Skip to content

Releases: v1s1t0r1sh3r3/airgeddon

v11.31

05 Sep 14:31
7335109
Compare
Choose a tag to compare

Changelog:

  • Fixed graphics system detection when launched on a headless system using remote X windows
  • Fixed minor bug on paths when selecting a directory instead of a file while saving a trophy file
  • Improvements on OS/distro detection
  • Added feature to know during an Evil Twin captive portal attack, if the client accessed the portal
  • Added feature to know during an Evil Twin attack, if the client is still present on the network
  • Minor visual improvements on Evil Twin's captive portal
  • Improvement on command line while capturing PMKID. Now, faster performance and less default timeout (Thank you to "alexl83")
  • Fixed bug on view after a failed asleap attack from offline decryption menu
  • Fixed issue on default choice when y/n question is asked while capturing a trap
  • Fixed issue to prevent the trap function from being executed multiple times on consecutive Ctrl+C inputs

v11.30

02 Jul 18:02
53d2a09
Compare
Choose a tag to compare

Changelog:

  • Added Multi-instance support to launch more than one airgeddon at a time
  • Improvements on 5Ghz country code check and 5Ghz band capability detection on adapters
  • Fixed bug to avoid set advanced captive portal on second time if is not desired after setting it previously
  • Now channel is automatically updated on control window during "DoS pursuit mode" for all Evil Twin attacks
  • Fixed error shown while checking if a handshake is wpa2 when wpa3 handshake is captured

v11.22

14 Feb 18:26
fe2c42b
Compare
Choose a tag to compare

Changelog:

  • Possibility to add manually ESSID name for selected hidden networks
  • Improvement on process killing on Evil Twin attacks
  • Add WPS version to network selection menu for WPS networks
  • Reordered networks on network selection menus (standard and WPS), now networks with the strongest received signal will be placed last to avoid scrolling
  • Fixed small bug on Evil Twin captive portal attack for passwords containing more than one space char
  • Fixed Docker routing problem

v11.21

13 Sep 08:19
6afc39d
Compare
Choose a tag to compare

Changelog:

  • Chinese language translation added (Thank you to "zcbxx")
  • Fixed bug parsing cracked PIN on WPS reaver Pixie Dust attack for newer reaver versions
  • Fixed error on PMKID capturing due hcxdumptool different params for newer versions using bpf filters
  • Fixed error on interfaces and process killing on "DoS pursuit mode"

v11.20

09 Jun 10:11
d1da86e
Compare
Choose a tag to compare

Changelog:

  • Improvements and fixes on "DoS pursuit mode"
  • Fixed bug on Evil Twin captive portal attack when relative paths used
  • Added Consistent Network Device Naming detection check upon interface selection
  • Fixed bug on filtered WPA scans when pure WPA3 (SAE) present
  • Fixed WPS attacks error message appearing on some Linux distributions
  • Fixed bug in graphics system detection for non-systemd systems
  • Added optional advanced captive portal including vendor logos

v11.11

06 Mar 23:44
3d95621
Compare
Choose a tag to compare

Changelog:

  • Custom enterprise certificates creation fix (now sha256) for modern hostapd-wpe versions
  • Fixed Docker distro shown (now Kali based)
  • Fixed PMKID hashcat hash parsing
  • Improvements on graphics system and resolution detection
  • Fixed 5Ghz Evil Twin attacks DoS problems
  • Added 5Ghz country code check
  • Improvements on OS/distro detection

v11.10

23 Nov 09:30
1813666
Compare
Choose a tag to compare

Changelog:

  • Fixed problem for latest BeEF
  • Fixed broken dependency menu validation
  • Added sponsorship mentions
  • WPS attacks modified to avoid saved sessions messages
  • Adapted conversion for hashcat modern versions

v11.02

03 Aug 10:51
9a12af4
Compare
Choose a tag to compare

Changelog:

  • Fixed minor bug in minimum length setting while bruteforcing using hashcat
  • Improvement hashcat use forcing it to use -m 22000 instead of old -m 2500 over handshakes cracking for hashcat modern versions
  • Added WSL/WSL2 detection to force exit due to incompatibility
  • Extended compatibility to use lspci 3.8 not accepting 0x
  • Fixed error showing connected clients in Evil Twin captive portal attack

v11.01

22 Apr 16:39
c58bb8f
Compare
Choose a tag to compare

Changelog:

  • Fixed busy ports checks
  • Added PIN to WPS trophy file
  • Fixed Evil Twin route problems for modern mobile devices (Android, Kali Nethunter, etc.)
  • Improvement in missing dependencies plugin to be able to check output when errors occur
  • Adapted WPA/WPA2 attacks (handshake capture, PMKID and Evil Twin captive portal) to work with WPA2/WPA3 mixed networks
  • Fix error launching sslstrip2 using old Bettercap 1.x

v11.0

31 Jan 22:48
3fb4312
Compare
Choose a tag to compare

Changelog:

  • Improvements in plugins system
  • GPU support for hashcat
  • Keep compatibility for hashcat -m 2500 on new hashcat versions
  • Improvement for busy ports checks on Evil Twin attacks, now show conflicting process
  • Fixed error on captive portal trophy file path when only dir (no file) specified
  • Added CI files to be used in Github actions for Docker automated building