From 7332db6bbe613550337da9f76ed6868126e5d5a4 Mon Sep 17 00:00:00 2001 From: v1s1t0r1sh3r3 Date: Mon, 14 Oct 2024 22:13:08 +0200 Subject: [PATCH] Add WEP besside-ng attack --- CHANGELOG.md | 1 + airgeddon.sh | 136 +++++++++++++++++++++++++++++++++++++------- language_strings.sh | 62 ++++++++++++++------ 3 files changed, 162 insertions(+), 37 deletions(-) diff --git a/CHANGELOG.md b/CHANGELOG.md index cf7396194..226c90255 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -2,6 +2,7 @@ - Code refactor of the heredocs used for the Evil Twin, WEP and WPS attacks - Standardize xterm parameters and adjust some colors to override the system's default settings - Fixed bug parsing version number for newer hcxdumptool versions + - Added WEP besside-ng attack ### 11.31 - Fixed graphics system detection when launched on a headless system using remote X windows diff --git a/airgeddon.sh b/airgeddon.sh index bf60c188a..3f23a69a5 100755 --- a/airgeddon.sh +++ b/airgeddon.sh @@ -73,6 +73,7 @@ optional_tools_names=( "hcxdumptool" "tshark" "tcpdump" + "besside-ng" ) update_tools=("curl") @@ -114,6 +115,7 @@ declare -A possible_package_names=( [${optional_tools_names[24]}]="hcxdumptool" #hcxdumptool [${optional_tools_names[25]}]="tshark / wireshark-cli / wireshark" #tshark [${optional_tools_names[26]}]="tcpdump" #tcpdump + [${optional_tools_names[27]}]="aircrack-ng" #besside-ng [${update_tools[0]}]="curl" #curl ) @@ -191,6 +193,7 @@ wepdir="wep/" wep_attack_file="ag.wepattack.sh" wep_key_handler="ag.wep_key_handler.sh" wep_processes_file="wep_processes" +wep_besside_log="ag.besside.log" #Docker vars docker_based_distro="Kali" @@ -3535,6 +3538,27 @@ function validate_network_encryption_type() { return 0 } +#Execute wep besside attack +#shellcheck disable=SC2164 +function exec_wep_besside_attack() { + + debug_print + + echo + language_strings "${language}" 33 "yellow" + language_strings "${language}" 4 "read" + + prepare_wep_attack "besside" + + recalculate_windows_sizes + pushd "${tmpdir}" > /dev/null 2>&1 + manage_output "-hold -bg \"#000000\" -fg \"#FF00FF\" -geometry ${g2_stdleft_window} -T \"WEP Besside-ng attack\"" "besside-ng -c \"${channel}\" -b \"${bssid}\" \"${interface}\" -v | tee \"${tmpdir}${wep_besside_log}\"" "WEP Besside-ng attack" "active" + wait_for_process "besside-ng -c \"${channel}\" -b \"${bssid}\" \"${interface}\" -v" "WEP Besside-ng attack" + popd "${tmpdir}" > /dev/null 2>&1 + + manage_wep_besside_pot +} + #Execute wep all-in-one attack #shellcheck disable=SC2164 function exec_wep_allinone_attack() { @@ -3545,7 +3569,7 @@ function exec_wep_allinone_attack() { language_strings "${language}" 296 "yellow" language_strings "${language}" 115 "read" - prepare_wep_attack + prepare_wep_attack "allinone" set_wep_script recalculate_windows_sizes @@ -3578,23 +3602,31 @@ function kill_wep_windows() { for item in "${WEP_PROCESSES_TO_KILL[@]}"; do kill "${item}" &> /dev/null done + if [ "${AIRGEDDON_WINDOWS_HANDLING}" = "tmux" ]; then kill_tmux_windows fi } -#Prepare wep attack deleting temp files +#Prepare wep attacks deleting temp files function prepare_wep_attack() { debug_print - rm -rf "${tmpdir}${wep_attack_file}" > /dev/null 2>&1 - rm -rf "${tmpdir}${wep_key_handler}" > /dev/null 2>&1 - rm -rf "${tmpdir}${wep_data}"* > /dev/null 2>&1 - rm -rf "${tmpdir}${wepdir}" > /dev/null 2>&1 + if [ "${1}" = "allinone" ]; then + rm -rf "${tmpdir}${wep_attack_file}" > /dev/null 2>&1 + rm -rf "${tmpdir}${wep_key_handler}" > /dev/null 2>&1 + rm -rf "${tmpdir}${wep_data}"* > /dev/null 2>&1 + rm -rf "${tmpdir}${wepdir}" > /dev/null 2>&1 + else + rm -rf "${tmpdir}${wep_besside_log}" > /dev/null 2>&1 + rm -rf "${tmpdir}wep.cap" > /dev/null 2>&1 + rm -rf "${tmpdir}wps.cap" > /dev/null 2>&1 + rm -rf "${tmpdir}besside.log" > /dev/null 2>&1 + fi } -#Create here-doc bash script used for key handling on wep all-in-one attack +#Create here-doc bash script used for key handling on wep all-in-one and besside attacks function set_wep_key_script() { debug_print @@ -3662,7 +3694,7 @@ function set_wep_key_script() { wep_key_found=0 #Check if the wep password was captured and manage to save it on a file - function manage_wep_pot() { + function manage_wep_allinone_pot() { if [ -f "${tmpdir}${wepdir}wepkey.txt" ]; then wep_hex_key_cmd="cat \"${tmpdir}${wepdir}wepkey.txt\"" @@ -3684,9 +3716,6 @@ function set_wep_key_script() { echo -en "${wep_texts[${language},3]}:" echo -en " \${wep_hex_key}" echo "" - } >> "${weppotenteredpath}" - - { echo "" echo "---------------" echo "" @@ -3744,7 +3773,7 @@ function set_wep_key_script() { done if [ "\${wep_key_found}" -eq 1 ]; then - manage_wep_pot + manage_wep_allinone_pot fi kill_wep_script_windows @@ -5139,8 +5168,8 @@ function michael_shutdown_option() { exec_michaelshutdown } -#Validate wep all-in-one attack parameters -function wep_option() { +#Validate wep all-in-one and besside-ng attacks parameters +function wep_attack_option() { debug_print @@ -5171,7 +5200,11 @@ function wep_option() { manage_wep_log language_strings "${language}" 115 "read" - exec_wep_allinone_attack + if [ "${1}" = "allinone" ]; then + exec_wep_allinone_attack + else + exec_wep_besside_attack + fi } #Validate wps parameters for custom pin, pixie dust, bruteforce, pin database and null pin attacks @@ -5622,7 +5655,8 @@ function initialize_menu_options_dependencies() { bully_pixie_dust_attack_dependencies=("${optional_tools_names[14]}" "${optional_tools_names[15]}") reaver_pixie_dust_attack_dependencies=("${optional_tools_names[13]}" "${optional_tools_names[15]}") et_sniffing_sslstrip2_beef_dependencies=("${optional_tools_names[5]}" "${optional_tools_names[6]}" "${optional_tools_names[7]}" "${optional_tools_names[16]}" "${optional_tools_names[17]}") - wep_attack_dependencies=("${optional_tools_names[2]}" "${optional_tools_names[18]}") + wep_attack_allinone_dependencies=("${optional_tools_names[2]}" "${optional_tools_names[18]}") + wep_attack_besside_dependencies=("${optional_tools_names[27]}") enterprise_attack_dependencies=("${optional_tools_names[19]}" "${optional_tools_names[20]}" "${optional_tools_names[22]}") asleap_attacks_dependencies=("${optional_tools_names[20]}") john_attacks_dependencies=("${optional_tools_names[21]}") @@ -5906,6 +5940,10 @@ function clean_tmpfiles() { rm -rf "${tmpdir}${wepdir}" > /dev/null 2>&1 rm -rf "${tmpdir}dos_pm"* > /dev/null 2>&1 rm -rf "${tmpdir}${channelfile}" > /dev/null 2>&1 + rm -rf "${tmpdir}${wep_besside_log}" > /dev/null 2>&1 + rm -rf "${tmpdir}wep.cap" > /dev/null 2>&1 + rm -rf "${tmpdir}wps.cap" > /dev/null 2>&1 + rm -rf "${tmpdir}besside.log" > /dev/null 2>&1 fi if [ "${dhcpd_path_changed}" -eq 1 ]; then @@ -7298,7 +7336,8 @@ function wep_attacks_menu() { language_strings "${language}" 56 language_strings "${language}" 49 language_strings "${language}" 50 "separator" - language_strings "${language}" 423 wep_attack_dependencies[@] + language_strings "${language}" 423 wep_attack_allinone_dependencies[@] + language_strings "${language}" 723 wep_attack_besside_dependencies[@] print_hint ${current_menu} read -rp "> " wep_option @@ -7322,7 +7361,14 @@ function wep_attacks_menu() { if contains_element "${wep_option}" "${forbidden_options[@]}"; then forbidden_menu_option else - wep_option + wep_attack_option "allinone" + fi + ;; + 6) + if contains_element "${wep_option}" "${forbidden_options[@]}"; then + forbidden_menu_option + else + wep_attack_option "besside" fi ;; *) @@ -8649,6 +8695,55 @@ function manage_asleap_pot() { fi } +#Check if the wep besside password was captured and manage to save it on a file +function manage_wep_besside_pot() { + + debug_print + + local wep_besside_pass_cracked=0 + if grep -q "Got key" "${tmpdir}${wep_besside_log}" 2> /dev/null; then + sed -ri '1,/Got key/{/Got key/!d; s/.*(Got key)/\1/}' "${tmpdir}${wep_besside_log}" 2> /dev/null + readarray -t LINES_TO_PARSE < <(cat < "${tmpdir}${wep_besside_log}" 2> /dev/null) + for item in "${LINES_TO_PARSE[@]}"; do + if [[ "${item}" =~ Got[[:blank:]]key[[:blank:]]for.*\[([0-9A-F:]+)\].*IVs ]]; then + wep_hex_key="${BASH_REMATCH[1]}" + wep_ascii_key=$(echo "${wep_hex_key}" | awk 'RT{printf "%c", strtonum("0x"RT)}' RS='[0-9A-Fa-f]{2}') + wep_besside_pass_cracked=1 + break + fi + done + fi + + if [ "${wep_besside_pass_cracked}" -eq 1 ]; then + echo "" > "${weppotenteredpath}" + { + date +%Y-%m-%d + echo -e "${wep_texts[${language},1]}" + echo "" + echo -e "BSSID: ${bssid}" + echo -e "${wep_texts[${language},2]}: ${channel}" + echo -e "ESSID: ${essid}" + echo "" + echo "---------------" + echo "" + echo -e "ASCII: ${wep_ascii_key}" + echo -en "${wep_texts[${language},3]}:" + echo -en " ${wep_hex_key}" + echo "" + echo "" + echo "---------------" + echo "" + echo "${footer_texts[${language},0]}" + } >> "${weppotenteredpath}" + + echo + language_strings "${language}" 162 "yellow" + echo + language_strings "${language}" 724 "blue" + language_strings "${language}" 115 "read" + fi +} + #Check if the passwords were captured using ettercap and manage to save them on a file function manage_ettercap_log() { @@ -8711,7 +8806,7 @@ function manage_wps_log() { done } -#Check if the password was captured using wep all-in-one attack and manage to save it on a file +#Check if the password was captured using wep all-in-one or besside-ng attack and manage to save it on a file function manage_wep_log() { debug_print @@ -16851,7 +16946,8 @@ function remove_warnings() { echo "${reaver_attacks_dependencies[@]}" > /dev/null 2>&1 echo "${bully_pixie_dust_attack_dependencies[@]}" > /dev/null 2>&1 echo "${reaver_pixie_dust_attack_dependencies[@]}" > /dev/null 2>&1 - echo "${wep_attack_dependencies[@]}" > /dev/null 2>&1 + echo "${wep_attack_allinone_dependencies[@]}" > /dev/null 2>&1 + echo "${wep_attack_besside_dependencies[@]}" > /dev/null 2>&1 echo "${enterprise_attack_dependencies[@]}" > /dev/null 2>&1 echo "${asleap_attacks_dependencies[@]}" > /dev/null 2>&1 echo "${john_attacks_dependencies[@]}" > /dev/null 2>&1 diff --git a/language_strings.sh b/language_strings.sh index 278a3ad32..4ca4dce79 100644 --- a/language_strings.sh +++ b/language_strings.sh @@ -685,7 +685,7 @@ function initialize_language_strings() { wep_texts["ITALIAN",4]="Chiave WEP decifrata con successo:" wep_texts["POLISH",4]="Klucz WEP odszyfrowywany prawidłowo:" wep_texts["GERMAN",4]="WEP-Schlüssel erfolgreich entschlüsselt:" - wep_texts["TURKISH",4]="WEP anahtarı başarıyla çözüldü" + wep_texts["TURKISH",4]="WEP anahtarı başarıyla çözüldü:" wep_texts["ARABIC",4]=":بنجاح WEP تم فك تشفير مفتاح" wep_texts["CHINESE",4]="WEP 密钥解密成功:" @@ -743,7 +743,7 @@ function initialize_language_strings() { asleap_texts["POLISH",1]="airgeddon. Hasło odszyfrowane z użyciem asleap" asleap_texts["GERMAN",1]="airgeddon. Passwort mit asleap entschlüsselt" asleap_texts["TURKISH",1]="airgeddon. asleap kullanarak şifreyi çözdü" - asleap_texts["ARABIC",1]="asleap فك تشفير كلمة السر باستخدام.airgeddon" + asleap_texts["ARABIC",1]="asleap فك تشفير كلمة السر باستخدام .airgeddon" asleap_texts["CHINESE",1]="airgeddon 使用 asleap 破解密码" asleap_texts["ENGLISH",2]="Challenge" @@ -1142,7 +1142,7 @@ function initialize_language_strings() { arr["GERMAN",5]="Anscheinend ist Ihre Internetverbindung nicht stabil. Das Skript kann keine Verbindung zum Repository herstellen. Es wird ohne Aktualisierung fortgesetzt..." arr["TURKISH",5]="Görünüşe göre internet bağlantınız dengesiz. Yazılım depoya bağlanamadı. Güncelleme olmadan devam edilecek..." arr["ARABIC",5]="...يبدو أن اتصالك بالإنترنت غير مستقر. البرنامج لا يمكنه الاتصال بالمستودع. سيستمر دون تحديث" - arr["CHINESE",5]="您的互联网连接似乎不稳定。该脚本无法连接到 GitHub 远程仓库。它会继续运行而不更新......" + arr["CHINESE",5]="您的互联网连接似乎不稳定。该脚本无法连接到 GitHub 远程仓库。它会继续运行而不更新..." arr["ENGLISH",6]="Welcome to airgeddon script \${normal_color}v\${airgeddon_version}" arr["SPANISH",6]="Bienvenid@ a airgeddon script \${normal_color}v\${airgeddon_version}" @@ -1282,7 +1282,7 @@ function initialize_language_strings() { arr["GERMAN",15]="Dieses Interface hat im Managed-Modus seinen Namen geändert. Es wurde automatisch ausgewählt" arr["TURKISH",15]="Arayüz ismi yönetici moduna alınırken değiştirildi. Otomatik olarak seçildi" arr["ARABIC",15]="تلقائيًا managed mode غيرت الواجهة اسمها أثناء الإعداد في الوضع" - arr["CHINESE",15]="在管理模式下,接口名称已变更。自动重新选择 " + arr["CHINESE",15]="在管理模式下,接口名称已变更。