Airgeddon

Developed for Kali Linux, Airgeddon is a potent and adaptable wireless security evaluation tool. It provides penetration testers and security experts with an extensive set of skills and is jam-packed with features.

Airgeddon is a powerful and versatile wireless security assessment tool designed for Kali Linux. Packed with features, it offers a comprehensive suite of capabilities for penetration testers and security professionals.

Features

  • Airgeddon provides extensive wireless network scanning capabilities, allowing users to identify and analyze nearby Wi-Fi networks. This includes the detection of hidden networks and the identification of connected devices.
  • The tool excels in capturing WPA/WPA2 handshakes, crucial for offline password cracking attempts. This feature is fundamental for assessing the security of encrypted Wi-Fi networks.
  • Airgeddon facilitates the creation of Evil Twin access points, enticing devices to connect to rogue networks. This technique enhances the tool's effectiveness in capturing sensitive information and credentials.
  • Airgeddon can conduct deauthentication attacks against connected devices, forcing them to disconnect from the legitimate network. This allows for the capture of handshakes and other sensitive data.
  • The tool integrates various password cracking methods, enabling users to attempt the decryption of captured handshakes. This includes dictionary attacks, brute-force attacks, and the use of rainbow tables.
  • Airgeddon seamlessly integrates several well-known wireless security tools, such as Aircrack-ng, Wifite, and Wash. This integration enhances the tool's capabilities and provides users with a unified platform for wireless security assessments.

Installation

Clone the Airgeddon repository from GitHub using the command:

 

Navigate to the Airgeddon directory:

 

Running

Launch Airgeddon by typing the following command in the terminal:

 

Screenshot

Table of Contents: