Airgeddon - Multi-use Bash Script for Linux Systems to audit Wireless Networks

Screenshots
Hack WiFi Wireless WPA2 with Airgeddon
Airgeddon intro
Initial checks
Interface selection menu
Main menu
WPS attacks menu
Evil Twin sslstrip2 attack (Hostapd + DHCP + DoS + Bettercap + BeEF)
All-in-One WEP attack
Airgeddon banner
Features:
 * Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing
 * DoS over wireless networks using different methods. "DoS Pursuit mode" available to avoid AP channel hopping (available also on DoS performed on Evil Twin attacks)
 * Full support for 2.4Ghz and 5Ghz band
 * Assisted Handshake file capturing
 * Cleaning and optimizing Handshake captured files
 * Offline password decrypting on WPA/WPA2 captured files (dictionary, bruteforce and rule based) based on aircrack, crunch and hashcat tools.

 * Evil Twin attacks (Rogue AP):
    * Only Rogue/Fake AP version to sniff using external sniffer (Hostapd + DHCP + DoS)
    * Simple integrated sniffing (Hostapd + DHCP + DoS + Ettercap)
    * Integrated sniffing, sslstrip (Hostapd + DHCP + DoS + Ettercap + Sslstrip)
    * Integrated sniffing, sslstrip2 and BeEF browser exploitation framework (Hostapd + DHCP + DoS + Bettercap + BeEF)
    * Captive portal with "DNS blackhole" to capture wifi passwords (Hostapd + DHCP + DoS + Dnsspoff + Lighttpd)
    * Optional MAC spoofing for all Evil Twin attacks

 * WPS features
    * WPS scanning (Wash). Self parameterization to avoid "bad fcs" problem
    * Custom PIN association (bully and reaver)
    * Pixie Dust attacks (bully and reaver)
    * Bruteforce PIN attacks (bully and reaver)
    * Parameterizable timeouts
    * Known WPS PINs attack (bully and reaver), based on online PIN database with auto-update
    * Integration of the most common PIN generation algorithms (ComputePIN, EasyBox, Arcadyan, etc.)
    * Offline PIN generation and the possibility to search PIN results on database for a target

 * WEP All-in-One attack (combining different techniques: Chop-Chop, Caffe Latte, ARP Replay, Hirte, Fragmentation, Fake association, etc.)
 * Compatibility with many Linux distributions (see Requirements section)
 * Easy targeting and selection in every section
 * Drag and drop files on console window for entering file paths
 * Dynamic screen resolution detection and windows auto-sizing for optimal viewing
 * Controlled Exit. Cleaning tasks and temp files. Restoring iptables after an attack that require changes on them. Option to keep monitor mode if desired on exit
 * Multi-language support and autodetect OS language feature (see Supported Languages section)
 * Help hints in every zone/menu for easy use
 * Auto-update. Script checks for newer version if possible
 * Docker image for easy and quick container deployment. Use already built image on Docker Hub or build your own
 * HTTP proxy auto detection for updates

Install and Run: You should install Airgeddon on PenTest os like Kali Linux and Parrot Security OS
   git clone https://github.com/v1s1t0r1sh3r3/airgeddon/
   cd airgeddon
   sudo bash airgeddon.sh

Update:  cd airgeddon && git pull --force

Requirements:
 * Bash 4.2 or later
 * Essential Tools: The script does not work if you don't have installed all of them.
 * Optional Tools: Not necessary to work, only needed for some features. Some of them require special attention. Check them out: BeEF Tips, Hashcat Tips.
 * Update Tools: Not necessary to work, only used for auto-update.
 * Internal Tools: These are internally checked. Not necessary to work, good to have.