Code Monkey home page Code Monkey logo

airgeddon's Introduction

airgeddon's People

Contributors

0x011011110 avatar akumabinotori avatar bober182 avatar bogdan107 avatar cln73 avatar darthvader-htb avatar deontic avatar dodg3rmaq avatar hamperfait avatar iwrastudios avatar jbalanza avatar kcdtv avatar luan7805 avatar magixgf avatar mamatb avatar masipro avatar mi-al avatar necrokefalos avatar oscarakaelvis avatar rdcdt1 avatar salu90 avatar sbrun avatar thebesk avatar un5t48l3 avatar v1s1t0r1sh3r3 avatar xorond avatar xpz3 avatar xtonousou avatar zcbxxx1 avatar zerochaos- avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

airgeddon's Issues

no internet detected on selected network interface(nethunter)

I am using kali nethunter in my leeco le2 x526 with the latest version of airgeddon 7.2.3.
Everything seems to work fine(monitor mode and all) but whenever i try to do evil twin with internet access(with selected my network interface with internet access as rm_datanet0), it doesnt detects internet on it :( . Heres the ping on the selected interface.(ping -I rmdata_net0 github.com)

https://pastebin.com/L6iVk1xN

This interface has internet access...

Waiting fr ur reply and fix :)

AP creation

  • Please, answer the questions to provide maximum of info.
  • Answer ALWAYS in english.
  • If more info is needed and requested by airgeddon staff but there is no answer in 10 days, the issue will be closed.

What is your airgeddon version?

7

What is your Linux O.S. and which version?

Kali 2

Which is the chipset of your wireless card?

AR9271

Describe the issue and the steps to reproduce it

*Hi, Could u guide me please, how can I simply create an Access point, Without Ddosing, and With the Exact same MAC address as a target ? *

Regards

Evil Twin , Option 9

  • Please, answer the questions to provide maximum of info.
  • Answer ALWAYS in english.
  • If more info is needed and requested by airgeddon staff but there is no answer in 10 days, the issue will be closed.

What is your airgeddon version?

6.12

What is your Linux O.S. and which version?

Kali 2 - latest

Which is the chipset of your wireless card?

Ralink RT3070

Describe the issue and the steps to reproduce it

Hi, Its more question than issue,
In Evil Twin attack 9, I've notice that the MAC Address is not fully replicated, there is 1 digit difference, and the original Network stays online, Is this done cause of some legal or ethical reasons or there is a technical reason to not fully replicate the target's IP ?

Error with hashcat

Airgeddon 8.0 with kali linux rolling updated, with all dependencies, when i updated to newest hashcat package 4.1.0, the error appear:

"hashcat: unrecognized option '--weak-hash-threshold'
Invalid argument specified."
captura de tela de 2018-02-26 18-51-39

probably some function deprecated with this new version

[enhancement] when do wep attack, airgeddon should only reports wep targets

While "Explore for targets (wep)" is started, the xterm window also shows wpa targets, but here I expect to only see wep targets; nowadays, wep targets - at least where I live - are few: so, in the "Explore for targets" window I see a lot of wpa targets, which make difficult focus to wep targets. Should be enough to run airodump-ng with the --encrypt wep flag, to filter out only wep targets.

[enhancement] save captured credentials on text file

I'm running the latest available version of airgeddon on Kali Linux.

After that credentials has been captured (eg wps pin and then wpa password by using before reaver with pixiewps and then by cracking the pin to get the wpa password), these credentials are just displayed inside an xterm window: at least here I am not able to copy and paste the credentials from such xterm window; in facts, airgeddon suggest me:

After stopping the attack (using [Ctrl+C]), the window will not be closed automatically. So you'll have time to write down the password if successful. You'll have to close it manually

I see, however, that such credentials are present in the /tmp/ag.wpsout.txt text file.
Well, by using shell's utilities, like eg awk and grep, we could be able to grab these infos and write them in another text file, like eg, fluxion already does.

Imho would be a great/nice feature of airgeddon.

Unable to Detect a Graphical Interface in Kali Windows Subsystem

Script version: 8.01
OS: Kali on the Windows Linux Subsystem

Airgeddon fails to detect a graphical interface on the Kali Windows Subsystem even after the installation of a graphical interface. The script also fails when attempting to use it in the xfce4 RDP interface.

image

image

Customise the eviltwin fishing layout

Airgeddon version: 8.01
Parrot OS

Hello,
Im using the evil twin attack method in airgeddon. But I have one problem, I live in Sweden and there are no Swedish translations avaible for the fishing page. Thats why im wondering if its possible to add a customised fishing page layout. How do you do that? Would it also then be possible to implent a fishing page specialized for the specific router. For example it may say like "TP LINK 3104" or something on the page.
I hope that I didnt violate any rule when I didnt write in the format presentated. When I posted the issue you couldnt see anything, so I just deleted everything.

/opt/airgeddon/airgeddon.sh: line 8393: /tmp/nws-01.csv: No such file or directory

What is your airgeddon version?

