Search:

Type: Posts; User: v1s1t0r

Page 1 of 2 1 2

Search: Search took 0.00 seconds.

  1. Great, after this release at last the tool was...

    Great, after this release at last the tool was added to Kali repos! :)
  2. Another release to finish the year.... v10.31 was...

    Another release to finish the year.... v10.31 was released. With bettercap 2.x support! Complete changelog:



    Enjoy!
  3. airgeddon v10.30 has been released. With arabic...

    airgeddon v10.30 has been released. With arabic language support and other minor fixes. Enjoy!
  4. v10.11 released... fixes and more... now...

    v10.11 released... fixes and more... now airgeddon is aware of pmkid capturing while trying to capture a handshake. If a pmkid is captured accidentally while trying to capture a handshake, now...
  5. Hi all! today v10.10 was released, with PMKID...

    Hi all! today v10.10 was released, with PMKID support and more. Enjoy! :)
  6. You can avoid the use of X window system...

    You can avoid the use of X window system configuring to use tmux instead to work on Nethunter. Just modify the options file ".airgeddonrc" located at same dir as airgeddon.sh and change the var...
  7. Maybe you can launch the apt command with the...

    Maybe you can launch the apt command with the packages one by one to know which one is missing on the repos. I mean:

    apt install hostapd-wpe
    apt install mdk4
    apt install hostapd
    apt install...
  8. Did you launch the command I put here? can you...

    Did you launch the command I put here? can you put an screenshot of your error? Please, join our Discord channel to continue with this. You can find the invitation link at Contact section of...
  9. yeah, it's easy.... just launch (copy and paste...

    yeah, it's easy.... just launch (copy and paste the entire command):

    apt update && apt install hostapd-wpe mdk4 hostapd isc-dhcp-server lighttpd

    For bettercap I recommend to use the command:
    ...
  10. By the way, I followed the Kali guide:...

    By the way, I followed the Kali guide: https://www.kali.org/docs/development/public-packaging/

    I created an account and a repo at Gitlab.com: https://gitlab.com/v1s1t0r1sh3r3/airgeddon

    I was...
  11. Kali has all the packages needed on their repos....

    Kali has all the packages needed on their repos. Please, post here the packages you are missing. Probably you are doing something wrong. For example... if you read something like this:

    wash .......
  12. Not sure what are you referring to. airgeddon is...

    Not sure what are you referring to. airgeddon is not available (yet) at Kali repos. To install airgeddon on Kali you can do the common git clone method or install the available .deb package from the...
  13. Read the airgeddon wiki for that:...

    Read the airgeddon wiki for that: https://github.com/v1s1t0r1sh3r3/airgeddon/wiki/Cards%20and%20Chipsets

    Panda cards are cheap and easy to find on ebay, amazon, etc.
  14. In first place, if you are using airgeddon v10.0...

    In first place, if you are using airgeddon v10.0 which already has the plugins system, there is a buitin plugin which will install the missing dependencies for you if they are missing. So do a git...
  15. Hi, I can say that the problems you are...

    Hi, I can say that the problems you are experiencing are problems of the driver because they are printing a very different output on iwconfig commands than the rest of the drivers for the rest of the...
  16. Done!! new v10.0 airgeddon version with plugins...

    Done!! new v10.0 airgeddon version with plugins system and other minor improvements was released!!

    Changelog:



    Now the community will be able to develop their own airgeddon customizations...
  17. Hi, we are working hard on the next version. We...

    Hi, we are working hard on the next version. We are creating a plugins system! in order to let the community to create their own airgeddon customizations. It is ambitious but if finally we are able...
  18. v9.23 released . This release is a minor release....

    v9.23 released . This release is a minor release. No major changes, just small fixes.

    I don't want to spoil too much yet, but we are working in a new version (v10.0) with a major change. We are...
  19. @ea1kt that error is probably caused because it...

    @ea1kt that error is probably caused because it is trying to launch an xterm window and it seems you don't have a X windows system to connect to.

    For that headless systems you can use tmux instead...
  20. Hi @ea1kt, what are you talking about exactly?...

    Hi @ea1kt, what are you talking about exactly? which attack with 4 windows? what you are describing are not windows are the order of the actions to take. You can do your own action order choosing...
  21. Hi, v9.21 was released today with custom...

    Hi, v9.21 was released today with custom certificates creation for enterprise attacks, some fixes and the backwards compatibility for mdk (now mdk3 or mdk4 can be chosen). Happy hacking!
  22. The WPS Pixie Dust vulnerability is based on the...

    The WPS Pixie Dust vulnerability is based on the lack of randomness over the PRNG used to cipher the public key. This vulnerability is affecting only to some Access Points. It depends of the vendor's...
  23. Due the retiring of the mdk4 package from the...

    Due the retiring of the mdk4 package from the Debian testing repos and from the Kali repos, we added a feature to use mdk3 backward compatibility. For the next v9.21 there will be a new option at...
  24. v9.20 with tmux support to be used in headless...

    v9.20 with tmux support to be used in headless servers was released today. Happy hacking!
  25. hhmm.... it works ok for me. I think it depends...

    hhmm.... it works ok for me. I think it depends of the Access Point. But in anycase it not seems an airgeddon issue. Maybe you want to ask to the reaver staff at their github.
  26. @smoothy, yeah, that will be implemented for...

    @smoothy, yeah, that will be implemented for sure!

