top of page
Search
  • abtidihybracha

How to Use airgeddon on Windows 10: A Step-by-Step Guide



How to Download Airgeddon for Windows 10




If you are interested in auditing wireless networks, you might have heard of Airgeddon, a multi-use bash script for Linux systems that can perform various tasks such as scanning, attacking, and cracking Wi-Fi networks. But what if you are using Windows 10 as your operating system? Can you still use Airgeddon on your machine?




download airgeddon for windows 10



The answer is yes, you can. Thanks to the Windows Subsystem for Linux (WSL), you can run Linux programs on Windows 10 without the need for a virtual machine or a dual boot setup. In this article, we will show you how to enable WSL, install Airgeddon, and run Linux GUI apps on your Windows 10 machine.


What is Airgeddon?




Airgeddon is a menu-driven bash script that wraps around various third-party tools to audit wireless networks. It has many features, such as:


Features of Airgeddon





  • Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing



  • DoS over wireless networks using different methods



  • Assisted Handshake file capturing



  • Cleaning and optimizing Handshake captured files



  • Offline password decrypting on WPA/WPA2 captured files (dictionary and bruteforce)



  • Evil Twin attacks (Rogue AP)



  • Only Rogue/Fake AP version to sniff using external sniffer (Hostapd + DHCP + DoS)



  • Simplified phishing login webpages using Captive Portal



  • Integrated phishing webpages templates auto-selection depending on target network



  • WPS features (Pixie Dust attacks using Pixiewps, Bruteforce using Reaver or Bully, Online PIN generation using WPSIG)



  • Autoupdating system and integrated dependencies installer



  • Compatibility with many Linux distributions (see Requirements section)



  • Easy targeting and selection in every section



  • Drag and drop files on console window for entering file paths



  • Dynamic screen resolution detection and windows auto-sizing for optimal viewing



  • Controlled Exit. Cleaning tasks and temp files. Option to keep monitor mode if desired



  • Multilanguage support and autodetect OS language feature (see Supported Languages section)



  • Airgeddon Plugins System to expand functionality (see Plugins section)



Requirements for Airgeddon




To run Airgeddon, you need the following:



  • A Linux-based operating system. We recommend Kali Linux or Ubuntu.



  • A wireless card compatible with monitor mode and packet injection.



  • The essential tools preinstalled: bash, iwconfig, ifconfig, iw, awk, airmon-ng, airodump-ng, aircrack-ng, xterm.



  • The optional tools preinstalled depending on the attacks you want to perform: wpaclean, crunch, aireplay-ng, mdk4, hashcat-utils, hcxdumptool, hcxpcapngtool, hcxhashcattoolswrapper, ethtool, macchanger.



How to Enable Windows Subsystem for Linux (WSL)




To run Linux programs on Windows 10, you need to enable the Windows Subsystem for Linux (WSL), which is a compatibility layer that allows you to run Linux binaries natively on Windows 10. Here are the steps to enable WSL:


Install WSL with a single command




You can install WSL with a single command in PowerShell. To do this, follow these steps:



  • Open PowerShell as Administrator and run this command: wsl --install



  • Restart your machine when prompted.



  • After the restart, you will be prompted to choose a Linux distribution to install from the Microsoft Store. You can choose any distribution you like, but we recommend Kali Linux or Ubuntu for Airgeddon.



  • Wait for the installation to complete. This may take a few minutes depending on your internet speed and system performance.



Change the default Linux distribution




If you have installed more than one Linux distribution, you can change the default one that will be used by WSL. To do this, follow these steps:



  • Open PowerShell and run this command: wsl --list --verbose



  • You will see a list of installed distributions and their status. Note the name of the distribution you want to set as default.