自动重新选择" arr["ENGLISH",16]="Managed mode now is set on \${current_iface_on_messages}" arr["SPANISH",16]="Se ha puesto el modo managed en \${current_iface_on_messages}" @@ -7081,19 +7081,19 @@ function initialize_language_strings() { arr["ARABIC",429]="(وما إلى ذلك Fake Association و Fragmentation و Chop-Chop و Replay و Hirte و Caffe Latte) بين تقنيات مختلفة لإنشاء حركة مرور كافية لفك تشفير المفتاح WEP \"All-in-One\" يجمع هجوم" arr["CHINESE",429]="WEP \"All-in-One\" 攻击结合了不同的技术来生成足够的流量来解密密钥 (Caffe Latte、Hirte、Replay、Chop-Chop、Fragmentation、Fake association 等)" - arr["ENGLISH",430]="If the password for the wifi network is obtained with the \"All-in-One\" WEP attack, you should decide where to save it. \${green_color}Type the path to store the file or press [Enter] to accept the default proposal \${normal_color}[\${wep_potpath}]" - arr["SPANISH",430]="Si se consigue la contraseña de la red wifi con el ataque WEP \"Todo-en-Uno\", hay que decidir donde guardarla. \${green_color}Escribe la ruta donde guardaremos el fichero o pulsa [Enter] para aceptar la propuesta por defecto \${normal_color}[\${wep_potpath}]" - arr["FRENCH",430]="Si le mot de passe est obtenu par une attaque WEP \"Tout-en-Un\", il faut ensuite indiquer l'endroit pour la garder. \${green_color}Entrez la route vers l'endroit où vous voulez garder le fichier ou bien appuyez sur [Enter] si la route proposée par défaut vous convient \${normal_color}[\${wep_potpath}]" - arr["CATALAN",430]="Si s'aconsegueix la contrasenya de la xarxa wifi amb l'atac WEP \"Tot-en-Un\", cal decidir on guardar-la. \${green_color}Escriu la ruta on guardarem el fitxer o prem [Enter] per acceptar la proposta per defecte \${normal_color}[\${wep_potpath}]" - arr["PORTUGUESE",430]="Se a senha da rede wifi for obtida com o ataque WEP \"Tudo-em-Um\", onde deseja salvá-la?. \${green_color}Digite o caminho onde armazenar o arquivo ou pressione [Enter] para aceitar o padrão \${normal_color}[\${wep_potpath}]" - arr["RUSSIAN",430]="Если во время WEP атаки \"Все-в-Одном\" на Wi-Fi сеть получен пароль, вы должны решить, где его сохранить. \${green_color} Наберите путь для сохранения файла или нажмите [Enter] для принятия значения по умолчанию \${normal_color}[\${wep_potpath}]" - arr["GREEK",430]="Εάν βρεθεί ο κωδικός πρόσβασης για το ασύρματο δίκτυο με την επίθεση WEP \"All-in-One\", θα πρέπει να αποφασίσετε που θα τον αποθηκεύσετε. \${green_color}Πληκτρολογήστε το μονοπάτι για την αποθήκευση του αρχείου ή πατήστε [Enter] για την προεπιλεγμένη επιλογή \${normal_color}[\${wep_potpath}]" - arr["ITALIAN",430]="Se si ottiene la password della rete wireless con l'attacco WEP \"Tutto-en-Uno\", decidere dove salvarla. \${green_color}Immettere il percorso dove memorizzare il file o premere [Enter] per accettare la proposta di default \${normal_color}[\${wep_potpath}]" - arr["POLISH",430]="Jeśli hasło sieci wifi zostanie zdobyte atakiem WEP \"Wszystko-w-Jednym\", musisz zdecydować, gdzie je zapisać. \${green_color}Wpisz ścieżkę, w której będziemy zapisywać plik lub naciśnij [Enter], aby zaakceptować domyślną propozycję \${normal_color}[\${wep_potpath}]" - arr["GERMAN",430]="Wenn Sie das WLAN-Passwort mit dem WEP-Angriff \"All-in-One\" erhalten, müssen Sie entscheiden, wo Sie es speichern möchten. \${green_color} Geben Sie den Pfad ein, unter dem die Datei gespeichert werden soll, oder drücken Sie die [Enter]-Taste, um den Standardvorschlag \${normal_color}[\${wep_potpath}] \${blue_color}zu akzeptieren" - arr["TURKISH",430]="Kablosuz ağın şifresi \"Hepsi-bir-arada\" WEP saldırısıyla elde edilirse, nereye kaydedeceğinize karar vermelisiniz. \${green_color}Dosyayı depolamak için yolu yazın veya varsayılan teklifi kabul etmek için [Enter] tuşuna basın \${normal_color}[\${wep_potpath}]" - arr["ARABIC",430]="\${normal_color}[\${wep_potpath}]\${green_color} لقبول الاقتراح [Enter] فيجب أن تقرر مكان حفظها \${blue_color}. اكتب المسار لتخزين الملف أو اضغط على ،\"All-in-One\" WEP بهجوم wifi إذا تم الحصول على كلمة المرور لشبكة\${normal_color}" - arr["CHINESE",430]="如果 wifi 网络的密码是通过 \"All-in-One\" WEP 攻击获得的,您应该决定将其保存在何处。 \${green_color}键入存储文件的路径或按 [Enter] 接受默认建议 \${normal_color}[\${wep_potpath}]" + arr["ENGLISH",430]="If the password for the wifi network is obtained with the WEP attack, you should decide where to save it. \${green_color}Type the path to store the file or press [Enter] to accept the default proposal \${normal_color}[\${wep_potpath}]" + arr["SPANISH",430]="Si se consigue la contraseña de la red wifi con el ataque WEP, hay que decidir donde guardarla. \${green_color}Escribe la ruta donde guardaremos el fichero o pulsa [Enter] para aceptar la propuesta por defecto \${normal_color}[\${wep_potpath}]" + arr["FRENCH",430]="Si le mot de passe est obtenu par une attaque WEP, il faut ensuite indiquer l'endroit pour la garder. \${green_color}Entrez la route vers l'endroit où vous voulez garder le fichier ou bien appuyez sur [Enter] si la route proposée par défaut vous convient \${normal_color}[\${wep_potpath}]" + arr["CATALAN",430]="Si s'aconsegueix la contrasenya de la xarxa wifi amb l'atac WEP, cal decidir on guardar-la. \${green_color}Escriu la ruta on guardarem el fitxer o prem [Enter] per acceptar la proposta per defecte \${normal_color}[\${wep_potpath}]" + arr["PORTUGUESE",430]="Se a senha da rede wifi for obtida com o ataque WEP, onde deseja salvá-la?. \${green_color}Digite o caminho onde armazenar o arquivo ou pressione [Enter] para aceitar o padrão \${normal_color}[\${wep_potpath}]" + arr["RUSSIAN",430]="Если во время WEP атаки на Wi-Fi сеть получен пароль, вы должны решить, где его сохранить. \${green_color} Наберите путь для сохранения файла или нажмите [Enter] для принятия значения по умолчанию \${normal_color}[\${wep_potpath}]" + arr["GREEK",430]="Εάν βρεθεί ο κωδικός πρόσβασης για το ασύρματο δίκτυο με την επίθεση WEP, θα πρέπει να αποφασίσετε που θα τον αποθηκεύσετε. \${green_color}Πληκτρολογήστε το μονοπάτι για την αποθήκευση του αρχείου ή πατήστε [Enter] για την προεπιλεγμένη επιλογή \${normal_color}[\${wep_potpath}]" + arr["ITALIAN",430]="Se si ottiene la password della rete wireless con l'attacco WEP, decidere dove salvarla. \${green_color}Immettere il percorso dove memorizzare il file o premere [Enter] per accettare la proposta di default \${normal_color}[\${wep_potpath}]" + arr["POLISH",430]="Jeśli hasło sieci wifi zostanie zdobyte atakiem WEP, musisz zdecydować, gdzie je zapisać. \${green_color}Wpisz ścieżkę, w której będziemy zapisywać plik lub naciśnij [Enter], aby zaakceptować