Docker version 18.03.0-ce, build 0520e2430
v1s1t0r1sh3r3/airgeddon:beta
v1s1t0r1sh3r3/airgeddon:latest

What is your Linux O.S. and which version?

Archlinux latest

Which is the chipset of your wireless card?

Intel Corporation Centrino Advanced-N 6205 [Taylor Peak] (rev 34)

Describe the issue and the steps to reproduce it

Error "/opt/airgeddon/airgeddon.sh: line 8393: /tmp/nws-01.csv: No such file or directory" shows up when i choosing option 4 ("4. Explore for targets (monitor mode needed").

'ls' command on docker filesystem show that there may be some problems with 2 files in /tmp directory

echo $DISPLAY inside container shows my display, ':0'

airgeddon execution:
https://pastebin.com/AYK3iTy7

some docker fs-layer commands:
https://pastebin.com/H07tSmsj

Cannot recognize network interface on "Interface Selection" menu (empty value)

What is your airgeddon version?

7.2

What is your Linux O.S. and which version?

Kali Rolling

Bash version (4.4.12(1)-release)

Which is the chipset of your wireless card?

Realtek RTL8812AU

Describe the issue and the steps to reproduce it

I have installed the realtek-rtl88xxau-dkms driver.

When i run airgeddon.sh, it displays the following on the Interface selection menu:

Select an interface to work with : 
--------- 
1.  eth0 // Chipset: Intel Corporation 82545EM
2.  wlan0 // Chipset:  

It can't recognize the wlan0 name and fails on next step

---------
2.  Put interface in monitor mode 
---------

Step 2 will fail, I need to manually run iwconfig wlan0 mode monitor, in order to proceed.

How to fix this bug?

No etho or wlan0 detected.

reaver .... Ok
hostapd .... Ok
iptables .... Ok
wpaclean .... Ok
bully .... Ok
sslstrip .... Ok
aireplay-ng .... Ok
beef .... Error (Possible package name : beef-xss / beef-project)
unbuffer .... Ok
lighttpd .... Ok
crunch .... Ok
ettercap .... Ok
hashcat .... Ok
mdk3 .... Ok
bettercap .... Error (Possible package name : bettercap)
pixiewps .... Ok

Update tools: checking...
curl .... Ok

Your distro has the essential tools but it hasn't some optional. The script can continue but you can't use some features
. It is recommended to install missing tools

Press [Enter] key to continue...

The script will check for internet access looking for a newer version. Please be patient...

The script is already in the latest version. It doesn't need to be updated
Press [Enter] key to continue...
***************************** Interface selection ******************************
Select an interface to work with:

DONE truncated
Dump terminated

Hint Every time you see a text with the prefix [PoT] acronym for "Pending of Translation", means the translation has been automatically generated and is still pending of review

Please note that i am NOT running kali inside a vm or in dual boot. I am instead running kali inside the windows 10 subsystem inside the command prompt.

Evil Twin doesn't launch AP on RTL8187 device

I use Alfa Networks WiFi Adapter (AWUS036H, RTL8187 chipset). Your script uses hostapd to launch AP, which requires AP-mode to be supported, but RTL8187 supports only IBSS, managed and monitor mode. So when I launch the Evil Twin attack, I've got all xterm windows open (dhcpd, sslstrip and so on) and here is the listing of hostapd window:

Configuration file: /tmp/ag.hostapd.conf
nl80211: Could not configure driver mode
nl80211: deinit ifname=wlan0 disabled_11b_rates=0
nl80211 driver initialization failed.
wlan0: interface state UNINITIALIZED->DISABLED
wlan0: AP-DISABLED
hostapd_free_hapd_data: Interface wlan0 wasn't started

All background processes such as sending deauth messages are working but AP doesn't start. Is there a chance to change the method of launching AP (airbase-ng e.g.) or catch this issue on startup?

Thank you.

evil twin attack / Captive portal page customisation

  • Please, answer the questions to provide maximum of info.
  • Answer ALWAYS in english.
  • If more info is needed and requested by airgeddon staff but there is no answer in 10 days, the issue will be closed.

What is your airgeddon version?

6.12

What is your Linux O.S. and which version?

Kali latest

Which is the chipset of your wireless card?

AtherosUB91C

Describe the issue and the steps to reproduce it

ITs more a question than an issue, Where can I change Evil twean's details , such as design of the login page and url of that page ?

You have bully installed (v1.0-22), but not required version. To perform Pixie Dust integrated bully attack you must have at least version v1.1 "

What is your airgeddon version?

airgeddon script v6.1

What is your Linux O.S. and which version?

kali sana 2.0

Which is the chipset of your wireless card?

Ralink Technology, Corp. RT2501/RT2573

Insert answer here if apply

Describe the issue and the steps to reproduce it

When i go WPS attacks menu then i select 7. (bully) Pixie Dust attack its give me error
"You have bully installed (v1.0-22), but not required version. To perform Pixie Dust integrated bully attack you must have at least version v1.1 "
i try to manual updated but not work

root@kali:~# apt-get install bully
Reading package lists... Done
Building dependency tree
Reading state information... Done
bully is already the newest version (1.0-22-0kali2).
bully set to manually installed.
0 upgraded, 0 newly installed, 0 to remove and 1978 not upgraded.

how update my bully pleaSE GUIDE ME
Thank you advance

exploring targets error

  • Please, answer the questions to provide maximum of info.
  • Answer ALWAYS in english.
  • If more info is needed and requested by airgeddon staff but there is no answer in 10 days, the issue will be closed.

