# Airgeddon$ Pentest Course – Section 1: Introduction & Installation
## Introduction
Airgeddon$ is a powerful tool for pentesters and cybersecurity enthusiasts, primarily designed for the assessment of wireless networks. It leverages the capabilities of the aircrack-ng suite to perform various attacks on Wi-Fi networks, including deauthentication attacks, capturing handshakes, and conducting social engineering attacks. This course section will guide you through the installation and configuration of airgeddon$, its usage, and real-world use cases.
### Key Features of Airgeddon$:
– User-friendly interface with a command-line and graphical interface option.
– Multi-attack options, making it a versatile tool for penetration testing.
– Compatibility with various wireless drivers and chipsets.
– Capable of conducting advanced attacks like Evil Twin and WPA/WPA2 cracking.
## Installation of Airgeddon$ on Kali Linux
### Prerequisites
Before installing airgeddon$, ensure that your Kali Linux system is up to date and has the necessary dependencies installed. You will need:
– A compatible wireless network adapter that supports monitor mode.
– Basic knowledge of terminal commands.
### Step 1: Update Your Kali Linux System
To ensure you have the latest packages and updates, open a terminal and run the following commands:
"`bash
sudo apt update && sudo apt upgrade -y
"`
### Step 2: Install Required Dependencies
Airgeddon$ requires several packages to operate correctly. Install these by running:
"`bash
sudo apt install git iw aircrack-ng lighttpd php php-cgi -y
"`
### Step 3: Download Airgeddon$
You can download the latest version of airgeddon$ from its GitHub repository. Execute the following command:
"`bash
git clone https://github.com/v1s1t0r1sh3r3/airgeddon.git
"`
### Step 4: Navigate to Airgeddon$ Directory
Change your directory to the airgeddon$ folder:
"`bash
cd airgeddon
"`
### Step 5: Make the Script Executable
To ensure you can run the script, modify its permissions:
"`bash
chmod +x airgeddon.sh
"`
### Step 6: Run Airgeddon$
You can now launch airgeddon$ by executing:
"`bash
sudo ./airgeddon.sh
"`
Upon running, a menu will appear, guiding you through the various functionalities of airgeddon$.
## Configuration of Airgeddon$
Once airgeddon$ is launched, you may need to configure some options based on your specific requirements.
### Step 1: Selecting Wireless Interface
Airgeddon$ will prompt you to select your wireless interface. Make sure your adapter is in monitor mode. You can set this up using the following commands:
"`bash
sudo airmon-ng start wlan0
"`
Replace `wlan0` with your actual wireless interface name.
### Step 2: Network Requirements
Determine if you want to capture handshakes or perform other attacks. Depending on your goal, airgeddon$ can switch modes. Follow the on-screen prompts to adjust settings.
### Step 3: Reviewing Options
Familiarize yourself with the menu options, from scanning networks to launching attacks. Some common options include:
– Scan for networks
– Perform deauthentication attacks
– Capture handshakes for WPA/WPA2
## Step-by-Step Usage and Real-World Use Cases
### Use Case 1: Capturing WPA Handshakes
Capturing WPA handshakes is one of the primary functions of airgeddon$. Follow these steps:
1. **Launch Airgeddon$**: Open your terminal and start airgeddon$.
2. **Select Your Interface**: Choose the monitor mode interface.
3. **Scan for Networks**: Select the option to scan for available wireless networks.
4. **Choose a Target Network**: Once the scan is complete, select a target network from the list.
5. **Deauthenticate a Client**: Choose to deauthenticate a connected client to force them to reconnect, allowing you to capture the handshake.
6. **Capture the Handshake**: Once the client reconnects, airgeddon$ will capture the handshake and save it for later cracking.
To simulate this process, you can use the following code snippet in the terminal:
"`bash
sudo airodump-ng wlan0mon
"`
Replace `wlan0mon` with the name of your monitor mode interface.
### Use Case 2: Evil Twin Attack
The Evil Twin attack tricks users into connecting to a rogue access point. Here’s how to set it up:
1. **Start Airgeddon$**: Launch the tool and select your wireless interface.
2. **Scan for Networks**: Perform a network scan to identify your target.
3. **Create a Fake AP**: Choose the option to create an Evil Twin access point.
4. **Clone the SSID**: Enter the SSID of the target network to clone.
5. **Configure DHCP**: Set up DHCP to assign IP addresses to users connecting to your rogue AP.
6. **Capture Credentials**: Monitor the connections to your rogue AP to capture user credentials.
Here's a simple command to set up a fake access point:
"`bash
sudo aireplay-ng -0 10 -a [TARGET_MAC] -c [CLIENT_MAC] wlan0mon
"`
Replace `[TARGET_MAC]` with the MAC address of the target AP and `[CLIENT_MAC]` with the MAC address of the client device.
## Detailed Technical Explanations
### Understanding Monitor Mode
Monitor mode is a special mode for wireless network interfaces that allows the device to capture all wireless traffic in its vicinity rather than just the traffic meant for it. This is crucial for tools like airgeddon$, as it enables them to intercept packets and perform various attacks.
### How Airgeddon$ Leverages aircrack-ng
Airgeddon$ is built upon the aircrack-ng suite, which is a collection of tools for assessing Wi-Fi network security. The functionality of airgeddon$ includes:
– **Airodump-ng**: Captures raw packets for analysis.
– **Aireplay-ng**: Injects frames to perform various attacks, like deauthentication.
– **Aircrack-ng**: Cracks WEP and WPA-PSK keys from captured packets.
### Real-World Applications of Airgeddon$
Pentesters often use airgeddon$ to identify vulnerabilities in client networks. Some real-world applications include:
– **Assessing Wireless Security**: Organizations can evaluate the strength of their wireless security protocols.
– **User Awareness Training**: Demonstrating the ease of performing attacks like Evil Twin can help organizations educate employees about security best practices.
– **Compliance Testing**: Companies can conduct tests to ensure compliance with regulations such as PCI DSS regarding wireless network security.
## External Reference Links
– [Kali Linux Airgeddon$ Documentation](https://www.kali.org/tools/airgeddon/)
– [Aircrack-ng Official Website](https://www.aircrack-ng.org/)
– [Pentesting Wireless Networks: A Guide](https://www.offensive-security.com/pwk-oscp/)
– [Kali Linux Documentation](https://www.kali.org/docs/)
– [Ethical Hacking Tutorials](https://www.hackingtutorials.org/)
Remember, airgeddon$ is a potent tool that should only be used in authorized environments. Always conduct penetration testing with permission from the network owner.
## Conclusion
In conclusion, airgeddon$ is an essential tool for penetration testing, specifically suitable for assessing wireless networks. Understanding its installation, configuration, and real-world applications can significantly enhance your skills as a cybersecurity professional.
Stay tuned for the next section, where we will delve deeper into specific attacks and advanced configurations of airgeddon$.
—
Made by pablo rotem / פבלו רותם