  • Run this command: wsl --set-default <distribution name>



  • You can verify that the default distribution has changed by running this command: wsl --list --verbose



Set up your Linux user info




The first time you launch your Linux distribution, you will be asked to create a user account and a password. This account will have superuser privileges (sudo) and will be used to run commands and install programs on your Linux system. To set up your user info, follow these steps:


How to download airgeddon for windows 10 using git


Airgeddon for windows 10 installation guide


Airgeddon for windows 10 wireless hacking tool


Download airgeddon for windows 10 from sourceforge


Airgeddon for windows 10 binary installation


Airgeddon for windows 10 requirements and dependencies


Airgeddon for windows 10 tutorial and usage


Airgeddon for windows 10 features and options


Airgeddon for windows 10 latest version and updates


Airgeddon for windows 10 reviews and ratings


Airgeddon for windows 10 alternatives and comparisons


Airgeddon for windows 10 troubleshooting and support


Airgeddon for windows 10 license and terms of use


Download airgeddon for windows 10 zip file


Airgeddon for windows 10 pacman installation


Airgeddon for windows 10 monitor mode switcher


Airgeddon for windows 10 DoS attacks


Download airgeddon for windows 10 from github


Airgeddon for windows 10 WPA/WPA2 cracking


Airgeddon for windows 10 rogue AP mode


Airgeddon for windows 10 WPS scanning and pin association


Download airgeddon for windows 10 free and open source


Airgeddon for windows 10 captive portal and DNS blackhole


Airgeddon for windows 10 enterprise networks decrypting


Airgeddon for windows 10 GPU support and hashcat integration


Download airgeddon for windows 10 bash script


Airgeddon for windows 10 interface mode selection


Airgeddon for windows 10 handshake and PMKID capturing and cleaning


Airgeddon for windows 10 offline password decrypting with aircrack, crunch and hashcat tools.


Airgeddon for windows 10 null pin attack with reaver


Download airgeddon for windows 10 multi-use script


Airgeddon for windows 10 network sniffing and information elements parsing


Airgeddon for windows 10 DoS pursuit mode to avoid channel hopping


Airgeddon for windows 10 full support for 2.4Ghz and 5Ghz bands


Download airgeddon for windows 10 from official website


Airgeddon for windows 10 project samples and activity


Airgeddon for windows 10 categories and tags


Airgeddon for windows 10 similar business software and recommendations


Download airgeddon for windows 10 latest tarball


Airgeddon for windows 10 launch with bash command



  • Open the Start menu and search for the name of your Linux distribution. Click on it to launch it.



  • You will see a console window with a message asking you to enter a new UNIX username. Choose a username and press Enter.



  • You will be asked to enter a new UNIX password. Choose a password and press Enter. You will need to retype the password to confirm it.



  • Your user account is now created and you can start using your Linux system.



How to Install Airgeddon on WSL




Now that you have enabled WSL and set up your Linux user info, you can install Airgeddon on your Windows 10 machine. To do this, follow these steps:


Update and upgrade your Linux system




Before installing any new programs, it is always a good idea to update and upgrade your Linux system to get the latest security patches and bug fixes. To do this, follow these steps:



  • Open the Start menu and launch your Linux distribution.



  • In the console window, run this command: sudo apt update



  • You will be asked to enter your password. Type it and press Enter.



  • You will see a list of packages that can be updated. Run this command: sudo apt upgrade



  • You will be asked to confirm if you want to install the updates. Type Y and press Enter.



  • Wait for the updates to finish installing. This may take some time depending on your internet speed and system performance.



Install the essential tools for Airgeddon




Airgeddon requires some tools to be preinstalled on your Linux system, such as bash, iwconfig, ifconfig, iw, awk, airmon-ng, airodump-ng, aircrack-ng, xterm. These tools are usually included in most Linux distributions, but in case they are not, you can install them with this command: sudo apt install bash iwconfig ifconfig iw awk airmon-ng airodump-ng aircrack-ng xterm


Download and run Airgeddon from GitHub




Airgeddon is hosted on GitHub, so you can download it from there and run it on your Linux system. To do this, follow these steps:



In the console window, run this command: git clone


  • This will create a folder called airgeddon in your current directory. Change into that directory with this command: cd airgeddon



  • To run Airgeddon, run this command : sudo bash ./airgeddon.sh



  • You will see the Airgeddon logo and a disclaimer. Press Enter to accept it.



