diff --git a/.github/ISSUE_TEMPLATE.md b/.github/ISSUE_TEMPLATE.md index d366775d1..2f305cb81 100644 --- a/.github/ISSUE_TEMPLATE.md +++ b/.github/ISSUE_TEMPLATE.md @@ -1,6 +1,7 @@ + - + diff --git a/.github/ISSUE_TEMPLATE/bug_report.md b/.github/ISSUE_TEMPLATE/bug_report.md index 9caa0b1ba..abbb17bc0 100644 --- a/.github/ISSUE_TEMPLATE/bug_report.md +++ b/.github/ISSUE_TEMPLATE/bug_report.md @@ -8,9 +8,9 @@ assignees: '' --- - + - + diff --git a/.github/ISSUE_TEMPLATE/feature-request---compatibility-enhancement.md b/.github/ISSUE_TEMPLATE/feature-request---compatibility-enhancement.md index 049f00ce2..9f0068c21 100644 --- a/.github/ISSUE_TEMPLATE/feature-request---compatibility-enhancement.md +++ b/.github/ISSUE_TEMPLATE/feature-request---compatibility-enhancement.md @@ -8,9 +8,9 @@ assignees: '' --- - + - + diff --git a/.github/ISSUE_TEMPLATE/general-question.md b/.github/ISSUE_TEMPLATE/general-question.md index 7de3a9363..020b3395d 100644 --- a/.github/ISSUE_TEMPLATE/general-question.md +++ b/.github/ISSUE_TEMPLATE/general-question.md @@ -8,9 +8,9 @@ assignees: '' --- - + - + diff --git a/CHANGELOG.md b/CHANGELOG.md index 97dff9748..0286b30fd 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,3 +1,15 @@ +### 11.31 + - Fixed graphics system detection when launched on a headless system using remote X windows + - Fixed minor bug on paths when selecting a directory instead of a file while saving a trophy file + - Improvements on OS/distro detection + - Added feature to know during an Evil Twin captive portal attack, if the client accessed the portal + - Added feature to know during an Evil Twin attack, if the client is still present on the network + - Minor visual improvements on Evil Twin's captive portal + - Improvement on command line while capturing PMKID. Now, faster performance and less default timeout (Thank you to "alexl83") + - Fixed bug on view after a failed asleap attack from offline decryption menu + - Fixed issue on default choice when y/n question is asked while capturing a trap + - Fixed issue to prevent the trap function from being executed multiple times on consecutive Ctrl+C inputs + ### 11.30 - Added Multi-instance support to launch more than one airgeddon at a time - Improvements on 5Ghz country code check and 5Ghz band capability detection on adapters diff --git a/CONTRIBUTING.md b/CONTRIBUTING.md index 01b3adc6d..5201cbd15 100644 --- a/CONTRIBUTING.md +++ b/CONTRIBUTING.md @@ -11,13 +11,14 @@ Please note we have a [Code of Conduct], please follow it in all your interactio ## Issue Creation Policy -1. Please, consider to contact us on [IRC] channel or [Discord] server before opening an issue. More info at [Wiki Contact Section] -2. Filling the issue template with *ALL* the requested info is mandatory. Otherwise, the issue can be marked as "invalid" and closed immediately. -3. Issues must be opened in English. -4. If an issue is opened and more info is needed, `airgeddon` staff will request it. If there is no answer in 7 days or the OP is not collaborating, the issue will be closed. -5. If the issue is not related to airgeddon or the root cause is out of scope, it will be closed. `airgeddon` staff is not a helpdesk support service. -6. Try to be sure that your problem is related to airgeddon and that is not a driver issue. A good practice is always to try to perform the same operation without using `airgeddon` in order to see if the problem or the behavior can be reproduced. In that case, probably the issue should not be created. -7. Don't talk or mention references to other tools. If you want to talk about other similar tools you can do it on their pages/GitHub. `airgeddon` issues are to talk about `airgeddon`. +1. Please, consider to contact us on [IRC] channel or [Discord] server before opening an issue. More info at [Wiki Contact Section]. +2. Before opening an issue, keep in mind that many of the common questions are already addressed in the [Wiki FAQ Section]. Please avoid asking questions that are already answered there. +3. Filling the issue template with *ALL* the requested info is mandatory. Otherwise, the issue can be marked as "invalid" and closed immediately. +4. Issues must be opened in English. +5. If an issue is opened and more info is needed, `airgeddon` staff will request it. If there is no answer in 7 days or the OP is not collaborating, the issue will be closed. +6. If the issue is not related to airgeddon or the root cause is out of scope, it will be closed. `airgeddon` staff is not a helpdesk support service. +7. Try to be sure that your problem is related to airgeddon and that is not a driver issue. A good practice is always to try to perform the same operation without using `airgeddon` in order to see if the problem or the behavior can be reproduced. In that case, probably the issue should not be created. +8. Don't talk or mention references to other tools. If you want to talk about other similar tools you can do it on their pages/GitHub. `airgeddon` issues are to talk about `airgeddon`. ## Collaborating Translators @@ -55,7 +56,7 @@ Please note we have a [Code of Conduct], please follow it in all your interactio 4. If you want to add your plugin to [Wiki Plugins Hall of Fame Section], follow the instructions explained there. Don't open an issue. We also have a private Telegram group for *trusted collaborators* for more agile discussion about developments, improvements, etc. -To be added on it, you must prove first you are a *trusted collaborator* with your contributions. +To be added on it, you must first prove that you are a *trusted collaborator* through your contributions. Anything can be also discussed on public [IRC] channel or [Discord] server. More info at [Wiki Contact Section]. ## WPS PIN Database Collaborators @@ -181,6 +182,7 @@ You can also contribute using your Nitro Boosts on our [Discord] server. After b [v1s1t0r]: https://github.com/v1s1t0r1sh3r3 [OscarAkaElvis]: https://github.com/OscarAkaElvis [Wiki Contact Section]: https://github.com/v1s1t0r1sh3r3/airgeddon/wiki/Contact +[Wiki FAQ Section]: https://github.com/v1s1t0r1sh3r3/airgeddon/wiki/FAQ%20&%20Troubleshooting [Wiki Plugins Development Section]: https://github.com/v1s1t0r1sh3r3/airgeddon/wiki/Plugins%20Development [Wiki Plugins Hall of Fame Section]: https://github.com/v1s1t0r1sh3r3/airgeddon/wiki/Plugins%20Hall%20of%20Fame diff --git a/Dockerfile b/Dockerfile index bb6095d87..feff511c5 100644 --- a/Dockerfile +++ b/Dockerfile @@ -55,7 +55,8 @@ RUN \ wget \ ccze \ systemd \ - x11-xserver-utils + x11-xserver-utils \ + arping #Install update tools RUN \ diff --git a/README.md b/README.md index 040053f1d..89d53dae2 100644 --- a/README.md +++ b/README.md @@ -106,7 +106,7 @@ All the needed info about how to "install | use | enjoy" `airgeddon` is present [Hat Tip To]: https://github.com/v1s1t0r1sh3r3/airgeddon/wiki/Hat%20Tip%20To [Inspiration]: https://github.com/v1s1t0r1sh3r3/airgeddon/wiki/Inspiration -[Version-shield]: https://img.shields.io/badge/version-11.30-blue.svg?style=flat-square&colorA=273133&colorB=0093ee "Latest version" +[Version-shield]: https://img.shields.io/badge/version-11.31-blue.svg?style=flat-square&colorA=273133&colorB=0093ee "Latest version" [Bash4.2-shield]: https://img.shields.io/badge/bash-4.2%2B-blue.svg?style=flat-square&colorA=273133&colorB=00db00 "Bash 4.2 or later" [License-shield]: https://img.shields.io/badge/license-GPL%20v3%2B-blue.svg?style=flat-square&colorA=273133&colorB=bd0000 "GPL v3+" [Docker-shield]: https://img.shields.io/docker/automated/v1s1t0r1sh3r3/airgeddon.svg?style=flat-square&colorA=273133&colorB=a9a9a9 "Docker rules!" diff --git a/airgeddon.sh b/airgeddon.sh index 9e3ba15c4..3fedc26ec 100755 --- a/airgeddon.sh +++ b/airgeddon.sh @@ -2,7 +2,7 @@ #Title........: airgeddon.sh #Description..: This is a multi-use bash script for Linux systems to audit wireless networks. #Author.......: v1s1t0r -#Version......: 11.30 +#Version......: 11.31 #Usage........: bash airgeddon.sh #Bash Version.: 4.2 or later @@ -77,17 +77,6 @@ optional_tools_names=( update_tools=("curl") -internal_tools=( - "xdpyinfo" - "ethtool" - "lsusb" - "rfkill" - "wget" - "ccze" - "xset" - "loginctl" - ) - declare -A possible_package_names=( [${essential_tools_names[0]}]="iw" #iw [${essential_tools_names[1]}]="awk / gawk" #awk @@ -134,13 +123,13 @@ declare -A possible_alias_names=( ) #General vars -airgeddon_version="11.30" -language_strings_expected_version="11.30-1" +airgeddon_version="11.31" +language_strings_expected_version="11.31-1" standardhandshake_filename="handshake-01.cap" standardpmkid_filename="pmkid_hash.txt" standardpmkidcap_filename="pmkid.cap" timeout_capture_handshake="20" -timeout_capture_pmkid="25" +timeout_capture_pmkid="15" osversionfile_dir="/etc/" plugins_dir="plugins/" ag_orchestrator_file="ag.orchestrator.txt" @@ -284,11 +273,13 @@ certspass="airgeddon" default_certs_path="/etc/hostapd-wpe/certs/" default_certs_pass="whatever" webserver_file="ag.lighttpd.conf" +webserver_log="ag.lighttpd.log" webdir="www/" indexfile="index.htm" checkfile="check.htm" cssfile="portal.css" jsfile="portal.js" +pixelfile="pixel.png" attemptsfile="ag.et_attempts.txt" currentpassfile="ag.et_currentpass.txt" et_successfile="ag.et_success.txt" @@ -720,6 +711,7 @@ function debug_print() { "read_yesno" "register_instance_pid" "remove_warnings" + "set_absolute_path" "set_script_paths" "special_text_missed_optional_tool" "store_array" @@ -6021,6 +6013,7 @@ function clean_tmpfiles() { rm -rf "${tmpdir}${bettercap_hook_file}" > /dev/null 2>&1 rm -rf "${tmpdir}${beef_file}" > /dev/null 2>&1 rm -rf "${tmpdir}${webserver_file}" > /dev/null 2>&1 + rm -rf "${tmpdir}${webserver_log}" > /dev/null 2>&1 rm -rf "${tmpdir}${webdir}" > /dev/null 2>&1 rm -rf "${tmpdir}${certsdir}" > /dev/null 2>&1 rm -rf "${tmpdir}${enterprisedir}" > /dev/null 2>&1 @@ -8770,6 +8763,9 @@ function manage_asleap_pot() { if [ "${yesno}" = "n" ]; then asleap_attack_finished=1 fi + else + language_strings "${language}" 540 "red" + language_strings "${language}" 115 "read" fi fi } @@ -11317,16 +11313,37 @@ function set_et_control_script() { client_hostname="" [[ ${client} =~ .*(\(.+\)).* ]] && client_hostname="${BASH_REMATCH[1]}" if [[ -z "${client_hostname}" ]]; then - echo -e "\t${client_ip} ${client_mac}" + echo -ne "\t${client_ip} ${client_mac}" else - echo -e "\t${client_ip} ${client_mac} ${client_hostname}" + echo -ne "\t${client_ip} ${client_mac} ${client_hostname}" fi + EOF + + cat >&7 <<-EOF + if [ "${right_arping}" -eq 1 ]; then + if "${right_arping_command}" -C 3 -I "${interface}" -w 5 -p -q "\${client_ip}"; then + echo -ne " ${blue_color}${et_misc_texts[${language},29]}${green_color} ✓${normal_color}" + else + echo -ne " ${blue_color}${et_misc_texts[${language},29]}${red_color} ✘${normal_color}" + fi + fi + if [ "\${et_heredoc_mode}" = "et_captive_portal" ]; then + if grep -qE "^\${client_ip} 200 GET /${pixelfile}" "${tmpdir}${webserver_log}" > /dev/null 2>&1; then + echo -ne " ${blue_color}${et_misc_texts[${language},28]}${green_color} ✓${normal_color}" + else + echo -ne " ${blue_color}${et_misc_texts[${language},28]}${red_color} ✘${normal_color}" + fi + fi + echo -ne "\n" + EOF + + cat >&7 <<-'EOF' fi client_ips+=(${client_ip}) done fi echo -ne "\033[K\033[u" - sleep 0.3 + sleep 1 current_window_size="$(tput cols)x$(tput lines)" if [ "${current_window_size}" != "${stored_window_size}" ]; then stored_window_size="${current_window_size}" @@ -11428,13 +11445,15 @@ function set_webserver_config() { debug_print rm -rf "${tmpdir}${webserver_file}" > /dev/null 2>&1 + rm -rf "${tmpdir}${webserver_log}" > /dev/null 2>&1 { echo -e "server.document-root = \"${tmpdir}${webdir}\"\n" echo -e "server.modules = (" echo -e "\"mod_auth\"," echo -e "\"mod_cgi\"," - echo -e "\"mod_redirect\"" + echo -e "\"mod_redirect\"," + echo -e "\"mod_accesslog\"" echo -e ")\n" echo -e "\$HTTP[\"host\"] =~ \"(.*)\" {" echo -e "url.redirect = ( \"^/index.htm$\" => \"/\")" @@ -11456,15 +11475,19 @@ function set_webserver_config() { echo -e "url.redirect = ( \"^/(.*)$\" => \"http://connectivitycheck.microsoft.com/\")" echo -e "url.redirect-code = 302" echo -e "}" - echo -e "server.bind = \"${et_ip_router}\"\n" + echo -e "server.bind = \"${et_ip_router}\"" echo -e "server.port = ${www_port}\n" - echo -e "index-file.names = ( \"${indexfile}\" )\n" + echo -e "index-file.names = (\"${indexfile}\")" echo -e "server.error-handler-404 = \"/\"\n" echo -e "mimetype.assign = (" echo -e "\".css\" => \"text/css\"," echo -e "\".js\" => \"text/javascript\"" echo -e ")\n" - echo -e "cgi.assign = ( \".htm\" => \"/bin/bash\" )" + echo -e "cgi.assign = (\".htm\" => \"/bin/bash\")\n" + echo -e "accesslog.filename = \"${tmpdir}${webserver_log}\"" + echo -e "accesslog.escaping = \"default\"" + echo -e "accesslog.format = \"%h %s %r %v%U %t '%{User-Agent}i'\"" + echo -e "\$HTTP[\"remote-ip\"] == \"${loopback_ip}\" { accesslog.filename = \"\" }" } >> "${tmpdir}${webserver_file}" sleep 2 @@ -11507,7 +11530,7 @@ function prepare_captive_portal_data() { ["Ubiquiti"]="00156D 002722 0418D6 18E829 24A43C 44D9E7 687251 68D79A 7483C2 74ACB9 788A20 802AA8 B4FBE4 DC9FDB E063DA F09FC2 F492BF FCECDA" ["Vantiva"]="F85E42" ["Xavi"]="000138 E09153" - ["ZTE"]="000947 0015EB 0019C6 001E73 002293 002512 0026ED 004A77 041DC7 049573 08181A 083FBC 086083 0C1262 0C3747 0C72D9 10D0AB 143EBF 146080 18132D 1844E6 18686A 1C2704 208986 20E882 24586E 247E51 24C44A 24D3F2 287B09 288CB8 28FF3E 2C26C5 2C957F 300C23 304240 309935 30D386 30F31D 343759 344B50 344DEA 346987 347839 34DAB7 34DE34 34E0CF 384608 386E88 38D82F 38E1AA 38E2DD 3CDA2A 3CF652 4413D0 44F436 44FB5A 44FFBA 48282F 4859A4 48A74E 4C09B4 4C16F1 4C494F 4CABFC 4CAC0A 4CCBF5 5078B3 50AF4D 540955 5422F8 54BE53 585FF6 5C3A3D 601466 601888 6073BC 64136C 681AB2 688AF0 689FF0 6C8B2F 6CA75F 6CD2BA 702E22 709F2D 744AA4 749781 74A78E 74B57E 781D4A 78312B 789682 78C1A7 78E8B6 7C3953 80B07B 84139F 841C70 84742A 847460 885DFB 88D274 8C14B4 8C68C8 8C7967 8CDC02 8CE081 8CE117 901D27 90869B 90C7D8 90D8F3 90FD73 94A7B7 94BF80 94E3EE 98006A 981333 986CF5 98F428 98F537 9C2F4E 9C63ED 9C6F52 9CA9E4 9CD24B 9CE91C A091C8 A0EC80 A44027 A47E39 A8A668 AC00D0 AC6462 B00AD5 B075D5 B0ACD2 B0B194 B0C19E B41C30 B49842 B4B362 B4DEDF B805AB BC1695 C09FE1 C0B101 C0FD84 C4741E C4A366 C85A9F C864C7 C87B5B C8EAF8 CC1AFA CC7B35 D0154A D058A8 D05BA8 D0608C D071C4 D437D7 D47226 D476EA D49E05 D4B709 D4C1C8 D855A3 D87495 D8A8C8 DC028E DC7137 DCDFD6 DCF8B9 E01954 E0383F E07C13 E0C3F3 E447B3 E47723 E47E9A E4BD4B E4CA12 E8A1F8 E8ACAD E8B541 EC1D7F EC237B EC6CB5 EC8263 EC8A4C ECF0FE F084C9 F41F88 F46DE2 F4B5AA F4B8A7 F4E4AD F80DF0 F8A34F F8DFA8 FC2D5E FC94CE FCC897" + ["ZTE"]="000947 0015EB 0019C6 001E73 002293 002512 0026ED 004A77 041DC7 049573 08181A 083FBC 086083 0C1262 0C3747 0C72D9 10D0AB 143EBF 146080 146B9A 18132D 1844E6 18686A 1C2704 208986 20E882 24586E 247E51 24C44A 24D3F2 287B09 288CB8 28FF3E 2C26C5 2C957F 300C23 304240 309935 30D386 30F31D 343759 344B50 344DEA 346987 347839 34DAB7 34DE34 34E0CF 384608 386E88 38D82F 38E1AA 38E2DD 3CDA2A 3CF652 4413D0 44F436 44FB5A 44FFBA 48282F 4859A4 48A74E 4C09B4 4C16F1 4C494F 4CABFC 4CAC0A 4CCBF5 5078B3 50AF4D 540955 5422F8 54BE53 585FF6 5C3A3D 601466 601888 6073BC 64136C 681AB2 688AF0 689FF0 6C8B2F 6CA75F 6CD2BA 702E22 709F2D 744AA4 749781 74A78E 74B57E 781D4A 78312B 789682 78C1A7 78E8B6 7C3953 80B07B 84139F 841C70 84742A 847460 885DFB 88D274 8C14B4 8C68C8 8C7967 8CDC02 8CE081 8CE117 901D27 90869B 90C7D8 90D8F3 90FD73 949869 94A7B7 94BF80 94E3EE 98006A 981333 986CF5 98F428 98F537 9C2F4E 9C63ED 9C6F52 9CA9E4 9CD24B 9CE91C A091C8 A0EC80 A44027 A47E39 A4F33B A8A668 AC00D0 AC6462 B00AD5 B075D5 B0ACD2 B0B194 B0C19E B41C30 B49842 B4B362 B4DEDF B805AB BC1695 C09FE1 C0B101 C0FD84 C4741E C4A366 C85A9F C864C7 C87B5B C8EAF8 CC1AFA CC7B35 D0154A D058A8 D05BA8 D0608C D071C4 D437D7 D47226 D476EA D49E05 D4B709 D4C1C8 D855A3 D87495 D8A8C8 DC028E DC7137 DCDFD6 DCF8B9 E01954 E0383F E07C13 E0C3F3 E447B3 E47723 E47E9A E4BD4B E4CA12 E8A1F8 E8ACAD E8B541 EC1D7F EC237B EC6CB5 EC8263 EC8A4C ECF0FE F084C9 F41F88 F46DE2 F4B5AA F4B8A7 F4E4AD F80DF0 F8A34F F8DFA8 FC2D5E FC94CE FCC897" ) declare -gA cp_router_colors=( @@ -11560,7 +11583,7 @@ function prepare_captive_portal_data() { captive_portal_button_color=$(echo "${captive_portal_data}" | cut -d " " -f 2) captive_portal_shadow_color=$(echo "${captive_portal_data}" | cut -d " " -f 3) captive_portal_img=$(echo "${captive_portal_data}" | cut -d " " -f 4) - captive_portal_logo='' + captive_portal_logo='\t\t\t\t' cp_vendor_detected="1" break fi @@ -11630,9 +11653,13 @@ function set_captive_portal_page() { echo -e "#showpass {" echo -e "\tvertical-align: top;" echo -e "}\n" - echo -e "@media screen (min-width: 1000px) {" + echo -e "@media screen and (min-width: 1000px) {" echo -e "\t.content {" echo -e "\t\twidth: 50%;" + echo -e "\t\tposition: absolute;" + echo -e "\t\ttop: 50%;" + echo -e "\t\tleft: 50%;" + echo -e "\t\ttransform: translate(-50%, -50%);" echo -e "\t}" echo -e "}\n" } >> "${tmpdir}${webdir}${cssfile}" @@ -11678,9 +11705,13 @@ function set_captive_portal_page() { echo -e "echo -e '\t\t'" echo -e "echo -e '\t '" echo -e "echo -e '\t'" + echo -e "echo -e '\t\t'" echo -e "echo -e '\t\t
'" echo -e "echo -e '\t\t\t
'" - echo -e "echo -e '\t\t\t\t${captive_portal_logo}
'" + if [ "${advanced_captive_portal}" -eq 1 ]; then + echo -e "echo -e '${captive_portal_logo}'" + fi + echo -e "echo -e '\t\t\t\t
'" echo -e "echo -e '\t\t\t\t\t

${et_misc_texts[${captive_portal_language},9]}

'" echo -e "echo -e '\t\t\t\t\t${essid//[\`\']/}'" echo -e "echo -e '\t\t\t\t
'" @@ -11697,6 +11728,8 @@ function set_captive_portal_page() { echo -e "exit 0" } >> "${tmpdir}${webdir}${indexfile}" + base64 -d <<< "iVBORw0KGgoAAAANSUhEUgAAAAEAAAABCAYAAAAfFcSJAAAAAXNSR0IArs4c6QAAAA1JREFUGFdj+P///38ACfsD/QVDRcoAAAAASUVORK5CYII=" > "${tmpdir}${webdir}${pixelfile}" + exec 4>"${tmpdir}${webdir}${checkfile}" cat >&4 <<-EOF @@ -12774,6 +12807,15 @@ function capture_pmkid_handshake() { return 1 fi + if [ "${channel}" -gt 14 ]; then + if [ "${interfaces_band_info['main_wifi_interface','5Ghz_allowed']}" -eq 0 ]; then + echo + language_strings "${language}" 515 "red" + language_strings "${language}" 115 "read" + return 1 + fi + fi + if ! validate_network_encryption_type "WPA"; then return 1 fi @@ -13388,13 +13430,13 @@ function launch_pmkid_capture() { tcpdump -i "${interface}" wlan addr3 "${bssid}" -ddd > "${tmpdir}pmkid.bpf" - if [ "${interfaces_band_info['main_wifi_interface','5Ghz_allowed']}" -eq 0 ]; then + if [ "${channel}" -gt 14 ]; then hcxdumptool_band_modifier="b" else hcxdumptool_band_modifier="a" fi - hcxdumptool_parameters="-c ${channel}${hcxdumptool_band_modifier} -F --rds=1 --bpf=${tmpdir}pmkid.bpf -w ${tmpdir}pmkid.pcapng" + hcxdumptool_parameters="-c ${channel}${hcxdumptool_band_modifier} --rds=1 --bpf=${tmpdir}pmkid.bpf -w ${tmpdir}pmkid.pcapng" elif compare_floats_greater_or_equal "${hcxdumptool_version}" "${minimum_hcxdumptool_filterap_version}"; then rm -rf "${tmpdir}target.txt" > /dev/null 2>&1 echo "${bssid//:}" > "${tmpdir}target.txt" @@ -14227,6 +14269,19 @@ function et_prerequisites() { fi fi + if hash arping-th 2> /dev/null; then + right_arping=1 + right_arping_command="arping-th" + elif hash arping 2> /dev/null; then + if check_right_arping; then + right_arping=1 + else + echo + language_strings "${language}" 722 "yellow" + language_strings "${language}" 115 "read" + fi + fi + echo language_strings "${language}" 296 "yellow" language_strings "${language}" 115 "read" @@ -14573,11 +14628,36 @@ function capture_traps() { exit_script_option ;; *) + if [ -n "${capture_traps_in_progress}" ]; then + echo + language_strings "${language}" 12 "green" + echo -n "> " + return + fi + + capture_traps_in_progress=1 + local previous_default_choice="${default_choice}" ask_yesno 12 "yes" if [ "${yesno}" = "y" ]; then exit_code=1 + capture_traps_in_progress="" exit_script_option else + if [ -n "${previous_default_choice}" ]; then + default_choice="${previous_default_choice}" + case ${previous_default_choice^^} in + "Y"|"YES") + visual_choice="[Y/n]" + ;; + "N"|"NO") + visual_choice="[y/N]" + ;; + "") + visual_choice="[y/n]" + ;; + esac + fi + language_strings "${language}" 224 "blue" if [ "${last_buffered_type1}" = "read" ]; then language_strings "${language}" "${last_buffered_message2}" "${last_buffered_type2}" @@ -14600,6 +14680,8 @@ function capture_traps() { echo hardcore_exit fi + + capture_traps_in_progress="" } #Exit the script managing possible pending tasks @@ -14806,6 +14888,17 @@ function set_hashcat_parameters() { fi } +#Detects if your arping version is the right one or if it is the bad iputils-arping +function check_right_arping() { + + debug_print + + if arping 2> /dev/null | grep -Eq "^ARPing"; then + return 0 + fi + return 1 +} + #Determine aircrack version #shellcheck disable=SC2034 function get_aircrack_version() { @@ -15002,6 +15095,9 @@ function set_absolute_path() { local string_path string_path=$(readlink -f "${1}") + if [ -d "${string_path}" ]; then + string_path="${string_path%/}/" + fi echo "${string_path}" } @@ -15222,7 +15318,11 @@ function detect_distro_phase1() { if uname -a | grep -i "${i}" > /dev/null; then possible_distro="${i^}" if [ "${possible_distro}" != "Arch" ]; then - distro="${i^}" + if [[ "$(uname -a)" =~ [Rr]pi ]]; then + distro="Raspberry Pi OS" + else + distro="${i^}" + fi break else if uname -a | grep -i "aarch64" > /dev/null; then @@ -15271,7 +15371,7 @@ function detect_distro_phase2() { elif [[ "${extra_os_info}" =~ [Pp]arrot ]]; then distro="Parrot arm" is_arm=1 - elif [[ "${extra_os_info}" =~ [Dd]ebian ]] && [[ "$(uname -a)" =~ [Rr]aspberry ]]; then + elif [[ "${extra_os_info}" =~ [Dd]ebian ]] && [[ "$(uname -a)" =~ [Rr]aspberry|[Rr]pi ]]; then distro="Raspberry Pi OS" is_arm=1 fi @@ -15428,8 +15528,8 @@ function special_distro_features() { ;; "BlackArch") networkmanager_cmd="systemctl restart NetworkManager.service" - xratio=7.3 - yratio=14 + xratio=8 + yratio=18 ywindow_edge_lines=1 ywindow_edge_pixels=1 ;; @@ -15892,6 +15992,9 @@ function initialize_script_settings() { card_vif_support=0 country_code="00" clean_all_iptables_nftables=1 + right_arping=0 + right_arping_command="arping" + capture_traps_in_progress="" } #Detect graphics system @@ -15932,6 +16035,11 @@ function check_graphics_system() { "tty"|*) if [ -z "${XAUTHORITY}" ]; then xterm_ok=0 + if hash xset 2> /dev/null; then + if xset -q > /dev/null 2>&1; then + xterm_ok=1 + fi + fi fi ;; esac diff --git a/imgs/wiki/airgeddon_scrs1.png b/imgs/wiki/airgeddon_scrs1.png index c8651b50d..43badcb04 100644 Binary files a/imgs/wiki/airgeddon_scrs1.png and b/imgs/wiki/airgeddon_scrs1.png differ diff --git a/imgs/wiki/airgeddon_scrs10.png b/imgs/wiki/airgeddon_scrs10.png index 9a76e2c53..a6350535f 100644 Binary files a/imgs/wiki/airgeddon_scrs10.png and b/imgs/wiki/airgeddon_scrs10.png differ diff --git a/imgs/wiki/airgeddon_scrs11.png b/imgs/wiki/airgeddon_scrs11.png index f25c4a19f..680da0437 100644 Binary files a/imgs/wiki/airgeddon_scrs11.png and b/imgs/wiki/airgeddon_scrs11.png differ diff --git a/imgs/wiki/airgeddon_scrs12.png b/imgs/wiki/airgeddon_scrs12.png new file mode 100644 index 000000000..9d4231c63 Binary files /dev/null and b/imgs/wiki/airgeddon_scrs12.png differ diff --git a/imgs/wiki/airgeddon_scrs13.png b/imgs/wiki/airgeddon_scrs13.png new file mode 100644 index 000000000..a4b1adc0b Binary files /dev/null and b/imgs/wiki/airgeddon_scrs13.png differ diff --git a/imgs/wiki/airgeddon_scrs2.png b/imgs/wiki/airgeddon_scrs2.png index 4d760e8af..43ff2d121 100644 Binary files a/imgs/wiki/airgeddon_scrs2.png and b/imgs/wiki/airgeddon_scrs2.png differ diff --git a/imgs/wiki/airgeddon_scrs3.png b/imgs/wiki/airgeddon_scrs3.png index 3d3cb904b..844d52cb6 100644 Binary files a/imgs/wiki/airgeddon_scrs3.png and b/imgs/wiki/airgeddon_scrs3.png differ diff --git a/imgs/wiki/airgeddon_scrs4.png b/imgs/wiki/airgeddon_scrs4.png index aea88e36d..c38cca513 100644 Binary files a/imgs/wiki/airgeddon_scrs4.png and b/imgs/wiki/airgeddon_scrs4.png differ diff --git a/imgs/wiki/airgeddon_scrs5.png