How to hack a wifi using airgeddon

airgeddon is a multi-use bash script for Linux to audit wireless networks. Also, it automates using different tools, so it is not necessary for you to type commands. Airgeddon usage does not require a deep understanding of Wi-Fi protocols or performed attacks. Therefore, absolute beginners are able to audit wireless networks. This article is about how to hack wifi using airgeddon.

Airgeddon features – hack wifi

wifi hacking with airgeddon

Airgeddon is an alive project growing day by day. Then, here we are going to see the list of its features.

  • Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing
  • DoS over wireless networks using different methods (mdk3, mdk4, aireplay-ng
  • Full support for 2.4Ghz and 5Ghz bands
  • Assisted WPA/WPA2 personal networks Handshake file and PMKID capturing
  • Cleaning and optimizing Handshake captured files
  • Offline password decrypting on WPA/WPA2
  • Evil Twin attacks (Rogue AP)
  • Also, you can get airgeddon more features

Airgeddon requirements – hack wifi

Then, if you want to use airgeddon, know that it is compatible with any Linux distribution that has the needed tools installed. Then, the script checks if all tools are installed to begin the process, otherwise it won’t start.

You may also, like how tos tart with metasploit framework – penetration testing

Essential tools

Then, for airgeddon to work properly these essential tools must be installed in the Linux distribution that you are using.

CommandPossible package nameCommandPossible package name
iwiwawkawk | gawk
airmon-ngaircrack-ngairodump-ngaircrack-ng
aircrack-ngaircrack-ngxtermxterm
ipiproute2tmuxtmux
lspcipciutilspsprocps | procps-ng

NOTE: Regarding xterm and tmux, only one of them is really needed. airgeddon will use only one of them, which you configure in its options file and only the selected one will be validated on dependency checks. Options file can be located as .airgeddonrc usually in the same dir as the main script but for some distros like Pentoo it is located at /etc/airgeddonrc.

Optional tools

Appropriate checks are done at the beginning to determine if you are able to use some features. Optional but recommended to have. airgeddon will block the ability to use some features if the needed optional tool is not present.

Also, know that not necessary to have them installed for airgeddon to work, but only needed for some features.

CommandPossible package nameCommandPossible package name
wpacleanaircrack-ngettercapettercap | ettercap-text-only | ettercap-graphical
crunchcrunchetterlogettercap | ettercap-text-only | ettercap-graphical
aireplay-ngaircrack-ngtsharktshark | wireshark-cli
mdk3/mdk4mdk3/mdk4dhcpdisc-dhcp-server | dhcp-server | dhcp
hashcathashcatdnsmasqdnsmasq
hostapdhostapdwashreaver
lighttpdlighttpdreaverreaver
nft/iptablesnftables/iptablesbullybully
bettercapbettercappixiewpspixiewps
beefbeef-xss | beef-projectasleapasleap
hostapd-wpehostapd-wpeopensslopenssl
hcxdumptoolhcxdumptoolhcxpcapngtoolhcxtools

update tools

Also, these tools are only used for auto-update, not necessary but needed.

CommandPossible package name
curlcurl

airgeddon uses curl to update itself and to update also the WPS PIN database. It will be checked at the beginning to determine if updates are possible. It’s not mandatory to have it but it’s highly recommended.

who can install and use airgeddon – hack using airgeddon

Also, you have to know that airgeddon was developed on Linux and designed for Linux. Also, it can run on any Linux distribution that passes the tool’s validations.

  • Arch
  • Backbox
  • BlackArch
  • CentOS
  • Cyborg Hawk
  • Debian
  • Fedora
  • Gentoo
  • Kali Linux
  • Manjaro
  • Mint
  • Open Mandriva LX3
  • OpenSUSE
  • Parrot Security
  • Pentoo
  • Raspbian
  • red Hat
  • Ubuntu/Xubuntu
  • wifislax

Also, you might like Top 6 Best OS for hacking and penetration testing

Installation and Usage

Then, before we proceed with the installation of Airgeddon we have to check first if airgeddon is already installed on your Linux. Some pentest Linux distributions have it preinstalled or available on their repositories.

Also, you have to know that it’s essential to run airgeddon as root, otherwise, it won’t work. And if you don’t know how to turn into a root user. you can read Basic Linux commands for beginners to advanced

then, open your terminal. and tape the command.

git clone --depth 1 https://github.com/v1s1t0r1sh3r3/airgeddon.git

Then, navigate into the cloned directory.

cd airgeddon

Now, we run airgeddon. Also, remember you must run airgeddon as root

chmod +x airgeddon.sh
sudo bash airgeddon.sh

Then, checking all required dependencies packages will start. and if your distribution doesn’t have all the required dependencies airgeddon will ask your permission to install them, but make sure you have good internet.

You may also, like TheFatRat hacking tool to create undetectable backdoors

Warning

airgeddon should be used for authorized penetration testing and/or nonprofit educational purposes only. Also, any misuse of this software will not be the responsibility of the author or of any other collaborator. Use it at your own networks and/or with the network owner’s permission.

you may also, like how to install kali linux properly

You may also like...

8 Responses

  1. karen keshken says:

    Thanks alot but i want to learn how to track in termux pls

  1. 19 July 2021

    […] You might like also wifi hacking with airgeddon […]

  2. 18 August 2021

    […] you might like also to know wifi hacking with airgeddon […]

  3. 12 September 2021

    […] user, to this article that is about RouterSploit. In the previous article, we discussed how to hack a Wi-Fi password using a dictionary attack. Then in this article, we are going to discuss how to use Routersploit for vulnerabilities […]

  4. 29 September 2021

    […] also you might like to know about wifi hacking with airgeddon […]

  5. 12 December 2021

    […] if you are trying to get a tool to help you to crack wifi. Well, in our previous post we discussed how to test wifi vulnerability using airgeddon. And I’m also sure some of you enjoyed that article because I got some positive reactions […]

  6. 8 November 2022

    […] also you might like to know about wifi hacking with airgeddon […]

  7. 16 August 2023

    […] Wireless Testing […]

Leave a Reply