What is your airgeddon version?

Welcome to airgeddon script v6.12

What is your Linux O.S. and which version?

Kali latest

Which is the chipset of your wireless card?

alfa black

Describe the issue and the steps to reproduce it

***************************** Exploring for targets *****************************
Exploring for targets option chosen (monitor mode needed)

Selected interface wlan0mon is in monitor mode. Exploration can be performed

When started, press [Ctrl+C] to stop...
Press [Enter] key to continue...
./airgeddon.sh: line 6116: /tmp/nws-01.csv: No such file or directory

No networks found
Press [Enter] key to continue...*

  • ls -la /
    drwxrwxrwt 12 root root 4096 Apr 10 16:22 tmp*

Can't find aircrack Dictionary file?

  1. (aircrack) Dictionary attack against capture file

You already have selected a capture file during this session [/root/Desktop/handshake-01.cap]

Do you want to use this already selected capture file? [Y/n]
y

You already have selected a BSSID during this session and is present in capture file [E8:FC:AF:F4:4E:6A]

Do you want to use this already selected BSSID? [Y/n]
y

You already have selected a dictionary file during this session [/root/Desktop/1]

Do you want to use this already selected dictionary file? [Y/n]
n

Enter the path of a dictionary file :
/root/Desktop/1.txt
The path to the dictionary file is valid. Script can continue...

the 1.txt file
root@kali:~# head -n 10 /root/Desktop/1.txt
11111111
2222222

how to fix the error!

Language string: command not found

What is your airgeddon version?

8.01

What is your Linux O.S. and which version?

Linux Kali Rolling 2018

Which is the chipset of your wireless card?

RTL8723BE

Describe the issue and the steps to reproduce it

Today. script was checking for update and found one. when he downloaded it. something went wrong like he can't find language string command not found

this screenshot the issue:
screenshot from 2018-03-31 15-41-55

Evil Twin kills main wifi connection

What is your airgeddon version?

8.01

What is your Linux O.S. and which version?

Kali Linux 2018.3? (up to date from kali-roing repo)

Which is the chipset of your wireless card?

RTL8188CUS

Describe the issue and the steps to reproduce it

${airmon} check kill > /dev/null 2>&1

I'm not sure if this is ultimately required here - but i presume it also can be enclosed in the:
if [ "${check_kill_needed}" -eq 1 ]; then

wpaclean

What is your airgeddon version?

Null

What is your Linux O.S. and which version?

Null

Which is the chipset of your wireless card?

Null

Describe the issue and the steps to reproduce it

Please remove wpaclean support. It is known to corrupt capture files and can not be used when converting to hccapx for use with hashcat. There is no benefit to even leaving it as an option because it is very, very broken. Capture files either need to be manually cleaned for optimal performance, or just run through cap2hccapx (granted multiple handshakes will result in HUGE speed decreases).

How to create a really cool Wi-Fi map of your neighborhood


Have you ever heard of wardriving? It’s the act of searching for and mapping Wi-Fi networks from a moving vehicle. It’s a really cool way to create a map of the wireless signals in a certain location.

Scott Helme shows us it’s not that hard to do. He equipped his car with the right tools, drove around his town and mapped a total of 10,442 access points. He then proceeded to put all of their coordinates together in Google Maps, resulting in the following alternative view of his neighborhood:

http://thenextweb.com/shareables/2016/10/12/wi-fi-wardriving-easy/

multiple bugs

What is your airgeddon version?

6.11
Insert answer here
When I start the scan with wash gives error,
and I would like to support optirun to decrypt WPA / WPA2 offline,
Erroneous coding of some words
image

What is your Linux O.S. and which version?

Debian 9 kernel v4.9

Which is the chipset of your wireless card?

ath10k_pci and isl3887usb
Insert answer here if apply
soporte en modo monitor para ath10k_pci

ath10k_pci support monitor mode?

Describe the issue and the steps to reproduce it

Selecciono la interfaz la pongo en modo monitor le doy a la opcion WPS y a la opcion de scaneo y me reporta error inesperado, hay que primero explorar desde otra funcion para que no de error al iniciar wash solo que al iniciar no devuelve nada

I select the interface I put in monitor mode I give the option WPS and the option of scanning and I report unexpected error, You have to first explore from another function so that it does not error when starting wash only that when starting does not return anything
image

Evil Twin doesn't work with internet connection and 2 wifi interfaces

  • Please, answer the questions to provide maximum of info.
  • Answer ALWAYS in english.
  • If more info is needed and requested by airgeddon staff but there is no answer in 10 days, the issue will be closed.

What is your airgeddon version?

v6.12

What is your Linux O.S. and which version?