b/imgs/wiki/airgeddon_scrs5.png index 482906f2e..44922d306 100644 Binary files a/imgs/wiki/airgeddon_scrs5.png and b/imgs/wiki/airgeddon_scrs5.png differ diff --git a/imgs/wiki/airgeddon_scrs6.png b/imgs/wiki/airgeddon_scrs6.png index a45e33ac8..a9419b433 100644 Binary files a/imgs/wiki/airgeddon_scrs6.png and b/imgs/wiki/airgeddon_scrs6.png differ diff --git a/imgs/wiki/airgeddon_scrs7.png b/imgs/wiki/airgeddon_scrs7.png index 031d69839..818b3b0ac 100644 Binary files a/imgs/wiki/airgeddon_scrs7.png and b/imgs/wiki/airgeddon_scrs7.png differ diff --git a/imgs/wiki/airgeddon_scrs8.png b/imgs/wiki/airgeddon_scrs8.png index 086593842..99a9ed0ab 100644 Binary files a/imgs/wiki/airgeddon_scrs8.png and b/imgs/wiki/airgeddon_scrs8.png differ diff --git a/imgs/wiki/airgeddon_scrs9.png b/imgs/wiki/airgeddon_scrs9.png index 93c35c59e..8a1ec5901 100644 Binary files a/imgs/wiki/airgeddon_scrs9.png and b/imgs/wiki/airgeddon_scrs9.png differ diff --git a/imgs/wiki/discord_qr.png b/imgs/wiki/discord_qr.png new file mode 100644 index 000000000..6a6e28cdc Binary files /dev/null and b/imgs/wiki/discord_qr.png differ diff --git a/language_strings.sh b/language_strings.sh index 2fbaaf731..a995cab34 100644 --- a/language_strings.sh +++ b/language_strings.sh @@ -10,7 +10,7 @@ function set_language_strings_version() { debug_print - language_strings_version="11.30-1" + language_strings_version="11.31-1" } #Set different language text strings @@ -547,6 +547,34 @@ function initialize_language_strings() { et_misc_texts["ARABIC",27]="هذا الهجوم من جزئين. تحقق أثناء الهجوم في وحدة تحكم المتشمم إذا تم التقاط كلمة سر. يمكنك أيضًا فتحوحاول التحكم في متصفح الزبون (${white_color}${beef_pass}${pink_color}:كلمة السر ${white_color}beef${pink_color}:المستخدم) ${white_color}${beef_control_panel_url}${pink_color} في BeEF هذا الهجوم من جزئين. تحقق أثناء الهجوم في وحدة تحكم المتشمم إذا تم التقاط كلمة سر. يمكنك أيضًا فتح" et_misc_texts["CHINESE",27]="这次攻击有两个部分。观察嗅探器的屏幕以查看是否出现密码。您还可以在 ${white_color}${beef_control_panel_url}${pink_color} 打开 BeEF 控制面板,登录 (用户: ${white_color}beef${pink_color} / 密码: ${white_color}${beef_pass}${pink_color}) 并尝试控制客户端浏览器" + et_misc_texts["ENGLISH",28]="Portal accessed" + et_misc_texts["SPANISH",28]="Accedió al portal" + et_misc_texts["FRENCH",28]="Portail consulté" + et_misc_texts["CATALAN",28]="Portal accedit" + et_misc_texts["PORTUGUESE",28]="Portal acessado" + et_misc_texts["RUSSIAN",28]="Доступ к порталу получен" + et_misc_texts["GREEK",28]="Eισήχθη στο portal" + et_misc_texts["ITALIAN",28]="Ha acceduto al portale" + et_misc_texts["POLISH",28]="Uzyskano dostęp do portalu" + et_misc_texts["GERMAN",28]="Portal aufgerufen" + et_misc_texts["TURKISH",28]="Portala erişildi" + et_misc_texts["ARABIC",28]="تم الوصول إلى البوابة" + et_misc_texts["CHINESE",28]="门户访问成功" + + et_misc_texts["ENGLISH",29]="Is alive" + et_misc_texts["SPANISH",29]="Está activo" + et_misc_texts["FRENCH",29]="Est actif" + et_misc_texts["CATALAN",29]="Està actiu" + et_misc_texts["PORTUGUESE",29]="Está ativo" + et_misc_texts["RUSSIAN",29]="Активен" + et_misc_texts["GREEK",29]="Είναι ενεργό" + et_misc_texts["ITALIAN",29]="È attivo" + et_misc_texts["POLISH",29]="Jest aktywny" + et_misc_texts["GERMAN",29]="Ist aktiv" + et_misc_texts["TURKISH",29]="Aktif" + et_misc_texts["ARABIC",29]="نشط" + et_misc_texts["CHINESE",29]="处于活动状态" + declare -gA wps_texts wps_texts["ENGLISH",0]="The password was saved on file" wps_texts["SPANISH",0]="La contraseña se ha guardado en el fichero" @@ -6636,7 +6664,7 @@ function initialize_language_strings() { arr["ENGLISH",400]="On Evil Twin attack with BeEF integrated, in addition to obtaining keys using sniffing techniques, you can try to control the client's browser launching numerous attack vectors. The success of these will depend on many factors such as the kind of client's browser and its version" arr["SPANISH",400]="En el ataque Evil Twin con BeEF integrado, además de obtener claves con sniffing, podrás intentar controlar el navegador de los clientes lanzando numerosos vectores de ataque. El éxito de estos dependerá de muchos factores como el tipo de navegador y la versión que utilice el cliente" arr["FRENCH",400]="Avec l'attaque Evil Twin plus BeEF il est possible obtenir les clés en sniffant, mais pas seulement. Vous pouvez essayer de prendre le contrôle du navigateur web de la vicitme. Le succès des attaques proposées dépendra, entre autre, de la version du navigateur installé" - arr["CATALAN",400]="En l'atac Evil Twin amb Beef integrat, a més d'obtenir claus amb sniffing, podràs intentar controlar el navegador dels clients llançant nombrosos vectors d'atac. L'èxit d'aquests dependrà de molts factors com el tipus de navegador i la versió que utilitzi el client" + arr["CATALAN",400]="En l'atac Evil Twin amb BeEF integrat, a més d'obtenir claus amb sniffing, podràs intentar controlar el navegador dels clients llançant nombrosos vectors d'atac. L'èxit d'aquests dependrà de molts factors com el tipus de navegador i la versió que utilitzi el client" arr["PORTUGUESE",400]="No ataque Evil Twin com BeEF integrado, além de obter senhas com sniffing, você pode tentar controlar o navegador do cliente lançando inúmeros vetores de ataque. O sucesso destes dependerá de muitos fatores, como tipo de navegador e versão utilizada pelo cliente" arr["RUSSIAN",400]="С атакой Злой Двойник в дополнение к получению паролей сниффингом, вы можете попробовать контролировать клиентский браузер, запуская атаки по ряду векторов. Их успех зависит от многих факторов, в том числе от типа и версии клиентского браузера" arr["GREEK",400]="Στην επίθεση Evil Twin με ενσωματωμένο BeEF, εκτός από την απόκτηση κλειδιών με τη χρήση τεχνικών sniffing, μπορείτε να προσπαθήσετε να ελέγξετε τον browser του χρήστη-πελάτη κάνοντας χρήση κάποιων attack vectors. Η επιτυχία αυτών θα εξαρτηθεί από πολλούς παράγοντες όπως το είδος του browser του χρήστη-πελάτη και την έκδοσή του" @@ -6647,19 +6675,19 @@ function initialize_language_strings() { arr["ARABIC",400]="بالإضافة إلى الحصول على مفاتيح باستخدام تقنيات الشم ، يمكنك محاولة التحكم في متصفح العميل باستخدام العديد من الهجومات. سيعتمد نجاح هذه على العديد من العوامل مثل نوع متصفح العميل وإصداره ،BeEF مع دمج Evil Twin في هجوم" arr["CHINESE",400]="在集成 BeEF 的邪恶双胞胎攻击中,除了使用嗅探技术获取密钥外,还可以尝试控制客户端浏览器发起大量攻击请求。这些的成功将取决于许多因素,例如客户端浏览器的类型及其版本" - arr["ENGLISH",401]="The beef package you have installed is not BeEF (Browser Exploitation Framework). You have Beef (Flexible Brainfuck interpreter) installed. Both executables have the same name and can lead to confusion. Uninstall it and install what airgeddon needs if you want to use that feature. Installation guide: \${beef_installation_url}" - arr["SPANISH",401]="El paquete beef que tienes instalado no es BeEF (Browser Exploitation Framework). Tienes instalado Beef (Flexible Brainfuck interpreter). Ambos ejecutables se llaman igual y puede dar lugar a confusión. Desinstálalo e instala el que airgeddon necesita si quieres usar esa característica. Guía de instalación: \${beef_installation_url}" - arr["FRENCH",401]="Le paquet beef installé n'est pas le bon: Vous avez installé Beef (Flexible Brainfuck interpreter) et vous devez installer BeEF (Browser Exploitation Framework). Les deux ont le même nom et peut induire en erreur. Désinstallez et installez la version dont airgeddon a besoin si vous souhaitez utiliser cette fonctionnalité. Guide d'installation: \${beef_installation_url}" - arr["CATALAN",401]="El paquet beef que tens instal·lat no és BeEF (Browser Exploitation Framework). Tens instal·lat Beef (Flexible Brainfuck interpreter). Tots dos executables es diuen igual i pot donar lloc a confusió. Desinstalalo i instal·la el que airgeddon necessita si vols utilitzar aquesta característica. Guia d'instal·lació: \${beef_installation_url}" - arr["PORTUGUESE",401]="O pacote beef instalado não é o BeEF (Browser Exploitation Framework). Você instalou Beef (Flexible Brainfuck interpreter). Ambos possuem o mesmo nome e executável o que pode levar a confusão. Desinstale-o e