Results 1 to 50 of 147

Thread: airgeddon, a multi-use bash script for Linux systems to audit wireless networks

Hybrid View

Previous Post Previous Post   Next Post Next Post
  1. #1
    Join Date
    2016-Nov
    Location
    Outer space
    Posts
    74
    Hi, v9.21 was released today with custom certificates creation for enterprise attacks, some fixes and the backwards compatibility for mdk (now mdk3 or mdk4 can be chosen). Happy hacking!

  2. #2
    Join Date
    2019-Jun
    Posts
    7
    Hi, v9.21 is working fine for me. Good job!!
    I woluld suggest the following order for the windows:

    window1: select wlan
    window2: get it into monitor mode
    window3: scan for targets
    window4: choose attack mode

    On my computers window4 appears before window3. Is there some reason for this?

Similar Threads

  1. Kali Linux and Wireless Audits and Intrusion Systems
    By buddha-hacker in forum General Archive
    Replies: 0
    Last Post: 2015-04-21, 16:02
  2. bash script alias
    By brazen in forum General Archive
    Replies: 2
    Last Post: 2014-01-03, 01:11
  3. KAAIS v2 {Bash Script}
    By r4wstring in forum General Archive
    Replies: 3
    Last Post: 2013-09-21, 15:37
  4. KAAIS v2 {Bash Script}
    By r4wstring in forum Installing Archive
    Replies: 0
    Last Post: 2013-08-23, 00:52

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •