Airgeddon : This Is A Multi-Use Bash Script For Linux Systems To Audit Wireless Networks

Airgeddon is a multi-use bash script for Linux systems to audit wireless networks.

Content & Features

Requirements

Also Read – AutoRDPwn : The Shadow Attack Framework

Installation & Usage

It is essential to run this script as root, otherwise airgeddon won’t work properly.

Generic Installation

Installation method 1(easiest) Requirements: git

  • Clone the repository
    • ~$ git clone --depth 1 https://github.com/v1s1t0r1sh3r3/airgeddon.git
  • Go to the newly created directory
    • ~$ cd airgeddon
  • Run it (remove sudo if you already have root permissions)
    • ~/airgeddon$ sudo bash airgeddon.sh

Installation method 2 (alternative) Requirements: wget unzip

  • Download files
    • ~$ wget https://github.com/v1s1t0r1sh3r3/airgeddon/archive/master.zip
  • Unzip the downloaded file
    • ~$ unzip master.zip
  • Go to the newly created directory
    • ~$ cd airgeddon-master
  • Run it (remove sudo if you already have root permissions)
    • ~/airgeddon-master$ sudo bash airgeddon.sh

airgeddon should be launched with bash ~# bash /path/to/airgeddon.sh and not with sh or any other kind of shell

If you launch the script using another shell, there will be Syntax errors and faulty results. Even with no initial errors, they will appear later. Always launch with bash!

Binary Installation

This section lists the binaries that are available for you to download and install airgeddon.

Project & Development

Acknowledgments & References