instale o que o airgeddon precisa se você quiser usar esse recurso. Guia de Instalação: \${beef_installation_url}" - arr["RUSSIAN",401]="Установленный вами пакет beef не является пакетом BeEF (Browser Exploitation Framework). Вы установили Beef (Flexible Brainfuck interpreter). Оба исполнимых файла имеют одинаковое имя и могут вызвать путаницу. Если вы хотите использовать эту функцию, удалите его и установите тот, который требует airgeddon. Инструкция по установке: \${beef_installation_url}" - arr["GREEK",401]="Το πακέτο beef που έχετε εγκαταστημένο δεν είναι το BeEF (Browser Exploitation Framework). Έχετε εγκατεστημένο το Beef (Flexible Brainfuck interpreter). Και τα δύο εκτελέσιμα αρχεία έχουν το ίδιο όνομα και μπορεί να γίνει κάποιο μπέρδεμα. Απεγκαταστήστε το και εγκαταστήστε αυτό που χρειάζεται το airgeddon, αν θέλετε να χρησιμοποιήσετε αυτή την επιλογή. Οδηγός εγκατάστασης: \${beef_installation_url}" - arr["ITALIAN",401]="Il pacchetto beef che hai installato non è BeEF (Browser Exploitation Framework). È stato installato Beef (Flexible Brainfuck interpreter). Entrambi gli eseguibili hanno lo nome e può essere fonte di confusione. Disinstallarlo e installare quello di cui ha bisogno airgeddon se si desidera utilizzare questa funzione. Guida all'installazione: \${beef_installation_url}" - arr["POLISH",401]="Zainstalowany pakiet beef nie jest BeEF (Browser Exploitation Framework). Masz zainstalowaną Beef (Flexible Brainfuck interpreter). Obydwa pliki wykonywalne są nazywane tak samo i mogą prowadzić do zamieszania. Odinstaluj i zainstaluj system airgeddon, jeśli potrzebujesz tej funkcji. Instrukcja instalacji: \${beef_installation_url}" - arr["GERMAN",401]="Das von Ihnen installierte beef-Paket ist nicht BeEF (Browser Exploitation Framework). Sie haben Beef (Flexible Brainfuck Interpreter) installiert. Beide ausführbare Dateien werden als gleich bezeichnet und können zu Verwirrung führen. Deinstallieren Sie es und installieren Sie das, das airgeddon benötigt, wenn Sie diese Funktion verwenden möchten. Installationsanleitung: \${beef_installation_url}" - arr["TURKISH",401]="Yüklediğiniz beef paketi, BeEF (Browser Exploitation Framework) değildir. Beef (Flexible Brainfuck interpreter) kurulu. Her iki yürütücü de aynı ada sahip ve karışıklığa yol açabilir. Bu özelliği kullanmak istiyorsanız kaldırın ve hangi airgeddon'un gereksinimlerini karşılayın. Kurulum kılavuzu: \${beef_installation_url}" - arr["ARABIC",401]="\${beef_installation_url} :إذا كنت تريد استخدام هذه الميزة. دليل التثبيت airgeddon كلا الملفين التنفيذيين لهما نفس الاسم ويمكن أن يؤديا إلى الارتباك. قم بإلغاء تثبيته وتثبيت ما يحتاجه .مثبتًا Beef (Flexible Brainfuck interpreter) لديك .(Browser Exploitation Framework) التي قمت بتثبيتها ليست BeEF حزمة" - arr["CHINESE",401]="您已安装了 beef 包 (Brainfuck 语言解释器) 但需要 BeEF (Browser Exploitation Framework 浏览器开发框架) 。这两个可执行文件具有相同的名称,可能会导致混淆。如果您想使用该功能,请卸载 Beef (Brainfuck 语言解释器) 并安装 BeEF (Browser Exploitation Framework 浏览器开发框架) 。安装指南: \${beef_installation_url}" + arr["ENGLISH",401]="The beef package you have installed is not BeEF (Browser Exploitation Framework). You have Beef (Flexible Brainfuck interpreter) installed. Both executables have the same name and can lead to confusion. Uninstall it and install what airgeddon needs if you want to use that feature. Installation guide: \${normal_color}\${beef_installation_url}" + arr["SPANISH",401]="El paquete beef que tienes instalado no es BeEF (Browser Exploitation Framework). Tienes instalado Beef (Flexible Brainfuck interpreter). Ambos ejecutables se llaman igual y puede dar lugar a confusión. Desinstálalo e instala el que airgeddon necesita si quieres usar esa característica. Guía de instalación: \${normal_color}\${beef_installation_url}" + arr["FRENCH",401]="Le paquet beef installé n'est pas le bon: Vous avez installé Beef (Flexible Brainfuck interpreter) et vous devez installer BeEF (Browser Exploitation Framework). Les deux ont le même nom et peut induire en erreur. Désinstallez et installez la version dont airgeddon a besoin si vous souhaitez utiliser cette fonctionnalité. Guide d'installation: \${normal_color}\${beef_installation_url}" + arr["CATALAN",401]="El paquet beef que tens instal·lat no és BeEF (Browser Exploitation Framework). Tens instal·lat Beef (Flexible Brainfuck interpreter). Tots dos executables es diuen igual i pot donar lloc a confusió. Desinstalalo i instal·la el que airgeddon necessita si vols utilitzar aquesta característica. Guia d'instal·lació: \${normal_color}\${beef_installation_url}" + arr["PORTUGUESE",401]="O pacote beef instalado não é o BeEF (Browser Exploitation Framework). Você instalou Beef (Flexible Brainfuck interpreter). Ambos possuem o mesmo nome e executável o que pode levar a confusão. Desinstale-o e instale o que o airgeddon precisa se você quiser usar esse recurso. Guia de Instalação: \${normal_color}\${beef_installation_url}" + arr["RUSSIAN",401]="Установленный вами пакет beef не является пакетом BeEF (Browser Exploitation Framework). Вы установили Beef (Flexible Brainfuck interpreter). Оба исполнимых файла имеют одинаковое имя и могут вызвать путаницу. Если вы хотите использовать эту функцию, удалите его и установите тот, который требует airgeddon. Инструкция по установке: \${normal_color}\${beef_installation_url}" + arr["GREEK",401]="Το πακέτο beef που έχετε εγκαταστημένο δεν είναι το BeEF (Browser Exploitation Framework). Έχετε εγκατεστημένο το Beef (Flexible Brainfuck interpreter). Και τα δύο εκτελέσιμα αρχεία έχουν το ίδιο όνομα και μπορεί να γίνει κάποιο μπέρδεμα. Απεγκαταστήστε το και εγκαταστήστε αυτό που χρειάζεται το airgeddon, αν θέλετε να χρησιμοποιήσετε αυτή την επιλογή. Οδηγός εγκατάστασης: \${normal_color}\${beef_installation_url}" + arr["ITALIAN",401]="Il pacchetto beef che hai installato non è BeEF (Browser Exploitation Framework). È stato installato Beef (Flexible Brainfuck interpreter). Entrambi gli eseguibili hanno lo nome e può essere fonte di confusione. Disinstallarlo e installare quello di cui ha bisogno airgeddon se si desidera utilizzare questa funzione. Guida all'installazione: \${normal_color}\${beef_installation_url}" + arr["POLISH",401]="Zainstalowany pakiet beef nie jest BeEF (Browser Exploitation Framework). Masz zainstalowaną Beef (Flexible Brainfuck interpreter). Obydwa pliki wykonywalne są nazywane tak samo i mogą prowadzić do zamieszania. Odinstaluj i zainstaluj system airgeddon, jeśli potrzebujesz tej funkcji. Instrukcja instalacji: \${normal_color}\${beef_installation_url}" + arr["GERMAN",401]="Das von Ihnen installierte beef-Paket ist nicht BeEF (Browser Exploitation Framework). Sie haben Beef (Flexible Brainfuck Interpreter) installiert. Beide ausführbare Dateien werden als gleich bezeichnet und können zu Verwirrung führen. Deinstallieren Sie es und installieren Sie das, das airgeddon benötigt, wenn Sie diese Funktion verwenden möchten. Installationsanleitung: \${normal_color}\${beef_installation_url}" + arr["TURKISH",401]="Yüklediğiniz beef paketi, BeEF (Browser Exploitation Framework) değildir. Beef (Flexible Brainfuck interpreter) kurulu. Her iki yürütücü de aynı ada sahip ve karışıklığa yol açabilir. Bu özelliği kullanmak istiyorsanız kaldırın ve hangi airgeddon'un gereksinimlerini karşılayın. Kurulum kılavuzu: \${normal_color}\${beef_installation_url}" + arr["ARABIC",401]="\${normal_color}\${beef_installation_url}\${red_color} :إذا كنت تريد استخدام هذه الميزة. دليل التثبيت airgeddon كلا الملفين التنفيذيين لهما نفس الاسم ويمكن أن يؤديا إلى الارتباك. قم بإلغاء تثبيته وتثبيت ما يحتاجه .مثبتًا Beef (Flexible Brainfuck interpreter) لديك .(Browser Exploitation Framework) التي قمت بتثبيتها ليست BeEF حزمة\${normal_color}" + arr["CHINESE",401]="您已安装了 beef 包 (Brainfuck 语言解释器) 但需要 BeEF (Browser Exploitation Framework 浏览器开发框架) 。这两个可执行文件具有相同的名称,可能会导致混淆。如果您想使用该功能,请卸载 Beef (Brainfuck 语言解释器) 并安装 BeEF (Browser Exploitation Framework 浏览器开发框架) 。