Page 1 of 3 123 LastLast
Results 1 to 50 of 147

Thread: airgeddon, a multi-use bash script for Linux systems to audit wireless networks

Hybrid View

Previous Post Previous Post   Next Post Next Post
  1. #1
    Join Date
    2016-Nov
    Location
    Outer space
    Posts
    74

    airgeddon, a multi-use bash script for Linux systems to audit wireless networks

    Hi all. Me and my collaborators are developing since about a year airgeddon, a GPL wireless pentesting tool.

    https://github.com/v1s1t0r1sh3r3/airgeddon

    I think it is mature enough to share it with you here. It has a lot of features (most important listed):

    -Assisted Handshake capturing
    -Wpa/wpa2 decrypting
    -DoS
    -Wps own pin database, bruteforce&dict attacks, Pixie Dust (all with reaver and bully)
    -Evil Twin attacks on 5 different modes (captive portal, sniffing with sslstrip, sslstrip2+BeEF using bettercap, etc).
    -Auto-updating (can be disabled).
    -etc

    Is already in 7 languages. It is compatible with a lot of linux distributions and of course with Kali since Kali 2.0 until now. Is already included in other distributions like BlackArch, Wifislax, ArchStrike repositories.

    Take a look and don't hesitate to provide feedback! Thanks to all
    Last edited by v1s1t0r; 2017-03-05 at 12:59. Reason: Some grammar corrections.

  2. #2
    I love VMR-MDK-K2-2016R-011x9.sh very much but I'm curious to give airgeddon a try. Sounds very promising. Thanks for sharing!

  3. #3
    Join Date
    2013-Jul
    Posts
    844
    To: v1s1t0r

    MTeams has not run airgeddon however we did do a audit of airgeddon.sh looking for things that concern us. For instance we liked the fact that you got beef working and that you had a nice WPS pin list. This being said MTeams could find no indication that mac codes of the user are being spoofed and that users are broadcasting their hardware mac. If MTeams is in error here please state.

    Musket Teams

  4. #4
    Join Date
    2016-Nov
    Location
    Outer space
    Posts
    74
    Yeah, The BSSID is already spoofed but the card on the LAN is not. I'm preparing v6.11 with auto-spoofing. Thank you for the suggestion, it will be implemented very soon.

  5. #5
    Join Date
    2016-Nov
    Location
    Outer space
    Posts
    74
    Done... I put mac spoofing by default in all Evil Twin attacks. Anyway, is not very useful... I tested it in a lot of different Linux and in all of them the MAC appearing for the clients on the fake network was the cloned one... so is not too much useful. Anyway is done, will be on master branch very soon after a little bit more of testing.

  6. #6
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    Thanks for this v1s1t0r,

    If you could eventually make it KL1 compatible that would be cool. Or tell me what I need to modify to make it run with KL1 1.1.0a (mon0).

    Cheers!
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  7. #7
    Join Date
    2013-Jul
    Posts
    844
    To v1s1t0r

    MTeams suggests that you spoof the mac for all the external operations like mdk3 reaver bully etc. This provides security for the user. As it stands now reaver for example is using the device mac during the attack.


    To Quest

    You can embed your airmon-ng as a function in the program and replace all the airmon-ng entries with the function name. You will have to set the device and monitor mon0 both in monitor mode to avoid a negative one issue.

    If there are entries calling up the text data from ifconfig you may have to adjust. But that is case by case. There may be other small issues. Write us here in these forums if you have any questions or problems.. Examples of this are found in our latest varmacscan. You will find airmon-ng embedded as a function at the beginning of the program.


    MTeams
    Last edited by mmusket33; 2017-03-11 at 09:58.

  8. #8
    Join Date
    2016-Nov
    Location
    Outer space
    Posts
    74
    Hi Quest, not sure to understand what is exactly "KL1 1.1.0a (mon0)". airgeddon is compatible with Kali since Kali 2.0 and higher/later. Not tested with previous versions (if that is KL1, not sure).