domyślną propozycję \${normal_color}[\${wep_potpath}]" + arr["GERMAN",430]="Wenn Sie das WLAN-Passwort mit dem WEP-Angriff erhalten, müssen Sie entscheiden, wo Sie es speichern möchten. \${green_color} Geben Sie den Pfad ein, unter dem die Datei gespeichert werden soll, oder drücken Sie die [Enter]-Taste, um den Standardvorschlag \${normal_color}[\${wep_potpath}] \${blue_color}zu akzeptieren" + arr["TURKISH",430]="Kablosuz ağın şifresi WEP saldırısıyla elde edilirse, nereye kaydedeceğinize karar vermelisiniz. \${green_color}Dosyayı depolamak için yolu yazın veya varsayılan teklifi kabul etmek için [Enter] tuşuna basın \${normal_color}[\${wep_potpath}]" + arr["ARABIC",430]="\${normal_color}[\${wep_potpath}]\${green_color} لقبول الاقتراح [Enter] فيجب أن تقرر مكان حفظها \${blue_color}.اكتب المسار لتخزين الملف أو اضغط على ،WEP بهجوم wifi إذا تم الحصول على كلمة المرور لشبكة\${normal_color}" + arr["CHINESE",430]="如果 wifi 网络的密码是通过 WEP 攻击获得的,您应该决定将其保存在何处。 \${green_color}键入存储文件的路径或按 [Enter] 接受默认建议 \${normal_color}[\${wep_potpath}]" arr["ENGLISH",431]="The WEP protocol had a bad design and can be cracked in a few minutes if we have enough generated traffic" arr["SPANISH",431]="El protocolo WEP tuvo un diseño erróneo y se puede romper en pocos minutos si se genera tráfico suficiente" @@ -11182,6 +11182,34 @@ function initialize_language_strings() { arr["TURKISH",722]="Bu saldırı, ağa bağlanan istemcilerin hala etkin olup olmadığını bilmek için ek işlevsellik olarak dahili \"\${normal_color}arping\${yellow_color}\" aracını kullanır. Ancak maalesef sisteminizin uygun sürüme sahip olmadığı ve \"\${normal_color}iputils-arping\${yellow_color}\" paketine ait olanı kullandığı ve bu durumda kullanılamadığı görülüyor. Bu işlevsellikten yararlanmak için lütfen Thomas Habets tarafından oluşturulan \"\${normal_color}arping\${yellow_color}\" aracını yükleyin. Aracın bu sürümü oldukça yaygındır ve farklı Linux dağıtımlarının hemen hemen tüm depolarında mevcuttur. Wiki'mizde dahili araçlar hakkında daha fazla bilgi bulabilirsiniz: \${normal_color}\${urlgithub_wiki}/Internal%20Tools" arr["ARABIC",722]="\${normal_color}\${urlgithub_wiki}/Internal%20Tools:\${yellow_color} الخاص بنا wikiالمختلفة. للمزيد من المعلومات حول الأدوات الداخلية في ال Linux للاستمتاع بهذه الوظيفة. هذا الإصدار من الأداة واسع الانتشار وموجود تقريبًا في جميع مستودعات توزيعات Thomas Habets التي أنشأها \"\${normal_color}arping\${yellow_color}\" الذي لا يمكن استخدامه في هذه الحالة. الرجاء تثبيت أداة \"\${normal_color}iputils-arping\${yellow_color}\" كاداة داخلية وظيفتها لمعرفة إذا كان العملاء المتصلون بالشبكة لا يزالون نشطين. لكن لسوءالحظ، يبدو أن نظامك لا يحتوي على الإصدار المناسب ويستخدم \"\${normal_color}arping\${yellow_color}\" يستخدم هذا الهجوم أداة\${normal_color}" arr["CHINESE",722]="此攻击使用内部 \"\${normal_color}arping\${yellow_color}\" 工具发现连接到网络的客户端是否仍然处于活动状态。但不幸的是,您的系统似乎没有合适的版本,并且正在使用属于 \"\${normal_color}iputils-arping\${yellow_color}\" 包的版本,这种情况下该功能无法使用。请安装 Thomas Habets 创建的 \"\${normal_color}arping\${yellow_color}\" 工具来享受此功能。该版本的工具应用非常广泛,几乎存在于不同 Linux 发行版的所有存储库中。有关内部工具的更多信息,请参阅我们的 Wiki:\${normal_color}\${urlgithub_wiki}/Internal%20Tools" + + arr["ENGLISH",723]="6. WEP Besside-ng attack" + arr["SPANISH",723]="6. Ataque WEP Besside-ng" + arr["FRENCH",723]="\${pending_of_translation} 6. Attaque WEP Besside-ng" + arr["CATALAN",723]="\${pending_of_translation} 6. WEP Besside-ng atac" + arr["PORTUGUESE",723]="\${pending_of_translation} 6. Ataque WEP Besside-ng" + arr["RUSSIAN",723]="\${pending_of_translation} 6. Атака WEP Besside-ng" + arr["GREEK",723]="\${pending_of_translation} 6. Επίθεση WEP Besside-ng" + arr["ITALIAN",723]="\${pending_of_translation} 6. Attacco WEP Besside-ng" + arr["POLISH",723]="\${pending_of_translation} 6. Atak WEP Besside-ng" + arr["GERMAN",723]="\${pending_of_translation} 6. WEP Besside-ng-Angriff" + arr["TURKISH",723]="\${pending_of_translation} 6. WEP Besside-ng saldırısı" + arr["ARABIC",723]="\${pending_of_translation} 6. هجوم WEP Besside-ng" + arr["CHINESE",723]="\${pending_of_translation} 6. WEP Besside-ng 攻击" + + arr["ENGLISH",724]="WEP key decrypted successfully. The password was saved on file [\${normal_color}\${weppotenteredpath}\${blue_color}]" + arr["SPANISH",724]="Clave WEP descifrada con éxito. La contraseña se ha guardado en el fichero [\${normal_color}\${weppotenteredpath}\${blue_color}]" + arr["FRENCH",724]="\${pending_of_translation} Clef WEP déchiffré. Le mot de passe est enregistré dans le fichier [\${normal_color}\${weppotenteredpath}\${blue_color}]" + arr["CATALAN",724]="\${pending_of_translation} Clau WEP desxifrada amb èxit. La contrasenya s'ha guardat en el fitxer [\${normal_color}\${weppotenteredpath}\${blue_color}]" + arr["PORTUGUESE",724]="\${pending_of_translation} Senha WEP descriptografada com sucesso. A senha foi salva no arquivo [\${normal_color}\${weppotenteredpath}\${blue_color}]" + arr["RUSSIAN",724]="\${pending_of_translation} Ключ WEP расшифрован. Пароль был сохранён в файле [\${normal_color}\${weppotenteredpath}\${blue_color}]" + arr["GREEK",724]="\${pending_of_translation} Το κλειδί WEP αποκρυπτογραφήθηκε με επιτυχία. Ο κωδικός πρόσβασης αποθηκεύτηκε σε αρχείο [\${normal_color}\${weppotenteredpath}\${blue_color}]" + arr["ITALIAN",724]="\${pending_of_translation} Chiave WEP decifrata con successo. La password è stata salvata nel file [\${normal_color}\${weppotenteredpath}\${blue_color}]" + arr["POLISH",724]="\${pending_of_translation} Klucz WEP odszyfrowywany prawidłowo. Hasło zostało zapisane do pliku [\${normal_color}\${weppotenteredpath}\${blue_color}]" + arr["GERMAN",724]="\${pending_of_translation} WEP-Schlüssel erfolgreich entschlüsselt. Das Passwort wurde in der Datei gespeichert [\${normal_color}\${weppotenteredpath}\${blue_color}]" + arr["TURKISH",724]="\${pending_of_translation} WEP anahtarı başarıyla çözüldü. Şifre dosyaya kaydedildi [\${normal_color}\${weppotenteredpath}\${blue_color}]" + arr["ARABIC",724]="\${pending_of_translation} [\${normal_color}\${weppotenteredpath}\${blue_color}] تم حفظ كلمة المرور في الملف . بنجاح WEP تم فك تشفير مفتاح" + arr["CHINESE",724]="\${pending_of_translation} WEP 密钥解密成功。密码已保存至文件 [\${normal_color}\${weppotenteredpath}\${blue_color}]" } #Expand escaped variables in language strings with their current values