安装指南: \${normal_color}\${beef_installation_url}" arr["ENGLISH",402]="Enter the absolute path of the directory where BeEF is installed:" arr["SPANISH",402]="Introduce la ruta absoluta del directorio donde está instalado BeEF:" @@ -10270,7 +10298,7 @@ function initialize_language_strings() { arr["POLISH",659]="Błąd. Nieprawidłowa funkcja \"\${normal_color}\${current_function}\${red_color}\" we wtyczce \"\${normal_color}\${plugin}\${red_color}\". Funkcja próbuje modyfikować nie istnieją. Napraw to przed kontynuowaniem" arr["GERMAN",659]="Fehler. Ungültige Funktion \"\${normal_color}\${current_function}\${red_color}\" im Plugin \"\${normal_color}\${plugin}\${red_color}\". Die zu-ändernde Funktion ist nicht vorhanden. Beheben Sie es, bevor Sie fortfahren" arr["TURKISH",659]="Hata. \"\${normal_color}\${plugin}\${red_color}\" eklentisinde geçersiz İşlev \"\${normal_color}\${current_function}\${red_color}\". Değiştirmeye çalışılan fonksiyon mevcut değil. Devam etmeden önce düzeltin" - arr["ARABIC",659]="الوظيفة التي تم محاولة تعديلها غير موجودة. قمبإصلاحها قبل المتابعة .\"\${normal_color}\${plugin}\${red_color}\" في الإضافة \"\${normal_color}\${current_function}\${red_color}\" خطأ. وظيفة غير صالحة " + arr["ARABIC",659]="الوظيفة التي تم محاولة تعديلها غير موجودة. قمبإصلاحها قبل المتابعة .\"\${normal_color}\${plugin}\${red_color}\" في الإضافة \"\${normal_color}\${current_function}\${red_color}\" خطأ. وظيفة غير صالحة\${normal_color}" arr["CHINESE",659]="错误。无效函数 \"\${normal_color}\${current_function}\${red_color}\" 在插件 \"\${normal_color}\${plugin}\${red_color}\" .试图修改的函数不存在。在继续之前修复它" arr["ENGLISH",660]="Thanks to the plugins system, customized content can be developed. Custom modifications of any menu or functionality in a quick and simple way. More information at Wiki: \${normal_color}\${urlgithub_wiki}/Plugins%20System" @@ -10298,7 +10326,7 @@ function initialize_language_strings() { arr["POLISH",661]="Błąd. Konflikt wtyczek (\"\${normal_color}\${function_hooks[\${original_function},\${action}]}\${red_color}\" i \"\${normal_color}\${plugin}\${red_color}\") wykonujących tą samą czynność \"\${normal_color}\${action}\${red_color}\" na tej samej funkcji \"\${normal_color}\${original_function}\${red_color}\". Napraw to przed kontynuowaniem" arr["GERMAN",661]="Error. Sie haben widersprüchliche Plugins (\"\${normal_color}\${function_hooks[\${original_function},\${action}]}\${red_color}\" und \"\${normal_color}\${plugin}\${red_color}\") die die gleiche Aktion \"\${normal_color}\${action}\${red_color}\" über die gleiche funktion \"\${normal_color}\${original_function}\${red_color}\" durchführen. Beheben Sie es, bevor Sie fortfahren" arr["TURKISH",661]="Hata. Çakışan eklentiler var: (\"\${normal_color}\${function_hooks[\${original_function},\${action}]}\${red_color}\" ve \"\${normal_color}\${plugin}\${red_color}\"). Aynı eylemi gerçekleştirerek \"\${normal_color}\${action}\${red_color}\" aynı işlevi \"\${normal_color}\${original_function}\${red_color}\" gerçekleştirmeye çalışıyorlar. Devam etmeden önce düzeltin" - arr["ARABIC",661]="قم بإصلاحه قبل المتابعة .\"\${normal_color}\${original_function}\${red_color}\" في نفس الوظيفة \"\${normal_color}\${action}\${red_color}\" يؤديان نفس المهمة (\"\${normal_color}\${plugin}\${red_color}\" و \"\${normal_color}\${function_hooks[\${original_function},\${action}]}\${red_color}\") خطأ. لديك مكونات إضافية متعارضة" + arr["ARABIC",661]="قم بإصلاحه قبل المتابعة .\"\${normal_color}\${original_function}\${red_color}\" في نفس الوظيفة \"\${normal_color}\${action}\${red_color}\" يؤديان نفس المهمة (\"\${normal_color}\${plugin}\${red_color}\" و \"\${normal_color}\${function_hooks[\${original_function},\${action}]}\${red_color}\") خطأ. لديك مكونات إضافية متعارضة\${normal_color}" arr["CHINESE",661]="错误。您有冲突的插件 (\"\${normal_color}\${function_hooks[\${original_function},\${action}]}\${red_color}\" 和 \"\${normal_color}\${plugin}\${red_color}\") 在 \"\${normal_color}\${action}\${red_color}\"相同的函数 \"\${normal_color}\${original_function}\${red_color}\"。请在继续之前先修复它" arr["ENGLISH",662]="Only one additional interface able to be used detected. Autoselected" @@ -10382,7 +10410,7 @@ function initialize_language_strings() { arr["POLISH",667]="Wykryto zainstalowaną starą wersję aircrack. Nie ma problemu, jeśli masz zamiar złamać Handshake, ale należy pamiętać, że do złamania PMKID jest potrzebna minimamlnie wersja \${aircrack_pmkid_version}. W przeciwnym wypadku nie zostanie wykryte PMKID" arr["GERMAN",667]="Es wurde festgestellt, dass Sie eine alte aircrack Version installiert haben. Kein Problem, wenn Sie planen, einen Handshake zu knacken, aber bedenken Sie, dass PMKID zu knacken ist \${aircrack_pmkid_version} als Mindestversion benötigt. Sonst wird PMKID nicht erkannt werden" arr["TURKISH",667]="Eski bir aircrack sürümünün yüklü olduğunu tespit edildi. Handshake kırmak istiyorsanız bu bir problem değil. PMKID kırmayı planlıyorsanız \${aircrack_pmkid_version} gereklidir. Aksi takdirde PMKID algılanmaz" - arr["ARABIC",667]="PMKID وإلا فلن يتم الكشف عن aircrack كإصدار أدنى من \${aircrack_pmkid_version} مطلوب PMKID ولكن ضع في اعتبارك أن لكسر ،Handshake لا توجد مشكلة إذا كنت تخطط لاختراق .aircrack تم اكتشاف أنك قمت بتثبيت نسخة قديمة من" + arr["ARABIC",667]="PMKID وإلا فلن يتم الكشف عن aircrack كإصدار أدنى من \${aircrack_pmkid_version} مطلوب PMKID ولكن ضع في اعتبارك أن لكسر ،Handshake لا توجد مشكلة إذا كنت تخطط لاختراق .aircrack تم اكتشاف أنك قمت بتثبيت نسخة قديمة من" arr["CHINESE",667]="检测到您安装的是旧的 aircrack 版本。如果你仅打算破解 Handshake 没问题,但请记住破解 PMKID 需要 \${aircrack_pmkid_version} 作为 aircrack 的最低版本。否则将检测不到 PMKID" arr["ENGLISH",668]="6. (hashcat) Dictionary attack against PMKID capture file" @@ -11110,7 +11138,7 @@ function initialize_language_strings() { arr["POLISH",719]="Jeden z Twoich adapterów Wi-Fi ma wbudowany kod kraju inny, niż ustawiony w Twoim systemie. Kiedy tak się dzieje, kernel tworzy niestandardową domenę regulacyjną \"\${normal_color}99\${yellow_color}\", która zawiera tylko uprawnienia w OBYDWU domenach regulacyjnych. Albo Twój sprzęt pochodzi z innego regionu, albo celowo nieprawidłowo ustawiłeś domenę rejestracyjną i ograniczyłeś funkcjonalność" arr["GERMAN",719]="Einer Ihrer WLAN-Adapter hat einen integrierten Ländercode, der sich von dem auf Ihrem System unterscheidet. Wenn dies geschieht, erstellt der Kernel eine spezielle Regulierungsdomäne \"\${normal_color}99\${yellow_color}\", die nur Berechtigungen in BEIDEN Registrierungsdomänen enthält. Entweder stammt Ihre Hardware aus einer anderen Region oder Sie haben Ihre Reg-Domain falsch eingestellt und die Funktionalität absichtlich eingeschränkt" arr["TURKISH",719]="Wifi bağdaştırıcılarınızdan birinde, sisteminizde ayarlanandan farklı bir yerleşik ülke kodu var. Bu gerçekleştiğinde Kernel, yalnızca HER İKİ Reg etki alanındaki izinleri içeren özel bir düzenleyici etki alanı \"\${normal_color}99\${yellow_color}\" oluşturur. Ya donanımınız farklı bir bölgeye ait ya da reg alan adınızı yanlış ayarladınız ve işlevselliğinizi bilerek sınırladınız" - arr["ARABIC",719]="والذي يحتوي فقط على الأذونات في كلا نطاقي التسجيل. إما أن جهازك ينتمي إلى منطقة مختلفة، أو أنك قمت بتعيين نطاق التسجيل الخاص بك بشكل غير صحيح وقمت بتقييد وظائفك عن قصد \"\${yellow_color}99\${normal_color}\" بانشاء مجال تنظيمي مخصص kernel علي رمز بلد غير الرمز الموجود علي نظامك. عندما يحدث هذا, يقوم ال wireless adapter يحتوي احدى ال " + arr["ARABIC",719]="والذي يحتوي فقط على الأذونات في كلا نطاقي التسجيل. إما أن جهازك ينتمي إلى منطقة مختلفة، أو أنك قمت بتعيين نطاق التسجيل الخاص بك بشكل غير صحيح وقمت بتقييد وظائفك عن قصد \"\${yellow_color}99\${normal_color}\" بانشاء مجال تنظيمي مخصص kernel علي رمز بلد غير الرمز الموجود علي نظامك. عندما يحدث هذا, يقوم ال wireless adapter يحتوي احدى ال" arr["CHINESE",719]="您的其中一款 WiFi 适配器的内置国家/地区代码与您系统上设置的国家/地区代码不同。当发生这种情况时,系统内核会创建一个自定义的监管域 \"\${normal_color}99\${yellow_color}\",其中仅包含两个监管域中的权限。