airgeddon

LSE top 100LSE top 100airgeddon (69)airgeddon (69)

Tool and Usage

Project details

License
GPLv3
Programming language
shell script
Latest release
11.22
Latest release date

Project health

85
This score is calculated by different factors, like project age, last release date, etc.

Why this tool?

Tools like Airgeddon can be used to test the security of wireless networks. It is flexible and written in shell script, making it fairly easy to understand what is does and how it works.

How it works

Airgeddon provides a wrapper around several tools to perform wireless attacks.

Usage and audience

airgeddon is commonly used for network analysis. Target users for this tool are pentesters and security professionals.

Tool review and remarks

The review and analysis of this project resulted in the following remarks for this security tool:

Strengths

  • + Used language is shell script
  • + The source code of this software is available

Weaknesses

  • - Full name of author is unknown

airgeddon alternatives

Similar tools to airgeddon:

60

BoopSuite

BoopSuite a wireless pentesting suite to perform security auditing and test wireless networks. It can be used for penetration tests and security assignments.

78

aircrack-ng

Aircrack-ng is a security toolkit to perform WiFi auditing. It can be useful for security assessments to test the security of the wireless network.

60

trackerjacker

Trackerjacker is a security tool to map WiFi networks that you are not connected to. Read the review on how trackerjacker how it works and its strengths.

All airgeddon alternatives

This tool page was updated at . Found an improvement? Help the community by submitting an update.

Related tool information

Categories

This tool is categorized as a wireless security testing tool.