Linux k4li 4.9.0-kali3-686-pae #1 SMP Debian 4.9.18-1kali1 (2017-04-04) i686 GNU/Linux

Which is the chipset of your wireless card?

rt2800usb
Ralink Technology, Corp. RT2870/RT3070

Describe the issue and the steps to reproduce it

*EvilTwin attack doesn't work with two interfaces in the same time!
I tried to use one interface as in monitor mode and anothre to provide internet but the one that provide internet
never works!
I think it doesnt because after I put all parameters of the attack and I press ENTER to start it the NetworkManager process gets killed .. thats why it doesn't provide internet!

Thanks in advance!

how to run in docker with wifi card?

well they working perfect in docker :) just one problem cant find a way geting work an of my 3 wifi cards on laptop ... any suggessions :)

thats probably mental isusse :)

im new in docker

[New feature request] Add ESSID/BSSID listing

What is your airgeddon version?

6.1

What is your Linux O.S. and which version?

Linux kali 4.6.0-kali1-amd64 #1 SMP Debian 4.6.4-1kali1 (2016-07-21) x86_64 GNU/Linux

Which is the chipset of your wireless card?

Realtek Semiconductor Corp. RTL8187 Wireless Adapter

Describe the issue and the steps to reproduce it

In case of 'Evil Twin AP attack with sniffing and bettercap-sslstrip2/BeEF', we need to get manually BSSID, channel and ESSID.

Is it possible to get a result of 'airodump-ng' or something similar?
Plus, it will help to avoid typing error on this step.

If you find this feature request unhelpfull or irrelevant, feel free to close this issue.

Sincerely,
@wikijm

get reaver version on all Linux

Hi. I need some help. I have some code to get reaver version (you can check it right now on WPS branch):

reaver_version=$(reaver -h 2> /dev/null | egrep "^Reaver v[0-9]" | awk '{print $2}')
reaver_version=${reaver_version:1:${#reaver_version}}

reaver hasn't a parameter to show version... show it must be captured from the help output.

At first sight, this is working... but sadly, not on all Linux. It works on Kali Linux for example... but on other Linux like Wifislax is not working. egrep has different behavior, not sure why... I saw egrep is v2.26 on Kali and 2.25 on Wifislax... anybody with other idea about how to get reaver version in a standard fully working compatible with all Linux way? Thank you.

Makefile

https://raw.githubusercontent.com/necrose99/airgeddon/master/build/Makefile.txt
Its a Touch Fugglly however emake install should hopefully work with a new ebuild ... @ v8.01.tar.gz
or "9999 version" (git-r3.eclass Gentoo, git clone, do emake (Makefile) install or if 9999 else @ stable release , also makes for quick and dirty testing with Gentoo/ @pentoo using a live ebuild/9999
else I have to make a very Uggly Ebuild to Do more of the same work...

and ideal should be anyone could make RPM, or Distro packing via makefile
I also dumped the shell launcher out from Arch "Binary" for symlinking via airgeddon-launch.sh /usr/bin/airgeddon @ ./Build dir..

I can pull if you like , however for now the makefile is untested. I can test latter in vm , main install is down on laptop /dev/sdb time for new HDD ...

also https://stackoverflow.com/questions/2221562/using-gettext-in-bash might be useful for CI
as you can upload a pot to transifex or others like hosted.weblate.org , can likely do some basic Japanese / にほんご or a few others.. and as pot files get translated less of a mess on upkeep on the script file..

However I can Add that to the pull.

/opt/airgeddon/airgeddon.sh: line 6128: /tmp/nws-01.csv: No such file or directory

localhost@localhost-x ~ $ docker run --rm -ti --name airgeddon --net=host --privileged -p 3000:3000 -v /home/localhost/AirgeDDon:/io v1s1t0r1sh3r3/airgeddon

*********************************** Welcome ************************************
Welcome to airgeddon script v6.21

              .__                         .___  .___
       _____  |__|______  ____   ____   __| _/__| _/____   ____
       \__  \ |  \_  __ \/ ___\_/ __ \ / __ |/ __ |/  _ \ /    \
        / __ \|  ||  | \/ /_/  >  ___// /_/ / /_/ (  <_> )   |  \
       (____  /__||__|  \___  / \___  >____ \____ |\____/|___|  /
            \/         /_____/      \/     \/    \/           \/

                         Developed by v1s1t0r 

                    *         .  _.---._          .      
                          *    .'       '.  .            
                           _.-~===========~-._ *         
                       .  (___________________)       *  
                        *       \_______/        .       

^C
*********************************** Exiting ************************************
Exiting airgeddon script v6.21 - See you soon! :)

Checking if cleaning/restoring tasks are needed...
No tasks to perform on exit

localhost@localhost-x ~ $ docker run --rm -ti --name airgeddon --net=host --privileged -p 3000:3000 -v /home/localhost/AirgeDDon:/io v1s1t0r1sh3r3/airgeddon /bin/bash
root@localhost-x:/opt# exit
exit
localhost@localhost-x ~ $ docker run --rm -ti --name airgeddon --net=host --privileged -p 3000:3000 -v /home/localhost/AirgeDDon:/io v1s1t0r1sh3r3/airgeddon

*********************************** Welcome ************************************
Welcome to airgeddon script v6.21

              .__                         .___  .___
       _____  |__|______  ____   ____   __| _/__| _/____   ____
       \__  \ |  \_  __ \/ ___\_/ __ \ / __ |/ __ |/  _ \ /    \
        / __ \|  ||  | \/ /_/  >  ___// /_/ / /_/ (  <_> )   |  \
       (____  /__||__|  \___  / \___  >____ \____ |\____/|___|  /
            \/         /_____/      \/     \/    \/           \/

                         Developed by v1s1t0r 

                    *         .  _.---._          .      
                          *    .'       '.  .            
                           _.-~===========~-._ *         
                       .  (___________________)       *  
                        *       \_______/        .       

*********************************** Welcome ************************************
This script is only for educational purposes. Be good boyz&girlz!
Use it only on your own networks!!

Accepted bash version (4.4.11(1)-release). Minimum required version: 4.2

Detecting resolution... Can't be detected!, using standard : 1024x768

If make work xpdyinfo command, the script will be able to calculate your screen resolution and show you the windows in a better way. Depending of the system, the package name could be x11-utils, xdpyinfo, xorg-xdpyinfo, etc.

Known compatible distros with this script :
"Arch" "Backbox" "BlackArch" "CentOS" "Cyborg" "Debian" "Fedora" "Gentoo" "Kali" "Kali arm" "OpenMandriva" "Parrot" "Parrot arm" "Raspbian" "Red Hat" "SuSE" "Ubuntu" "Wifislax"

Detecting system...
Kali Linux (Docker)

Let's check if you have installed what script needs
Press [Enter] key to continue...

Essential tools: checking...
ifconfig .... Ok
iwconfig .... Ok
iw .... Ok
awk .... Ok
airmon-ng .... Ok
airodump-ng .... Ok
aircrack-ng .... Ok
xterm .... Ok

Optional tools: checking...
beef-xss .... Ok
dhcpd .... Ok
wash .... Ok
etterlog .... Ok
dnsspoof .... Ok
reaver .... Ok
hostapd .... Ok
iptables .... Ok
wpaclean .... Ok
bully .... Ok
sslstrip .... Ok
aireplay-ng .... Ok
unbuffer .... Ok
lighttpd .... Ok
crunch .... Ok
ettercap .... Ok
hashcat .... Ok
mdk3 .... Ok
bettercap .... Ok
pixiewps .... Ok

Your distro has all necessary essential tools. Script can continue...
Press [Enter] key to continue...

The automatic update has been disabled when airgeddon is running in a Docker container. If you want to update it, download again the image tagged as "latest"
Press [Enter] key to continue...

***************************** Interface selection ******************************
Select an interface to work with :

  1. eno1 // Chipset: Intel Corporation 82577LM Gigabit
  2. wlp11s0 // Chipset: Qualcomm Atheros AR9285 Wireless Network Adapter
  3. wlp2s0b1 // Chipset: Unknown
  4. vmnet1 // Chipset: Unknown
  5. vmnet8 // Chipset: Unknown
  6. docker0 // Chipset: Unknown
  7. br-9c7d3c07ee81 // Chipset: Unknown
  8. wlp1s0mon // Chipset: Qualcomm Atheros AR242x / AR542x Wireless Network Adapter

Hint Every time you see a text with the prefix [PoT] acronym for "Pending of Translation", means the translation has been automatically generated and is still pending of review

8

***************************** airgeddon main menu ******************************
Interface wlp1s0mon selected. Mode: Monitor

Select an option from menu :

  1. Select another network interface
  2. Put interface in monitor mode
  3. Put interface in managed mode

  1. DoS attacks menu
  2. Handshake tools menu
  3. Offline WPA/WPA2 decrypt menu
  4. Evil Twin attacks menu
  5. WPS attacks menu

  1. About & Credits
  2. Change language
  3. Exit script

Hint Select a wifi card to work in order to be able to do more actions than with an ethernet interface

5

***************************** Handshake tools menu *****************************
Interface wlp1s0mon selected. Mode: Monitor

Select an option from menu :

  1. Select another network interface
  2. Put interface in monitor mode
  3. Put interface in managed mode
  4. Explore for targets (monitor mode needed)
    ------------ (monitor mode needed for capturing) -------------
  5. Capture Handshake

  1. Clean/optimize Handshake file

  1. Return to main menu

Hint Remember to select a target network with clients to capture Handshake

4

**************************** Exploring for targets *****************************
Exploring for targets option chosen (monitor mode needed)

Selected interface wlp1s0mon is in monitor mode. Exploration can be performed

When started, press [Ctrl+C] to stop...
Press [Enter] key to continue...
/opt/airgeddon/airgeddon.sh: line 6128: /tmp/nws-01.csv: No such file or directory

No networks found
Press [Enter] key to continue...

im not sure if i supose create them ? :)

DHCP Error Kali Linux is using udhcpd not dhcpd

What is your airgeddon version?