  • You will see the main menu of Airgeddon with various options. You can use the arrow keys and Enter to navigate and select the options.



  • To exit Airgeddon, press Ctrl+C or choose the option "Exit script" from the main menu.



How to Run Linux GUI Apps with WSL




WSL allows you to run Linux command-line programs on Windows 10, but what if you want to run Linux graphical user interface (GUI) apps, such as Wireshark, Gedit, or Firefox? Well, you can do that too, thanks to the WSLg feature that enables GPU accelerated Windows Subsystem for Linux. WSLg allows you to run Linux GUI apps on Windows 10 with hardware acceleration and audio support. To run Linux GUI apps with WSL, follow these steps:


Install the driver for vGPU




To enable GPU acceleration for WSL, you need to install the driver for the virtual GPU (vGPU) that WSL uses to communicate with your physical GPU. To do this, follow these steps:



  • Open PowerShell as Administrator and run this command: wsl --update



  • This will download and install the latest WSL kernel and vGPU driver. Restart your machine when prompted.



  • After the restart, open PowerShell and run this command: wsl --status



  • You will see a message saying that WSLg is enabled and the version of the vGPU driver installed.



Install a Linux GUI app of your choice




Now that you have enabled WSLg, you can install any Linux GUI app of your choice from the Linux distribution's package manager or from other sources. For example, to install Wireshark, a network protocol analyzer, on Ubuntu, you can run this command: sudo apt install wireshark


Launch the Linux GUI app from the Start menu or the terminal




Once you have installed a Linux GUI app, you can launch it from the Start menu or from the terminal. To launch it from the Start menu, follow these steps:



  • Open the Start menu and search for the name of your Linux GUI app. You will see it listed under your Linux distribution's name.



  • Click on it to launch it. You will see a new window with the Linux GUI app running on your Windows 10 desktop.



  • You can resize, move, minimize, maximize, or close the window as you would with any other Windows app.



To launch it from the terminal, follow these steps:



  • Open the Start menu and launch your Linux distribution.



  • In the console window, run the command for your Linux GUI app. For example, to run Wireshark, run this command: wireshark



  • You will see a new window with the Linux GUI app running on your Windows 10 desktop.



  • You can resize, move, minimize, maximize, or close the window as you would with any other Windows app.



Conclusion




In this article, we have shown you how to download Airgeddon for Windows 10 using WSL and WSLg. We have explained what Airgeddon is, what features it has, what requirements it needs, how to enable WSL, how to install Airgeddon on WSL, and how to run Linux GUI apps with WSLg. We hope you have found this article helpful and informative. If you have any questions or feedback, please feel free to leave a comment below.


FAQs





  • What is WSL?



  • WSL stands for Windows Subsystem for Linux. It is a compatibility layer that allows you to run Linux binaries natively on Windows 10 without the need for a virtual machine or a dual boot setup.



  • What is WSLg?



  • WSLg stands for GPU accelerated Windows Subsystem for Linux. It is a feature that enables you to run Linux graphical user interface (GUI) apps on Windows 10 with hardware acceleration and audio support.



  • What is Airgeddon?



  • Airgeddon is a menu-driven bash script that wraps around various third-party tools to audit wireless networks. It has many features such as scanning, attacking, and cracking Wi-Fi networks.



  • How can I update Airgeddon?



  • To update Airgeddon, you can run this command in the airgeddon folder: git pull. This will fetch the latest version of Airgeddon from GitHub and merge it with your local copy.



  • How can I uninstall Airgeddon?



  • To uninstall Airgeddon, you can simply delete the airgeddon folder from your Linux system. You can also uninstall the tools that you installed for Airgeddon with this command: sudo apt remove bash iwconfig ifconfig iw awk airmon-ng airodump-ng aircrack-ng xterm



44f88ac181


0 views0 comments

Recent Posts

See All
bottom of page