Airgeddon Versions Save

This is a multi-use bash script for Linux systems to audit wireless networks.

v11.22

3 months ago

Changelog:

  • Possibility to add manually ESSID name for selected hidden networks
  • Improvement on process killing on Evil Twin attacks
  • Add WPS version to network selection menu for WPS networks
  • Reordered networks on network selection menus (standard and WPS), now networks with the strongest received signal will be placed last to avoid scrolling
  • Fixed small bug on Evil Twin captive portal attack for passwords containing more than one space char
  • Fixed Docker routing problem

v11.21

8 months ago

Changelog:

  • Chinese language translation added (Thank you to "zcbxx")
  • Fixed bug parsing cracked PIN on WPS reaver Pixie Dust attack for newer reaver versions
  • Fixed error on PMKID capturing due hcxdumptool different params for newer versions using bpf filters
  • Fixed error on interfaces and process killing on "DoS pursuit mode"

v11.20

11 months ago

Changelog:

  • Improvements and fixes on "DoS pursuit mode"
  • Fixed bug on Evil Twin captive portal attack when relative paths used
  • Added Consistent Network Device Naming detection check upon interface selection
  • Fixed bug on filtered WPA scans when pure WPA3 (SAE) present
  • Fixed WPS attacks error message appearing on some Linux distributions
  • Fixed bug in graphics system detection for non-systemd systems
  • Added optional advanced captive portal including vendor logos

v11.11

1 year ago

Changelog:

  • Custom enterprise certificates creation fix (now sha256) for modern hostapd-wpe versions
  • Fixed Docker distro shown (now Kali based)
  • Fixed PMKID hashcat hash parsing
  • Improvements on graphics system and resolution detection
  • Fixed 5Ghz Evil Twin attacks DoS problems
  • Added 5Ghz country code check
  • Improvements on OS/distro detection

v11.10

1 year ago

Changelog:

  • Fixed problem for latest BeEF
  • Fixed broken dependency menu validation
  • Added sponsorship mentions
  • WPS attacks modified to avoid saved sessions messages
  • Adapted conversion for hashcat modern versions

v11.02

1 year ago

Changelog:

  • Fixed minor bug in minimum length setting while bruteforcing using hashcat
  • Improvement hashcat use forcing it to use -m 22000 instead of old -m 2500 over handshakes cracking for hashcat modern versions
  • Added WSL/WSL2 detection to force exit due to incompatibility
  • Extended compatibility to use lspci 3.8 not accepting 0x
  • Fixed error showing connected clients in Evil Twin captive portal attack

v11.01

2 years ago

Changelog:

  • Fixed busy ports checks
  • Added PIN to WPS trophy file
  • Fixed Evil Twin route problems for modern mobile devices (Android, Kali Nethunter, etc.)
  • Improvement in missing dependencies plugin to be able to check output when errors occur
  • Adapted WPA/WPA2 attacks (handshake capture, PMKID and Evil Twin captive portal) to work with WPA2/WPA3 mixed networks
  • Fix error launching sslstrip2 using old Bettercap 1.x

v11.0

2 years ago

Changelog:

  • Improvements in plugins system
  • GPU support for hashcat
  • Keep compatibility for hashcat -m 2500 on new hashcat versions
  • Improvement for busy ports checks on Evil Twin attacks, now show conflicting process
  • Fixed error on captive portal trophy file path when only dir (no file) specified
  • Added CI files to be used in Github actions for Docker automated building

v10.42

2 years ago

v10.41

3 years ago