8.0

What is your Linux O.S. and which version?

Kali 2018.1

Which is the chipset of your wireless card?

Intel Corporation Centrino Ultimate-N 6300

Describe the issue and the steps to reproduce it

Run the script I get an error for DHCPD, Kali is using udhcpd instead of dhcpd. How do I get airgeddon to use udhcpd since I want to be able to use the feature that require DHCPD.

Color Coding AP List Recommendation

Hello @v1s1t0r1sh3r3 ,

Sorry I am new to github and don't know where to post a recommendation. Please let me know for future reference. I enjoy testing this kind of programs and I have tested so far: Fluxion, wifiphisher, and Captive portal for wifi pineapple.

airgeddon is stable, and the verbosity makes it easy to understand what is happening .. and so far, it is the most stable and flexible of the bunch. So I would like to collaborate in giving as much feedback as possible to make it the ultimate tool.

Have not yet tested the beef module so I will not comment yet.

for wifi handshake: super easy to use and effective!
Recommendation:
1- color code the Client discovery section. Meaning, if AP has clients make it red, if not yellow. if it has WPS then let WPS be in Blue . I also recommend putting all text in bold to make it more visible.
2- If you can get router discovery detail to show that would be great (check wifiphisher code for that)

I will post more feedback the more I go through it.

Apologies if it is in the wrong section

[!] Found packet with bad FCS, skipping...

On Kali Linux I have permanent error I use Wash either Airgeddon:

[!] Found packet with bad FCS, skipping...
[!] Found packet with bad FCS, skipping...
[!] Found packet with bad FCS, skipping...
[!] Found packet with bad FCS, skipping...
[!] Found packet with bad FCS, skipping...
[!] Found packet with bad FCS, skipping...

Option --ignore-fcs or -C fixed it for me. Would you like to add the option to Wash in Airgeddon?

03

hashcat v3 problems

On some systems like Kali Linux 2016.2 , hashcat version was updated to v3. On this version there are unified the gpu and the cpu commands using parameters "- D 1|2|3" while on old v2 versions hashcat command is only for cpu and for gpu other commands are used "oclhashcat". Not only this changed... the output when a password is successfully cracked changed too. On v3 the string "All hashes have been recovered" seems is not shown anymore and airgeddon bases its parse on this.

TODO tasks list:
hashcat version detection
Change the command line depending of hashcat version
Parse the output for successfully cracking in a different way depending of hashcat version

nws-01.csv: No such file or directory

Error

**************************** Exploring for targets *****************************
Exploring for targets option chosen (monitor mode needed)

Selected interface wlan1mon is in monitor mode. Exploration can be performed

When started, press [Ctrl+C] to stop...
Press [Enter] key to continue...
./airgeddon.sh: line 7117: /tmp/nws-01.csv: No such file or directory

No networks found

===============================================

System setting

Detecting system...
Raspbian Linux

Let's check if you have installed what script needs
Press [Enter] key to continue...

Essential tools: checking...
ifconfig .... Ok
iwconfig .... Ok
iw .... Ok
awk .... Ok
airmon-ng .... Ok
airodump-ng .... Ok
aircrack-ng .... Ok
xterm .... Ok

Optional tools: checking...
iptables .... Ok
wpaclean .... Ok
packetforge-ng .... Ok
bully .... Ok
sslstrip .... Ok
aireplay-ng .... Ok
beef .... Error (Possible package name : beef-xss / beef-project)
unbuffer .... Ok
dhcpd .... Ok
lighttpd .... Ok
wash .... Ok
crunch .... Ok
etterlog .... Ok
dnsspoof .... Ok
ettercap .... Ok
hashcat .... Error (Possible package name : hashcat)
reaver .... Ok
mdk3 .... Ok
bettercap .... Error (Possible package name : bettercap)
pixiewps .... Ok
hostapd .... Ok

Update tools: checking...
curl .... Ok

Alfa awus1900

What is your airgeddon version?

v8.01

What is your Linux O.S. and which version?

ParrotSec

Which is the chipset of your wireless card?

RTL8814AU

Describe the issue and the steps to reproduce it

Airgeddon doesn't support Alfa awus1900 wifi dongle.
Can't put in monitor mode and cant start evil twin attacks.
The card use THIS driver.
When i put the card in monitor mode before airgeddon, it is recognise the monitor mode.
At exit, i always choose to set back to managed mode, airgeddon said that set was successfull, but when i check the card with iwfconfig it is still in monitor mode.

image
When start evil twin, it said : no such device in most of terminals.

issue with captured handshake

  • Please, answer the questions to provide maximum of info.
  • Answer ALWAYS in english.
  • If more info is needed and requested by airgeddon staff but there is no answer in 10 days, the issue will be closed.

What is your airgeddon version?

I6.12

What is your Linux O.S. and which version?