    Regarding the "mon0". airgeddon use "airmon-ng" and if the system have "airmon-ng" and "airmon-zc" it uses "airmon-zc" in order to have the same behaviour in all systems. In Kali there is no "airmon-zc", so if you have for example a wireless card which its usual name is "wlan0", after putting it in monitor mode it changes to "wlan0mon" and you still have only one interface. It doesn't split it on two interfaces ("wlan0" and "mon0") like other scripts do. This "splitting", in airgeddon is only done on Evil Twin attacks in order to create fake AP with hostapd (which requires managed mode to put it on master mode) and to launch DoS (which requires monitor), but all of this is handled automatically and internally. Regarding the Network Manager, airgeddon detects automatically the version and it do the usual "check kill" only if really needed. It is because is only needed for certain versions of Network Manager. On modern versions is not needed. airgeddon handles all of this stuff.

    Could be amazing if somebody could interested in packaging airgeddon in a .deb file for Kali with its dendendencies (essential tools checked at the beginning in airgeddon) and as suggested packages the optional tools (which are already checked but not needed to run airgeddon, only used for certain features).

    Thanks for your interest!

  9. #9
    Fantastic work, works great for me so far!

  10. #10
    Join Date
    2017-Apr
    Posts
    5
    Hi! Thanks for the work you've done!

    What do you think about to implement Mask attack without Hashcat? I mean aircrack + maskprocessor ( https://hashcat.net/wiki/doku.php?id=maskprocessor )

    I have no necessary Hashcat dependencies (I suppose it is common problem now), but maskprocessor works fine for me.

  11. #11
    Join Date
    2016-Nov
    Location
    Outer space
    Posts
    74
    Interesting... but at the moment I'm very busy with different tasks. Yesterday v6.12 went to master with some small fixes.

    1. Finishing the wiki which is done at 95%. Now airgeddon have real documentation about installation, usage, requirements, compatibility, etc: https://github.com/v1s1t0r1sh3r3/airgeddon/wiki

    I'm working paralelly on v6.2 with docker support. I already set the automated build from github to dockerhub-dockercloud based on branch with different tags. It has docker detection to know if running inside the container or not and based on that, some things are customized to improve the experience.

    There is other branch too (v7.0) I'm preparing with WEP attacks... yes, you read well... WEP. I decided belatedly to put these old legacy attacks in the script too... who knows! I did an all-in-one attack which launch "everything"... chop-chop, caffe-latte, hirte, fragmentation, fake auth, arp request replay, etc. Very handy I think

    I'll keep you updated if you want!

  12. #12
    Thanks again, great work! Keep us updated, please!

  13. #13
    Join Date
    2015-Dec
    Posts
    15
    Would you mind to (quickly) explain how the feature "Captive portal with DNS blackhole to capture wifi passwords" works?
    Does it expect the "victim" to input the WPA password into a fake web page?

  14. #14
    Join Date
    2016-Nov
    Location
    Outer space
    Posts
    74
    Yeah, it generate a fake cloned AP. Then kick using DoS the clients from the legitimate AP, open a DHCP server. Create a DNS blackhole with dnsspoof to redirect everything to the captive portal which is a "neutral" webpage. You can set the language of captive portal between the 7 languages supported. This attack of course is focused on n00b users, but believe me... it works much more than you can imagine...

    The "victim experience" is something like this:

    1. Ohh, I can't surf the web <- because of DoS
    2. Here are different options... some n00b users just think. I'll try later... and that's all. You must keep with everything set up waiting and waiting. Anyway, if the user has a really need to use internet, he/she probably will try to touch everything with the hope of get it working... some of his/her steps could be to search again for wireless networks.
    3. At this point, the user can click on the fake network without think anything strange... or maybe he/she can see the "duplicated" network... maybe can think, this is quite strange and anyway click on fake network. If click on legitimate network, the DoS will kick him/her again... and maybe finally because of desperation can click into the trap. Maybe is a smart user and never is going to be tricked... who knows! but believe me... standard users doesn't know anything about any of this. They only want internet working.
    4.After entering into the fake network, airgeddon have a "control window" on which you can check connected clients (ip, mac and hostname). So you can see the effectiveness of the trap. Once in the network airgeddon have all iptables stuff and everything ready with the captive portal web. You must do anything... only wait, like when you go fishing . The user will see a "neutral" web page saying something like "Enter your wireless network password to get internet access". If it fails... you can check in airgeddon's control window the failed attempts with the captured bad passwords. If the user put the right password, everything is going to be killed (all processes and windows) leaving the right password on windows and saving it into the path you put before while setting the attack. The user will reconnect automatically in a few seconds to the legitimate network (there is no DoS) and now he/she can surf... so he/she will think: "aha! I fixed it!".

