
2020-12-01 11:02 g0tmi1k Status assigned => acknowledged
2020-12-15 16:42 steev Assigned To => sbrun
2020-12-15 16:42 steev Status acknowledged => assigned
2020-12-16 15:29 sbrun Note Added: 0013985
2020-12-16 16:06 v1s1t0r Note Added: 0013986
2020-12-16 20:01 v1s1t0r Note Added: 0013989
2020-12-17 08:17 sbrun Note Added: 0013990
2020-12-23 16:12 sbrun Status assigned => resolved
2020-12-23 16:12 sbrun Resolution open => fixed
2020-12-23 16:12 sbrun Note Added: 0013997
2021-02-23 12:36 g0tmi1k Fixed in Version => 2021.1