Kali Latest

Which is the chipset of your wireless card?

black Alfa

Describe the issue and the steps to reproduce it

*Basically in 499 from 500 attempts I'm getting the following error:

No networks found with Handshake captured on the selected file 
Press [Enter] key to continue...

after I'm capturing handshake offered by Evil twin option 9 from the menu, and saving it in default root directory, , is there anything particular I shall know in this ? or any way around ?,

When opening this handshake files, with wireshark, it gives an error saying that : "The capture File appears to have been cut short in the middle of a packet"*

add [WPA2 — Key Reinstallation Attack]

Introduction:
We discovered serious weaknesses in WPA2, a protocol that secures all modern protected Wi-Fi networks. An attacker within range of a victim can exploit these weaknesses using key reinstallation attacks (KRACKs). Concretely, attackers can use this novel attack technique to read information that was previously assumed to be safely encrypted. This can be abused to steal sensitive information such as credit card numbers, passwords, chat messages, emails, photos, and so on. The attack works against all modern protected Wi-Fi networks. Depending on the network configuration, it is also possible to inject and manipulate data. For example, an attacker might be able to inject ransomware or other malware into websites.

The weaknesses are in the Wi-Fi standard itself, and not in individual products or implementations. Therefore, any correct implementation of WPA2 is likely affected. To prevent the attack, users must update affected products as soon as security updates become available. Note that if your device supports Wi-Fi, it is most likely affected.

More info:

https://www.krackattacks.com

Invalid interface?

What is your airgeddon version?

v8.01

What is your Linux O.S. and which version?

Kali Linux v1.1.2.0

Which is the chipset of your wireless card?

dont have one

Describe the issue and the steps to reproduce it

So i just downloaded airgeddon and I'm pretty new so don't judge if I'm doing this completely wrong, but whenever I go to run it, for the interface options it always just says
Select an interface to work with: --------- DONE truncated Dump terminated

and neither of them are valid. I haven't downloaded all of the optional tools yet, just a few like dnsspoof and wpaclean, etc. How do I get this to actually display a valid/real interface option?

Add a new option

What is your airgeddon version?

airgeddon script v6.1

What is your Linux O.S. and which version?

Gentoo

Which is the chipset of your wireless card?

Alfa

Describe the issue and the steps to reproduce it

Instead of do a new scan for new targets, try to add the option of choose a new target from the previous scan

Thanks for your time, have a nice day (n__n)

No Internet Access When Giving Internet Access from an Android Hotspot

Hi I have installed Kali Linux 2017.1 and Airgeddon I'm using an external Alfa as my monitor card & a TPLink External USB for my managed interface.

I'm using internal Intel Wifi as my Internet connection. I'm connecting to a Portable Mobile Hotspot on a Android Phone.

I have a laptop to do some testing with it has Windows 10 I connect to access point however it still does not get Internet but it does successfully assign an IP to it when using my mobile my Internet hosts local IP becomes 192.168.43.49 and I was wondering due to this IP range could this be the problem why it does not get Internet access by the way really nice script great work.

Also have you used a Mobile Hotspot before with airgeddon or a 3g modem thanks in advance.

Evil Twin captive portal; missing content

What is your airgeddon version?

v8.01

What is your Linux O.S. and which version?

Parrot Security 3.11

Which is the chipset of your wireless card?

Ralink RT5372

Describe the issue and the steps to reproduce it

When using an Evil Twin attack, everything seems to work properly, except that the captive portal does not appear to have any contents other than "Wireless network, ESSID:"
screen shot 2018-05-01 at 4 11 17 pm

Airgeddon problem with hashcat decryption

Hi guys newbie on hacking and cracking wifi.....
running aroung to try and hack some wifi i found the following problem with hashcat decryption,

"The charset to use is: [abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789!"#$%&'()*+,-./:;<=>?@[]^_`{|}~]

Starting decrypt. When started, press [Ctrl+C] to stop...
Press [Enter] key to continue...
hashcat (v4.0.1) starting...

OpenCL Platform #1: The pocl project

/tmp/hctmp.hccapx: No such file or directory <<<

  • Device #1: pthread-AMD A6-6310 APU with AMD Radeon R4 Graphics, 2048/5203 MB allocatable, 4MCU

Started: Fri Apr 6 10:11:12 2018
Stopped: Fri Apr 6 10:11:12 2018
Press [Enter] key to continue..."

i know for sure my lil laptop ain't the top notch for hacking,
but i'm guessing the following error has nothing to do with my laptop performance

/tmp/hctmp.hccapx: No such file or directory <<<

to be sure wasn't a glitch or something i went to check if the file really missing while airgeddon was running,but when i went to /tmp folder i found the file right there along with hctmp.out.
can anybody somebody tell me how to fix it?
coz deep down i really like that tool i mean airgeddon.

anyway i am running parrot 3.11 with the last system wide upgrade made 2 3 days ago,last version of airgeddon 8.01 "or something" ran the update just yesterday from within airgeddon..
coz on system wide upgrade never popped up.

thanks for any help comming in my way..
cheers folks and happy password cracking to ya'll

Unable to detect handhsake in non default path

I am using the new menue "evil twin"
To grab the handshake i use airgeddon itself
The handshake is correctly captured
I indicate a path in a non root directory and the handshake is correctly saved (handshake-01.cap)
Unfortunately airegeddon does not detect it properly at this stage.
seleccion_550
As it named it by itself i deduce that airgeddon should be able to handle it and that entering the path and not the absolute path is enough.
Cheers

Capture handshake. Syntax error in expression

What is your airgeddon version?

airgeddon script v6.11
bash version (4.4.11(1)-release)

What is your Linux O.S. and which version?