发生这种情况可能是您的硬件来自不同的地区,或您不正确地设置了注册域并故意限制了您的功能" arr["ENGLISH",720]="It was detected more than one airgeddon instance running. Keep in mind that sharing and using the same wireless adapter in more than one instance at the same time, probably will lead to uncontrolled errors or unexpected results" @@ -11124,7 +11152,7 @@ function initialize_language_strings() { arr["POLISH",720]="Wykryto, że airgeddon został uruchomiony więcej niż raz. Należy pamiętać, że współdzielenie i używanie tej samej karty bezprzewodowej w więcej niż jednej instancji jednocześnie najprawdopodobniej doprowadzi do niekontrolowanych błędów lub nieoczekiwanych rezultatów" arr["GERMAN",720]="Es wurde festgestellt, dass mehr als eine Airgeddon-Instanz ausgeführt wird. Beachten Sie, dass die gemeinsame Nutzung und Verwendung desselben WLAN-Adapters in mehreren Instanzen gleichzeitig wahrscheinlich zu unkontrollierten Fehlern oder unerwarteten Ergebnissen führt" arr["TURKISH",720]="airgeddon'un birden fazla kere aynı anda çalıştığı tespit edildi. Aynı kablosuz bağdaştırıcıyı aynı anda paylaşmanın ve kullanmanın muhtemelen kontrol edilemeyen hatalara veya beklenmeyen sonuçlara yol açacağını unutmayın" - arr["ARABIC",720]="في أكثر من حالة في نفس الوقت، قد يؤدي على الأرجح إلى أخطاء لا يمكن التحكم فيها أو نتائج غير متوقعة wireless adapter قيد التشغيل. يجب العلم أن مشاركة واستخدام نفس airgeddon تم اكتشاف وجود أكثر من " + arr["ARABIC",720]="في أكثر من حالة في نفس الوقت، قد يؤدي على الأرجح إلى أخطاء لا يمكن التحكم فيها أو نتائج غير متوقعة wireless adapter قيد التشغيل. يجب العلم أن مشاركة واستخدام نفس airgeddon تم اكتشاف وجود أكثر من" arr["CHINESE",720]="检测到有多个 airgeddon 实例正在运行。请注意,在多个实例中共享并使用同一个无线适配器可能会导致无法控制的错误或意外结果" arr["ENGLISH",721]="Number of running instances: \${normal_color}\${airgeddon_running_instances_counter}" @@ -11138,11 +11166,25 @@ function initialize_language_strings() { arr["POLISH",721]="Liczba uruchomionych instancji: \${normal_color}\${airgeddon_running_instances_counter}" arr["GERMAN",721]="Anzahl der laufenden Instanzen: \${normal_color}\${airgeddon_running_instances_counter}" arr["TURKISH",721]="Çalışan airgeddon uygulamalarının sayısı: \${normal_color}\${airgeddon_running_instances_counter}" - arr["ARABIC",721]="\${normal_color}\${airgeddon_running_instances_counter}\${blue_color} :عدد المثيلات قيد التشغيل" + arr["ARABIC",721]="\${normal_color}\${airgeddon_running_instances_counter}\${blue_color} :عدد المثيلات قيد التشغيل\${normal_color}" arr["CHINESE",721]="正在运行的实例数:\${normal_color}\${airgeddon_running_instances_counter}" + + arr["ENGLISH",722]="This attack uses the \"\${normal_color}arping\${yellow_color}\" internal tool as an additional functionality to find out if the clients connecting to the network are still active. Unfortunately, it seems that your system doesn't have the correct version and is using the one belonging to the \"\${normal_color}iputils-arping\${yellow_color}\" package which can't be used in this case. Please install the \"\${normal_color}arping\${yellow_color}\" tool created by Thomas Habets in order to enjoy this functionality. This version of the tool is very widespread and is present in almost all repositories of the different Linux distributions. More information about internal tools in our Wiki: \${normal_color}\${urlgithub_wiki}/Internal%20Tools" + arr["SPANISH",722]="Este ataque utiliza la herramienta interna \"\${normal_color}arping\${yellow_color}\" como funcionalidad adicional para saber si los clientes que conecten a la red siguen activos. Pero lamentablemente, parece que tu sistema no tiene la versión adecuada y está usando la que pertenece al paquete \"\${normal_color}iputils-arping\${yellow_color}\" y que no puede ser utilizada en este caso. Por favor, instala la herramienta \"\${normal_color}arping\${yellow_color}\" creada por Thomas Habets para poder disfrutar de esta funcionalidad. Esta versión de la herramienta está muy extendida y está presente en casi todos los repositorios de las diferentes distribuciones de Linux. Más información acerca de las herramientas internas en nuestro Wiki: \${normal_color}\${urlgithub_wiki}/Internal%20Tools" + arr["FRENCH",722]="Cette attaque utilise l'outil interne \"\${normal_color}arping\${yellow_color}\" comme fonctionnalité supplémentaire pour savoir si les clients se connectant au réseau sont encore actifs. Mais malheureusement, il semble que votre système ne dispose pas de la version appropriée et utilise celle qui appartient au package \"\${normal_color}iputils-arping\${yellow_color}\" et qui ne peut pas être utilisée dans cet cas. Veuillez vous installer l'outil \"\${normal_color}arping\${yellow_color}\" créé par Thomas Habets pour profiter de cette fonctionnalité. Cette version de l'outil est très répandue et il est présente dans presque tous les référentiels des différentes distributions Linux. Plus d'informations sur les outils internes dans notre Wiki: \${normal_color}\${urlgithub_wiki}/Internal%20Tools" + arr["CATALAN",722]="Aquest atac utilitza l'eina interna \"\${normal_color}arping\${yellow_color}\" com a funcionalitat addicional per saber si els clients que connectin a la xarxa segueixen actius. Però lamentablement, sembla que el vostre sistema no té la versió adequada i està usant la que pertany al paquet \"\${normal_color}iputils-arping\${yellow_color}\" i que no pot ser utilitzada en aquest cas. Si us plau, instal·leu l'eina \"\${normal_color}arping\${yellow_color}\" creada per Thomas Habets per poder gaudir d'aquesta funcionalitat. Aquesta versió de l'eina està molt estesa i és present a gairebé tots els repositoris de les diferents distribucions de Linux. Més informació sobre les eines internes al nostre Wiki: \${normal_color}\${urlgithub_wiki}/Internal%20Tools" + arr["PORTUGUESE",722]="Este ataque utiliza a ferramenta \"\${normal_color}arping\${yellow_color}\" para saber se os clientes conectados à rede ainda estão ativos. Parece que seu sistema não possui a versão adequada e está utilizando a versão que pertence ao pacote \"\${normal_color}iputils-arping\${yellow_color}\", que não pode ser utilizada. Instale a ferramenta \"\${normal_color}arping\${yellow_color}\" criada por Thomas Habets para aproveitar esta funcionalidade. Esta versão da ferramenta é muito difundida e está presente em quase todos os repositórios das diferentes distribuições Linux. Mais informações sobre ferramentas em nossa Wiki: \${normal_color}\${urlgithub_wiki}/Internal%20Tools" + arr["RUSSIAN",722]="Данная атака дополнительно использует инструмент \"\${normal_color}arping\${yellow_color}\", позволяющий узнать, активны ли на данный момент клиенты целевой сети. Однако, похоже, что у вас установлена неподходящая версия из пакета \"\${normal_color}iputils-arping\${yellow_color}\", которую в данном случае использовать нельзя. Чтобы воспользоваться этой функцией, установите инструмент \"\${normal_color}arping\${yellow_color}\", созданный Томасом Хабетсом. Эта версия инструмента очень широко распространена и присутствует почти во всех репозиториях различных дистрибутивов Linux. Дополнительную информацию о внутренних инструментах можно найти на нашей Wiki: \${normal_color}\${urlgithub_wiki}/Internal%20Tools" + arr["GREEK",722]="Αυτή η επίθεση χρησιμοποιεί το εσωτερικό εργαλείο \"\${normal_color}arping\${yellow_color}\" ως πρόσθετη λειτουργία για να εντοπίζει εάν οι clients που συνδέονται στο δίκτυο είναι ακόμα ενεργοί. Δυστυχώς, φαίνεται ότι το σύστημά σας δεν έχει την κατάλληλη έκδοση και χρησιμοποιεί αυτή που ανήκει στο πακέτο \"\${normal_color}iputils-arping\${yellow_color}\" όπου σε αυτήν την περίπτωση δεν μπορεί να χρησιμοποιηθεί. Εγκαταστήστε το εργαλείο \"\${normal_color}arping\${yellow_color}\" που δημιουργήθηκε από τον Thomas Habets για να απολαύσετε αυτήν τη λειτουργία. Αυτή η έκδοση του εργαλείου είναι πολύ διαδεδομένη και υπάρχει σχεδόν σε όλα τα repositories των διαφορετικών διανομών Linux. Περισσότερες πληροφορίες σχετικά με τα εσωτερικά εργαλεία στο Wiki μας: \${normal_color}\${urlgithub_wiki}/Internal%20Tools" + arr["ITALIAN",722]="Questo attacco utilizza la tool interna \"\${normal_color}arping\${yellow_color}\" come funzionalità aggiuntiva per sapere se i clienti che si connettono alla rete sono ancora attivi. Sfortunatamente, sembra che il tuo sistema non disponga della versione appropriata e stia utilizzando quella del pacchetto \"\${normal_color}iputils-arping\${yellow_color}\" che non può essere utilizzata in questo caso. Installa la tool \"\${normal_color}arping\${yellow_color}\" creata da Thomas Habets per usufruire di questa funzionalità. Questa versione della tool è molto diffusa ed è presente in quasi tutti i repository delle diverse distribuzioni Linux. Maggiori informazioni riguardo le tools interne nella nostra Wiki: \${normal_color}\${urlgithub_wiki}/Internal%20Tools" + arr["POLISH",722]="Atak ten wykorzystuje wewnętrzne narzędzie \"\${normal_color}arping\${yellow_color}\" jako dodatkową funkcję pozwalającą sprawdzić, czy klienci łączący się z siecią są nadal aktywni. Niestety wygląda na to, że Twój system nie ma odpowiedniej wersji, lecz korzysta z tej, która należy do pakietu \"\${normal_color}iputils-arping\${yellow_color}\" i której nie można użyć w tym przypadku. Aby móc korzystać z tej funkcjonalności, zainstaluj narzędzie \"\${normal_color}arping\${yellow_color}\" stworzone przez Thomasa Habetsa. Ta wersja narzędzia jest bardzo rozpowszechniona i jest obecna w prawie wszystkich repozytoriach różnych dystrybucji Linuksa. Więcej informacji o narzędziach wewnętrznych na naszej Wiki: \${normal_color}\${urlgithub_wiki}/Internal%20Tools" + arr["GERMAN",722]="Dieser Angriff nutzt das interne Tool \"\${normal_color}arping\${yellow_color}\" als zusätzliche Funktionalität, um festzustellen, ob die Clients, die eine Verbindung zum Netzwerk herstellen, noch aktiv sind. Leider scheint es, dass Ihr System nicht über die entsprechende Version verfügt und die Version verwendet, die zum Paket \"\${normal_color}iputils-arping\${yellow_color}\" gehört und in diesem Fall nicht verwendet werden kann. Bitte installieren Sie das von Thomas Habets erstellte Tool \"\${normal_color}arping\${yellow_color}\", um diese Funktionalität nutzen zu können. Diese Version des Tools ist sehr weit verbreitet und in fast allen Repositories der verschiedenen Linux-Distributionen vorhanden. Weitere Informationen zu internen Tools in unserem Wiki: \${normal_color}\${urlgithub_wiki}/Internal%20Tools" + arr["TURKISH",722]="Bu saldırı, ağa bağlanan istemcilerin hala etkin olup olmadığını bilmek için ek işlevsellik olarak dahili \"\${normal_color}arping\${yellow_color}\" aracını kullanır. Ancak maalesef sisteminizin uygun sürüme sahip olmadığı ve \"\${normal_color}iputils-arping\${yellow_color}\" paketine ait olanı kullandığı ve bu durumda kullanılamadığı görülüyor. Bu işlevsellikten yararlanmak için lütfen Thomas Habets tarafından oluşturulan \"\${normal_color}arping\${yellow_color}\" aracını yükleyin. Aracın bu sürümü oldukça yaygındır ve farklı Linux dağıtımlarının hemen hemen tüm depolarında mevcuttur. Wiki'mizde dahili araçlar hakkında daha fazla bilgi bulabilirsiniz: \${normal_color}\${urlgithub_wiki}/Internal%20Tools" + arr["ARABIC",722]="\${normal_color}\${urlgithub_wiki}/Internal%20Tools:\${yellow_color} الخاص بنا wikiالمختلفة. للمزيد من المعلومات حول الأدوات الداخلية في ال Linux للاستمتاع بهذه الوظيفة. هذا الإصدار من الأداة واسع الانتشار وموجود تقريبًا في جميع مستودعات توزيعات Thomas Habets التي أنشأها \"\${normal_color}arping\${yellow_color}\" الذي لا يمكن استخدامه في هذه الحالة. الرجاء تثبيت أداة \"\${normal_color}iputils-arping\${yellow_color}\" كاداة داخلية وظيفتها لمعرفة إذا كان العملاء المتصلون بالشبكة لا يزالون نشطين. لكن لسوءالحظ، يبدو أن نظامك لا يحتوي على الإصدار المناسب ويستخدم \"\${normal_color}arping\${yellow_color}\" يستخدم هذا الهجوم أداة\${normal_color}" + arr["CHINESE",722]="此攻击使用内部 \"\${normal_color}arping\${yellow_color}\" 工具发现连接到网络的客户端是否仍然处于活动状态。但不幸的是,您的系统似乎没有合适的版本,并且正在使用属于 \"\${normal_color}iputils-arping\${yellow_color}\" 包的版本,这种情况下该功能无法使用。请安装 Thomas Habets 创建的 \"\${normal_color}arping\${yellow_color}\" 工具来享受此功能。该版本的工具应用非常广泛,几乎存在于不同 Linux 发行版的所有存储库中。有关内部工具的更多信息,请参阅我们的 Wiki:\${normal_color}\${urlgithub_wiki}/Internal%20Tools" } -#Expand escaped variables in language strings with their actual values +#Expand escaped variables in language strings with their current values function replace_string_vars() { local message diff --git a/plugins/missing_dependencies.sh b/plugins/missing_dependencies.sh index 2d6b5e663..6e1b90242 100644 --- a/plugins/missing_dependencies.sh +++ b/plugins/missing_dependencies.sh @@ -24,8 +24,6 @@ function commands_to_packages() { case "${distro}" in "Kali"|"Parrot") - commands_to_packages_correspondence["hcxpcapngtool"]="hcxtools" - commands_to_packages_correspondence["hcxdumptool"]="hcxdumptool" commands_to_packages_correspondence["iw"]="iw" commands_to_packages_correspondence["awk"]="gawk" commands_to_packages_correspondence["airmon-ng"]="aircrack-ng" @@ -37,8 +35,10 @@ function commands_to_packages() { commands_to_packages_correspondence["lspci"]="pciutils" commands_to_packages_correspondence["ps"]="procps" commands_to_packages_correspondence["wpaclean"]="aircrack-ng" - commands_to_packages_correspondence["crunch"]="crunch" commands_to_packages_correspondence["aireplay-ng"]="aircrack-ng" + commands_to_packages_correspondence["crunch"]="crunch" + commands_to_packages_correspondence["hcxpcapngtool"]="hcxtools" + commands_to_packages_correspondence["hcxdumptool"]="hcxdumptool" commands_to_packages_correspondence["mdk3"]="mdk3" commands_to_packages_correspondence["mdk4"]="mdk4" commands_to_packages_correspondence["hashcat"]="hashcat" @@ -62,6 +62,7 @@ function commands_to_packages() { commands_to_packages_correspondence["john"]="john" commands_to_packages_correspondence["openssl"]="openssl" commands_to_packages_correspondence["tshark"]="tshark" + commands_to_packages_correspondence["tcpdump"]="tcpdump" commands_to_packages_correspondence["xdpyinfo"]="x11-utils" commands_to_packages_correspondence["ethtool"]="ethtool" commands_to_packages_correspondence["lsusb"]="usbutils" @@ -70,12 +71,10 @@ function commands_to_packages() { commands_to_packages_correspondence["ccze"]="ccze" commands_to_packages_correspondence["loginctl"]="systemd" commands_to_packages_correspondence["xset"]="x11-xserver-utils" + commands_to_packages_correspondence["arping"]="arping" commands_to_packages_correspondence["curl"]="curl" - commands_to_packages_correspondence["tcpdump"]="tcpdump" ;; "BlackArch") - commands_to_packages_correspondence["hcxpcapngtool"]="hcxtools" - commands_to_packages_correspondence["hcxdumptool"]="hcxdumptool" commands_to_packages_correspondence["iw"]="iw" commands_to_packages_correspondence["awk"]="gawk" commands_to_packages_correspondence["airmon-ng"]="aircrack-ng" @@ -87,8 +86,10 @@ function commands_to_packages() { commands_to_packages_correspondence["lspci"]="pciutils" commands_to_packages_correspondence["ps"]="procps-ng" commands_to_packages_correspondence["wpaclean"]="aircrack-ng" - commands_to_packages_correspondence["crunch"]="crunch" commands_to_packages_correspondence["aireplay-ng"]="aircrack-ng" + commands_to_packages_correspondence["crunch"]="crunch" + commands_to_packages_correspondence["hcxpcapngtool"]="hcxtools" + commands_to_packages_correspondence["hcxdumptool"]="hcxdumptool" commands_to_packages_correspondence["mdk3"]="mdk3" commands_to_packages_correspondence["mdk4"]="mdk4" commands_to_packages_correspondence["hashcat"]="hashcat" @@ -112,6 +113,7 @@ function commands_to_packages() { commands_to_packages_correspondence["john"]="john" commands_to_packages_correspondence["openssl"]="openssl" commands_to_packages_correspondence["tshark"]="wireshark-cli" + commands_to_packages_correspondence["tcpdump"]="tcpdump" commands_to_packages_correspondence["xdpyinfo"]="xorg-xdpyinfo" commands_to_packages_correspondence["ethtool"]="ethtool" commands_to_packages_correspondence["lsusb"]="usbutils" @@ -120,8 +122,8 @@ function commands_to_packages() { commands_to_packages_correspondence["ccze"]="ccze" commands_to_packages_correspondence["loginctl"]="systemd" commands_to_packages_correspondence["xset"]="xorg-xset" + commands_to_packages_correspondence["arping"]="arping" commands_to_packages_correspondence["curl"]="curl" - commands_to_packages_correspondence["tcpdump"]="tcpdump" ;; esac