    Anyway the best is to try the attack and test it with your own network to check the behavior.

    Edit: after posting... I saw videos on youtube about airgeddon... nice! it seems somebody put a video using evil twin... but it seems in the video only set the trap, no clients connect, the video ends at that point.
    Last edited by maiki; 2017-04-06 at 09:30. Reason: Remove YouTube link

  15. #15
    Join Date
    2017-Apr
    Posts
    5
    v1s1t0r, did you see the news about hashcat? https://hashcat.net/forum/thread-6273.html

    TL;NR

    .hccap format is deprecated now. We should use .hccapx file format.
    And atom developed the new utility cap2hccapx ( https://github.com/hashcat/hashcat-utils ) for conversion to the new format. So far as airgeddon uses hashcat, you need to keep these changes in mind.

  16. #16
    Join Date
    2016-Nov
    Location
    Outer space
    Posts
    74
    airgeddon updated, v6.2 now on master with Docker support. Automated builds on Dockerhub with automatic image tagging based on branch.

    New wiki for all airgeddon's documentation. Available at: https://github.com/v1s1t0r1sh3r3/airgeddon/wiki

    Kali deb package added too: https://github.com/v1s1t0r1sh3r3/air.../binaries/kali. Now you can install airgeddon on Kali downloading .deb file and using dpkg.
    Last edited by v1s1t0r; 2017-04-16 at 01:24. Reason: link to airgeddon's dockerhub

  17. #17
    I have the i5-6200 with built in graphics 520, I figured I would give it a shot installing the opencl and see if hashcat would run faster cracking the wpa handshake than the aircrack. 1900 k/s seems so slow via the cpu, is it possible or even worth trying? I keep getting errors and I assume its totally not compatible with hashcat, I assume I would actually have to use a seperate graphics card or cards, other than that this airgeddon seems to be pretty smooth! Loving it.

  18. #18
    WEP attacks will be good

  19. #19
    I guess hashcat has been updated a while ago, this script seems to deal with the old file format and I have updated hashcat lately, is there a way to get this script to deal with the new version or would a guy have to install the old version of hashcat? Yes I am lazy and love this airgeddon script lol.

    hashcat (v3.5.0) starting...

    clGetDeviceIDs(): CL_DEVICE_NOT_FOUND

    OpenCL Platform #1: Mesa, skipped or no OpenCL compatible devices found.

    OpenCL Platform #2: Intel(R) Corporation
    ========================================
    * Device #1: Intel(R) HD Graphics, skipped.
    * Device #2: Intel(R) Core(TM) i5-6200U CPU @ 2.30GHz, 1929/7716 MB allocatable, 4MCU

    /tmp/hctmp.hccap: Old hccap format detected! You need to update: https://hashcat.net/q/hccapx

    Started: Mon May 1 12:26:02 2017
    Stopped: Mon May 1 12:26:02 2017
    Press [Enter] key to continue...

  20. #20
    Join Date
    2016-Nov
    Location
    Outer space
    Posts
    74
    that problem is not related to airgeddon.

    airgeddon is already able to handle outputs of v2.0 and the new v3.x . I mean it supports fully haschat, but your problem is related to required OpenCL drivers to work with hashcat. You must do some tests to get it working before using it on airgeddon.

    I'm not an expert of hashcat and for sure on hashcat's forum you'll get better answers but first you must be able to do "hashcat -b" for benchmark without any errors and then you'll be able to use it on airgeddon.

  21. #21
    Join Date
    2016-Nov
    Location
    Outer space
    Posts
    74
    Hey, I released at last airgeddon v7.0 with WEP support performing an "All-in-One" attack against WEP networks. Very handy! I'll keep developing and informing!

  22. #22
    Join Date
    2015-Nov
    Location
    east tennessee
    Posts
    14

    Cool airgeddon v7.0

    Quote Originally Posted by v1s1t0r View Post
    Hey, I released at last airgeddon v7.0 with WEP support performing an "All-in-One" attack against WEP networks. Very handy! I'll keep developing and informing!
    Where is the best place to download this????
    and thanks for all the hard work you do!