[ 0.000000] Linux version 4.6.0-kali1-amd64 ([email protected]) (gcc version 5.4.0 20160609 (Debian 5.4.0-6) ) #1 SMP Debian 4.6.4-1kali1 (2016-07-21)

Which is the chipset of your wireless card?

Alpha awus 036h. Realtek RTL8187

Describe the issue and the steps to reproduce it

The script exits when the item is selected
Capture handshake.
When you press Ctrl + C, for end the scan an error occurs.

PROGRAM LOG

***************************** Handshake tools menu *****************************
Interface wlan0mon selected. Mode: Monitor

Select an option from menu :

  1. Select another network interface

  2. Put interface in monitor mode

  3. Put interface in managed mode

  4. Explore for targets (monitor mode needed)
    ------------ (monitor mode needed for capturing) -------------

  5. Capture Handshake

  6. Clean/optimize Handshake file

  7. Return to main menu

Hint Obtaining a Handshake is only for networks with encryption WPA or WPA2

5

There is no valid target network selected. You'll be redirected to select one
Press [Enter] key to continue...

**************************** Exploring for targets *****************************
Exploring for targets option chosen (monitor mode needed)

Selected interface wlan0mon is in monitor mode. Exploration can be performed

When started, press [Ctrl+C] to stop...
Press [Enter] key to continue...
airgeddon.sh: line 6117: 5
20: syntax error in expression (error token is "20")

root@kali:~/airgeddon#

Small Issue setting monitor mode to my interface

What is your airgeddon version?

v8.01

What is your Linux O.S. and which version?

Kali Linux 2018.1 on VirtualBox using Macbook Pro 2012

Which is the chipset of your wireless card?

Realtek Semiconductor Corp. RTL8812AU 802.11a/b/g/n/ac WLAN Adapter

Describe the issue and the steps to reproduce it

I execute the file airgeddon loads up smoothly, I choose my interface (wlan0 in Managed Mode)
When I want to put my interface into Monitor mode I get, "This interface does not support Monitor mode." Which doesn't make sense because I am able to set monitor mode manually via
Ifconfig wlan0 down
iwconfig wlan0 mode monitor
ifconfig wlan0 up
Bam I'm in monitor mode.

Could this be my device that's not supported with airgeddon or its some just driver issue.
Please let me know, Thank you

[Kali2016.1] Impossible to select an interface

Hi there!
I tried your script and i am stuck just after launching it.
I have a single wifi interface, i tried your script letting it in manged mode and putting it in monitor mode.
`*********************************_Welcome_**********************************
Welcome to airgeddon script v2.02

This script is only for educational purposes. Be good boyz&girlz

Supported distros for this script: Kali and Wifislax
Detecting distro...

Kali Linux distro detected. Script can continue...

Press [Enter] key to continue...
(...)
_Interface selection_*
Select an interface to work with :

wlan0

Invalid interface was chosen

Press [Enter] key to continue...
(...)
_Interface selection_*
Select an interface to work with :

wlan0mon

Invalid interface was chosen

Press [Enter] key to continue...
(...)
`
I tried to enter wlan0 or wlan0mon but did not get anything
and i can see some error in coding, like you put somewhere "airmon-ng stop mon0"
mode monitor interface should be now wlanXmon and even if you use an outdated distribution that still have old airmon-ng it doesn't have to be mon0... if your interface is wlan1 it will be mon1 (and now it should be wlan1mon) ..
take care

mac wlan0 to prism0 monitor mode

What is your airgeddon version?

last 7.23

What is your Linux O.S. and which version?

Kali Linux 2018.1, mac air 2012

Which is the chipset of your wireless card?

BCM4322

Describe the issue and the steps to reproduce it

after install last version of kali next problem:
(broadcom-sta)[https://unix.stackexchange.com/questions/420879/how-to-install-the-proprietary-driver-wl-after-removing-the-broadcom-sta-packa]
installig broadcom-sta-dkms_6.30.223.271-7_all.deb
turn monitor mode and ill see:
iwconfig

wlan0     IEEE 802.11  
          Mode:Managed  
          Bit Rate=162 Mb/s   Tx-Power=200 dBm   
          Retry short limit:7   RTS thr:off   Fragment thr:off
          Encryption key:off
          Power Management:off
          Link Quality=40/70  Signal level=-70 dBm  
          Rx invalid nwid:0  Rx invalid crypt:0  Rx invalid frag:0
          Tx excessive retries:0  Invalid misc:0   Missed beacon:0
prism0    no wireless extensions.
``
prism0 working with airodump-ng prism0 but airgeddon talk about find target: prism0 not monitor mode because iwconfig say `prism0    no wireless extensions.` but work correctly 

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.