    @donThomaso, What airgeddon version do you have? are you trying reaver or bully bruteforce?
  27. Sorry for reposting... but if there are not too...

    Sorry for reposting... but if there are not too much activity I'll inform anyway about new releases here...

    v9.11 released with some fixes making airgeddon compatible with BeEF versions. It seems...
  28. airgeddon v9.10 was released today. Now mdk3 was...

    airgeddon v9.10 was released today. Now mdk3 was replaced by mdk4 . It has now support for nftables.

    We are working hard on v9.20 which will have support for tmux in order to avoid the requirement...
  29. Done...@pamamolf, nftables integration is...

    Done...@pamamolf, nftables integration is finished: https://github.com/v1s1t0r1sh3r3/airgeddon/pull/234

    Now airgeddon detects if nft is present and if present is using it. If no nftables present...
  30. Not yet because with the fix, now is going to...

    Not yet because with the fix, now is going to work always... but for sure it will be done. If I receive some help it can be done very soon. I just need to "translate" all the iptables commands to the...
  31. Hey, I released today v9.01 as a quick fix. It...

    Hey, I released today v9.01 as a quick fix. It seems there was some problems using Evil Twin attacks because of the latest iptables update... now iptables command is launching nftables and the old...
  32. Hi all. At last, airgeddon v9.0 was released...

    Hi all. At last, airgeddon v9.0 was released today. It took a lot of effort but it worths the time. A link to the changelog: https://github.com/v1s1t0r1sh3r3/airgeddon/blob/master/CHANGELOG.md

    ...
  33. Still developing enterprise attacks. Pretty close...

    Still developing enterprise attacks. Pretty close to finish them. It's taking more time because it is not the unique new stuff for that v9.0 . I finished a new options system based in bash fallback...
  34. v8.12 released with some minor changes. v9.0 is...

    v8.12 released with some minor changes. v9.0 is still under developing with the enterprise attacks stuff. Cheers!
  35. Great news, if you are right it can be...

    Great news, if you are right it can be implemented in airgeddon with a version check based on that. If aircrack is version 1.4 the attack can be done. In that case, it is an interesting feature that...
  36. Hi undersc0re, still waiting for a tool which...

    Hi undersc0re, still waiting for a tool which simplifie all the process before implement it in airgeddon.

    virvivir, I can't tell this 100% but I think hashcat can't be used in ARM devices.
  37. airgeddon v8.11 released. As I said, it has...

    airgeddon v8.11 released. As I said, it has support for any wireless card able to be in monitor mode. Now it doesn't matter if it is not compatible to airmon. Thi version has Turkish translations and...
  38. Hi, 8.11 version is incoming, with some fixes,...

    Hi, 8.11 version is incoming, with some fixes, turkish translations and it will support airmon non compatible cards. Until v8.10 only cards compatible with airmon were able to be used. But for the...
  39. v8.0 with 5ghz support released. WPS pin database...

    v8.0 with 5ghz support released. WPS pin database also updated with a lot of new pins.
  40. Hello all. Version 8.0 of airgeddon is incoming....

    Hello all. Version 8.0 of airgeddon is incoming. Full 5ghz support.

    It's already done under testing now and waiting for some translations but it will be on master branch very soon. You can...
  41. Hi! I added a new feature on v7.23. Is what I...

    Hi! I added a new feature on v7.23. Is what I called the DoS pursuit mode. Is more an Evil Twin feature than a DoS feature because is not only available at DoS submenu, it's also available on Evil...
  42. Sure! It is just awesome. As soon as the tool/s...

    Sure! It is just awesome. As soon as the tool/s is/are released for sure! it will be integrated on airgeddon. :D
  43. v7.22 released. This is the...

    v7.22 released. This is the changelog:https://github.com/v1s1t0r1sh3r3/airgeddon/blob/master/CHANGELOG.md

    New features, a PIN can be generated using any integrated algorithm for a target. This...
  44. Yeah, it seems more a driver problem. Sorry, I...

    Yeah, it seems more a driver problem. Sorry, I don't have that model to test. Try to launch the commands out of airgeddon. You'll probably get the same result. The command for the capture is simple:...
  45. Done. It will be for the next 7.22 version.

    Done. It will be for the next 7.22 version.
  46. dmatrix, on which attack? do you mean on brute...

    dmatrix, on which attack? do you mean on brute force I guess. Right? In that case it makes sense. I can add it for the next release.
  47. Hi there. New airgeddon version 7.21 released. It...

    Hi there. New airgeddon version 7.21 released. It has translation to italian and some more small changes. Now I'm adding more wps pins for next version and I'll see if I can add Arcadyan pin...
  48. Replies
    3
    Views
    2,885

    This problem happened to me too sometimes... my...

    This problem happened to me too sometimes... my theory is after a kernel update, sometimes, the firmware packages are not updated at the same time. If you wait a couple of days usually the updates...
  49. Replies
    3
    Views
    4,416

    This usually happens too if you are doing the...

    This usually happens too if you are doing the upgrade behind a proxy. It depends of the proxy configuration of course (not always is happening).
  50. Thank you for your report dmatrix. It's fixed...

    Thank you for your report dmatrix. It's fixed now.

    Anyway, v7.2 is incoming very soon. I hope someday to see airgeddon available on kali repositories to avoid this kind of problems :D
Results 1 to 50 of 74
Page 1 of 2 1 2