  23. #23
    Join Date
    2016-Nov
    Location
    Outer space
    Posts
    74
    You can download it from here: https://github.com/v1s1t0r1sh3r3/airgeddon

    Follow the instructions to download and install it. They are on wiki at Installation & Usage section: https://github.com/v1s1t0r1sh3r3/air...on%20&%20Usage

    At the bottom, there are a special metion for Kali Linux users because there is a very easy to install .deb package. You will see the last version now is 7.02.

    Regards.

  24. #24
    Hi, I tried to run Airgeddon with the latest Nethunter on a nexus 10 but it thinks my network card is a non wifi card, tried a bunch of them. so is this script compatible with Nethunter or is there an easy fix for it?

  25. #25
    Join Date
    2015-Nov
    Location
    east tennessee
    Posts
    14

    Thanks v1s1t0r

    Quote Originally Posted by v1s1t0r View Post
    You can download it from here: https://github.com/v1s1t0r1sh3r3/airgeddon

    Follow the instructions to download and install it. They are on wiki at Installation & Usage section: https://github.com/v1s1t0r1sh3r3/air...on%20&%20Usage

    At the bottom, there are a special metion for Kali Linux users because there is a very easy to install .deb package. You will see the last version now is 7.02.

    Regards.
    always glad to see a nice answer instead of harassing me for not reading and looking everywhere before asking,

  26. #26
    Join Date
    2016-Nov
    Location
    Outer space
    Posts
    74
    No, sorry, I don't think so... because airgeddon needs xterm to open windows for attacks. so you need a X Window system running to connect. If you want to run it on Android, you can do it using "Linux Deploy" app installing for example a Kali Linux image. There you have a X window system and you can connect to it by VNC. Maybe a problem with this other configuration could be how to connect hardware to that linux (I didn't tested it). Not sure if using a OTG cable with an external USB wireless device could be an option.

  27. #27
    Quote Originally Posted by v1s1t0r View Post
    No, sorry, I don't think so... because airgeddon needs xterm to open windows for attacks. so you need a X Window system running to connect. If you want to run it on Android, you can do it using "Linux Deploy" app installing for example a Kali Linux image. There you have a X window system and you can connect to it by VNC. Maybe a problem with this other configuration could be how to connect hardware to that linux (I didn't tested it). Not sure if using a OTG cable with an external USB wireless device could be an option.
    Ok, Thanks. I will try it some day but i have a feeling that the network card will still show up *** non wifi

  28. #28
    its the same in linuxdeploy

  29. #29
    Join Date
    2016-Nov
    Location
    Outer space
    Posts
    74
    Version 7.1 released. See the changelog here:
    https://github.com/v1s1t0r1sh3r3/air...r/CHANGELOG.md

    Oh my god! I re-read again the entire thread... and sorry undersc0re... you were right!! my mistake. I read your post about hashcat very quickly first time and I thought it was the "normal" error regarding the opencl drivers... but I didn't saw this:

    Old hccap format detected! You need to update...
    Sorry for that. You are right, hashcat has been updated and now instead of hccap format a new one hccapx is needed. And you MiAl were right too...

    First time I saw hashcat 3.0 I fixed the opencl drivers and I updated the line command and the output parsing based on a hashcat version detection (old style for hashcat 2.x and new for 3.0)... but it seems in newer versions this mandatory format change for capture file was introduced.

    Now I have a hashcat 3.5 fully working and I can do the needed tests... but the problem is I don't know exactly were this mandatory changed was introduced. I know it wasn't at 3.0 but not sure if maybe was at 3.20 or maybe at 3.30. Does anybody know exactly when was introduced? I need to know that exactly in order to detect version and then do the change or not to make airgeddon compatible with all versions... can anybody help with this? thank you.

  30. #30
    Quote Originally Posted by v1s1t0r View Post
    Version 7.1 released. See the changelog here:
    https://github.com/v1s1t0r1sh3r3/air...r/CHANGELOG.md

    Oh my god! I re-read again the entire thread... and sorry undersc0re... you were right!! my mistake. I read your post about hashcat very quickly first time and I thought it was the "normal" error regarding the opencl drivers... but I didn't saw this:



    Sorry for that. You are right, hashcat has been updated and now instead of hccap format a new one hccapx is needed. And you MiAl were right too...

    First time I saw hashcat 3.0 I fixed the opencl drivers and I updated the line command and the output parsing based on a hashcat version detection (old style for hashcat 2.x and new for 3.0)... but it seems in newer versions this mandatory format change for capture file was introduced.

    Now I have a hashcat 3.5 fully working and I can do the needed tests... but the problem is I don't know exactly were this mandatory changed was introduced. I know it wasn't at 3.0 but not sure if maybe was at 3.20 or maybe at 3.30. Does anybody know exactly when was introduced? I need to know that exactly in order to detect version and then do the change or not to make airgeddon compatible with all versions... can anybody help with this? thank you.
    Looks like they added support for it in version 3.30 from what I can tell. https://github.com/hashcat/hashcat/b...anges.txt#L111

  31. #31
    Join Date
    2016-Nov
    Location
    Outer space
    Posts
    74
    Thanks for the info... but on that link it says:

    changes v3.30 -> v3.40:
    So I guess the mandatory change is from 3.40 version and I think on 3.30 we can still use old format. Can anybody corroborate this info? Thank you.

  32. #32
    * The first version that uses the new hccapx format is hashcat v 3.40-rc4
    * The first version of hashcat-utils to have the tool to convert form cap to hccapx (cap2hccapx) is version 1.40
    https://www.wifi-libre.com/topic-783...n-hashcat.html
    Version 3.30 will not handle the hew format and will work with hccap
    Last edited by kcdtv; 2017-06-03 at 13:25. Reason: typo

  33. #33
    Join Date
    2016-Nov
    Location
    Outer space
    Posts
    74
    Thank you for the info. Done! I already implemented all the necessary to work on all hashcat versions It includes version detection, and hccap to hccapx conversion if needed (v3.40+). And of course is retro-compatible with hashcat 2 too. Everything is done on "dev" brach https://github.com/v1s1t0r1sh3r3/airgeddon/tree/dev for next v7.11 but I'm not going to pass it to master very soon because I need more testing and I'm going to implement more things for that version.

    Feel free to download it from github and test the changes if you want.

    Thanks again to all for the info.
    Last edited by v1s1t0r; 2017-06-04 at 00:01. Reason: more details

  34. #34
    Join Date
    2017-Apr
    Posts
    5
    v1s1t0r, after exploring for targets, when a user are prompted to select a target, he cannot cancel the process. For instance, I was going to capture handshakes, but I changed my mind and I want to perform another attack or just I don’t see interesting networks. In this case, I can only press CTRL+C, but the script would quit.

    Can you implement, if a user inputs 0 (or empty line), he is dropped to the main menu?

  35. #35
    I would like to throw a request out here as well, when running aircrack on a cap file it would be cool to pause or exit and continue later, or just exit from the process and stay within the script. I quit the process once by closing the window, but it kept running in the background somehow, I guess I incorrectly exited the program and my cpu kept on working hard as if it were still running.

  36. #36
    Join Date
    2016-Nov
    Location
    Outer space
    Posts
    74
    MiAl... hmmmnnn.... the 0 input to get back... this maybe.

    undersc0re... in the middle of an aircrack decryption attack you can press ctrl+c and the attack will stop, airgeddon will prompt you to get out of script, then press n and you'll get back into airgeddon with the attack stopped.

  37. #37
    Hi v1s1t0r, I wanted to use the GPU + CPU for handshakes, in future version I can?
    thanks.

  38. #38
    Join Date
    2016-Nov
    Location
    Outer space
    Posts
    74
    Maybe in the future... at the moment I don't have hardware to test GPU

  39. #39
    Join Date
    2017-Jul
    Posts
    2
    Great work guys i love this.

  40. #40
    Why does not Hashcat continue?

    Começando a descriptografar. Uma vez iniciado, pressione [Ctrl+C] para parar...
    Pressione a tecla [Enter] para continuar...
    hashcat (pull/1273/head) starting...

    OpenCL Platform #1: NVIDIA Corporation
    ======================================
    * Device #1: GeForce GTX 780 Ti, skipped.

    OpenCL Platform #2: The pocl project
    ====================================
    * Device #2: pthread-AMD FX(tm)-4170 Quad-Core Processor, 9994/9994 MB allocatable, 4MCU

    Hashes: 4 digests; 2 unique digests, 1 unique salts
    Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

    Applicable optimizers:
    * Zero-Byte
    * Single-Salt
    * Brute-Force
    * Slow-Hash-SIMD

    Watchdog: Temperature abort trigger set to 90c
    Watchdog: Temperature retain trigger disabled.

    * Device #2: build_opts '-I /usr/share/hashcat/OpenCL -D VENDOR_ID=64 -D CUDA_ARCH=0 -D VECT_SIZE=4 -D DEVICE_TYPE=2 -D DGST_R0=0 -D DGST_R1=1 -D DGST_R2=2 -D DGST_R3=3 -D DGST_ELEM=4 -D KERN_TYPE=2500 -D _unroll -cl-std=CL1.2'
    - Device #2: autotuned kernel-accel to 160
    - Device #2: autotuned kernel-loops to 204
    Cracking performance lower than expected? Append -w 3 to the commandline.

    [s]tatus [p]ause [r]esume [b]ypass [c]heckpoint [q]uit =>

  41. #41
    Join Date
    2016-Nov
    Location
    Outer space
    Posts
    74
    It seems there is no error there... the hashcat is starting as normal and is doing its task. You can press "s" key to watch the process. Everything seems normal there. No errors shown, so let it make the work.

    Did you tried hashcat without airgeddon? I mean, first, be sure if it is working. Try "hashcat -b --force" to see if it works on "-b" (benchmark) option.

  42. #42
    hi v1s1t0r, The Deb package airgeddon_7.11-1_all.deb is in erro.
    I downloaded of the link https://github.com/v1s1t0r1sh3r3/air...7.11-1_all.deb
    I installed with dpkg -i airgeddon_7.11-1_all.deb in New installation of Kali
    root@kali:/usr/local/bin# airgeddon
    /usr/local/bin/airgeddon: line 1252: unexpected EOF while looking for matching `)'
    /usr/local/bin/airgeddon: line 1253: erro de sintaxe: fim prematuro do arquivo

    I installed old package airgeddon_7.1-1_all.deb work

  43. #43
    Join Date
    2016-Nov
    Location
    Outer space
    Posts
    74
    Thank you for your report dmatrix. It's fixed now.

    Anyway, v7.2 is incoming very soon. I hope someday to see airgeddon available on kali repositories to avoid this kind of problems

  44. #44
    Join Date
    2015-Nov
    Location
    east tennessee
    Posts
    14
    i downloaded it and installed
    it yesterday about noon, worked great first time no problem, thanks for the hard work V1s1T0r.

  45. #45
    Join Date
    2016-Nov
    Location
    Outer space
    Posts
    74
    Hi there. New airgeddon version 7.21 released. It has translation to italian and some more small changes. Now I'm adding more wps pins for next version and I'll see if I can add Arcadyan pin generation algorithm.

    Cheers!

  46. #46
    Please v1s1t0r, could change Bully attack to sequential (-S --sequential) for next version airgeddon. thanks.

  47. #47
    Join Date
    2016-Nov
    Location
    Outer space
    Posts
    74
    dmatrix, on which attack? do you mean on brute force I guess. Right? In that case it makes sense. I can add it for the next release.

  48. #48
    Yes v1s1t0r, bruce force attack is random PIN. thanks.

  49. #49
    Join Date
    2016-Nov
    Location
    Outer space
    Posts
    74
    Done. It will be for the next 7.22 version.

  50. #50
    I try to use the script to capture a handshake from a network that is 5G and it seems like when I try this option with my awus036ach card the first window pops up where it is deauthing and then that second window never pops up where it begins capturing handshake and then that first window just closes and nothing...might be my drivers for the awus036ach card causing havoc. It works fine to death and capture packets on the non 5G router. I am sure this has nothing to do with this actual script, I will try the manual way when I get a chance as I had a hard time getting a good cap file with this card to begin with. Also with the awus036ach I have to enable monitor mode manually for this script.

    Is anyone else having good luck with the awus036ach card with this script?

Similar Threads

  1. Kali Linux and Wireless Audits and Intrusion Systems
    By buddha-hacker in forum General Archive
    Replies: 0
    Last Post: 2015-04-21, 16:02
  2. bash script alias
    By brazen in forum General Archive
    Replies: 2
    Last Post: 2014-01-03, 01:11
  3. KAAIS v2 {Bash Script}
    By r4wstring in forum General Archive
    Replies: 3
    Last Post: 2013-09-21, 15:37
  4. KAAIS v2 {Bash Script}
    By r4wstring in forum Installing Archive
    Replies: 0
    Last Post: 2013-08-23, 00:52

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •