diff --git a/.airgeddonrc b/.airgeddonrc index 9cee2e591..46ce06f8a 100644 --- a/.airgeddonrc +++ b/.airgeddonrc @@ -7,7 +7,7 @@ AIRGEDDON_SKIP_INTRO=false #Enabled true / Disabled false - Allow colorized output - Default value true AIRGEDDON_BASIC_COLORS=true -#Enabled true / Disabled false - Allow extended colorized output (ccze needed, it has no effect on disabled basic colors) - Default value true +#Enabled true / Disabled false - Allow extended colorized output (ccze tool needed, it has no effect on disabled basic colors) - Default value true AIRGEDDON_EXTENDED_COLORS=true #Enabled true / Disabled false - Auto change language feature - Default value true diff --git a/.github/FUNDING.yml b/.github/FUNDING.yml index 41e755fd2..5aa405d7d 100644 --- a/.github/FUNDING.yml +++ b/.github/FUNDING.yml @@ -1,3 +1,3 @@ # These are supported funding model platforms -custom: ['https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=7ELM486P7XKKG', 'https://www.blockchain.com/btc/address/1NSzwqtBBdo4CrvynPZmd85xfbL7hw3Ptu', 'https://www.blockchain.com/bch/address/1GyUesBgwHKZBeFvkT5nfteecPdH6bAEaL', 'https://www.blockchain.com/eth/address/0xf88107ba5e10776a37ec089a7ed2bac57638eea7', 'https://www.buymeacoffee.com/v1s1t0r'] +custom: ['https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=7ELM486P7XKKG', 'https://www.blockchain.com/btc/address/1NSzwqtBBdo4CrvynPZmd85xfbL7hw3Ptu', 'https://www.blockchain.com/eth/address/0xf88107ba5e10776a37ec089a7ed2bac57638eea7', 'https://www.buymeacoffee.com/v1s1t0r'] diff --git a/CHANGELOG.md b/CHANGELOG.md index 7acb0c216..a366b14b5 100644 --- a/CHANGELOG.md +++ b/CHANGELOG.md @@ -1,3 +1,14 @@ +### 9.22 + - Improved certificates validations and error messages + - Removed useless internet access DNS resolution method for captive portal Evil Twin, now pure dnsspoof + - Fixed exit on tmux launch if tmux not installed + - Added more charset combinations for hashcat bruteforce attacks + - Fixed length problem on hashcat bruteforce decryption attacks + - Fixed handshake capture menu error + - Compatibility extended to Pentoo Linux + - Removed unneeded expect (unbuffer) dependency + - Added tab autocompletion for every path input + ### 9.21 - Fixed non-closing windows on some DoS pursuit mode attacks - Added retrocompatibility for mdk3, added option in .airgeddonrc file to handle it diff --git a/Dockerfile b/Dockerfile index 95f9906ee..0f1b4e813 100644 --- a/Dockerfile +++ b/Dockerfile @@ -43,13 +43,13 @@ RUN \ iw \ aircrack-ng \ xterm \ - iproute2 + iproute2 \ + pciutils #Install airgeddon internal tools RUN \ apt -y install \ ethtool \ - pciutils \ usbutils \ rfkill \ x11-utils \ @@ -81,7 +81,6 @@ RUN \ reaver \ bully \ pixiewps \ - expect \ hostapd-wpe \ asleap \ john \ diff --git a/LICENSE b/LICENSE index 85c7c6967..f288702d2 100644 --- a/LICENSE +++ b/LICENSE @@ -1,636 +1,674 @@ -# GNU GENERAL PUBLIC LICENSE -Version 3, 29 June 2007 - -Copyright (C) 2007 [Free Software Foundation, Inc.](http://fsf.org/) - -Everyone is permitted to copy and distribute verbatim copies of this license -document, but changing it is not allowed. - -## Preamble - -The GNU General Public License is a free, copyleft license for software and -other kinds of works. - -The licenses for most software and other practical works are designed to take -away your freedom to share and change the works. By contrast, the GNU General -Public License is intended to guarantee your freedom to share and change all -versions of a program--to make sure it remains free software for all its users. -We, the Free Software Foundation, use the GNU General Public License for most -of our software; it applies also to any other work released this way by its -authors. You can apply it to your programs, too. - -When we speak of free software, we are referring to freedom, not price. Our -General Public Licenses are designed to make sure that you have the freedom to -distribute copies of free software (and charge for them if you wish), that you -receive source code or can get it if you want it, that you can change the -software or use pieces of it in new free programs, and that you know you can do -these things. - -To protect your rights, we need to prevent others from denying you these rights -or asking you to surrender the rights. Therefore, you have certain -responsibilities if you distribute copies of the software, or if you modify it: -responsibilities to respect the freedom of others. - -For example, if you distribute copies of such a program, whether gratis or for -a fee, you must pass on to the recipients the same freedoms that you received. -You must make sure that they, too, receive or can get the source code. And you -must show them these terms so they know their rights. - -Developers that use the GNU GPL protect your rights with two steps: - - 1. assert copyright on the software, and - 2. offer you this License giving you legal permission to copy, distribute - and/or modify it. - -For the developers' and authors' protection, the GPL clearly explains that -there is no warranty for this free software. For both users' and authors' sake, -the GPL requires that modified versions be marked as changed, so that their -problems will not be attributed erroneously to authors of previous versions. - -Some devices are designed to deny users access to install or run modified -versions of the software inside them, although the manufacturer can do so. This -is fundamentally incompatible with the aim of protecting users' freedom to -change the software. The systematic pattern of such abuse occurs in the area of -products for individuals to use, which is precisely where it is most -unacceptable. Therefore, we have designed this version of the GPL to prohibit -the practice for those products. If such problems arise substantially in other -domains, we stand ready to extend this provision to those domains in future -versions of the GPL, as needed to protect the freedom of users. - -Finally, every program is threatened constantly by software patents. States -should not allow patents to restrict development and use of software on -general-purpose computers, but in those that do, we wish to avoid the special -danger that patents applied to a free program could make it effectively -proprietary. To prevent this, the GPL assures that patents cannot be used to -render the program non-free. - -The precise terms and conditions for copying, distribution and modification -follow. - -## TERMS AND CONDITIONS - -### 0. Definitions. - -*This License* refers to version 3 of the GNU General Public License. - -*Copyright* also means copyright-like laws that apply to other kinds of works, -such as semiconductor masks. - -*The Program* refers to any copyrightable work licensed under this License. -Each licensee is addressed as *you*. *Licensees* and *recipients* may be -individuals or organizations. - -To *modify* a work means to copy from or adapt all or part of the work in a -fashion requiring copyright permission, other than the making of an exact copy. -The resulting work is called a *modified version* of the earlier work or a work -*based on* the earlier work. - -A *covered work* means either the unmodified Program or a work based on the -Program. - -To *propagate* a work means to do anything with it that, without permission, -would make you directly or secondarily liable for infringement under applicable -copyright law, except executing it on a computer or modifying a private copy. -Propagation includes copying, distribution (with or without modification), -making available to the public, and in some countries other activities as well. - -To *convey* a work means any kind of propagation that enables other parties to -make or receive copies. Mere interaction with a user through a computer -network, with no transfer of a copy, is not conveying. - -An interactive user interface displays *Appropriate Legal Notices* to the -extent that it includes a convenient and prominently visible feature that - - 1. displays an appropriate copyright notice, and - 2. tells the user that there is no warranty for the work (except to the - extent that warranties are provided), that licensees may convey the work - under this License, and how to view a copy of this License. - -If the interface presents a list of user commands or options, such as a menu, a -prominent item in the list meets this criterion. - -### 1. Source Code. - -The *source code* for a work means the preferred form of the work for making -modifications to it. *Object code* means any non-source form of a work. - -A *Standard Interface* means an interface that either is an official standard -defined by a recognized standards body, or, in the case of interfaces specified -for a particular programming language, one that is widely used among developers -working in that language. - -The *System Libraries* of an executable work include anything, other than the -work as a whole, that (a) is included in the normal form of packaging a Major -Component, but which is not part of that Major Component, and (b) serves only -to enable use of the work with that Major Component, or to implement a Standard -Interface for which an implementation is available to the public in source code -form. A *Major Component*, in this context, means a major essential component -(kernel, window system, and so on) of the specific operating system (if any) on -which the executable work runs, or a compiler used to produce the work, or an -object code interpreter used to run it. - -The *Corresponding Source* for a work in object code form means all the source -code needed to generate, install, and (for an executable work) run the object -code and to modify the work, including scripts to control those activities. -However, it does not include the work's System Libraries, or general-purpose -tools or generally available free programs which are used unmodified in -performing those activities but which are not part of the work. For example, -Corresponding Source includes interface definition files associated with source -files for the work, and the source code for shared libraries and dynamically -linked subprograms that the work is specifically designed to require, such as -by intimate data communication or control flow between those subprograms and -other parts of the work. - -The Corresponding Source need not include anything that users can regenerate -automatically from other parts of the Corresponding Source. - -The Corresponding Source for a work in source code form is that same work. - -### 2. Basic Permissions. - -All rights granted under this License are granted for the term of copyright on -the Program, and are irrevocable provided the stated conditions are met. This -License explicitly affirms your unlimited permission to run the unmodified -Program. The output from running a covered work is covered by this License only -if the output, given its content, constitutes a covered work. This License -acknowledges your rights of fair use or other equivalent, as provided by -copyright law. - -You may make, run and propagate covered works that you do not convey, without -conditions so long as your license otherwise remains in force. You may convey -covered works to others for the sole purpose of having them make modifications -exclusively for you, or provide you with facilities for running those works, -provided that you comply with the terms of this License in conveying all -material for which you do not control copyright. Those thus making or running -the covered works for you must do so exclusively on your behalf, under your -direction and control, on terms that prohibit them from making any copies of + GNU GENERAL PUBLIC LICENSE + Version 3, 29 June 2007 + + Copyright (C) 2007 Free Software Foundation, Inc. + Everyone is permitted to copy and distribute verbatim copies + of this license document, but changing it is not allowed. + + Preamble + + The GNU General Public License is a free, copyleft license for +software and other kinds of works. + + The licenses for most software and other practical works are designed +to take away your freedom to share and change the works. By contrast, +the GNU General Public License is intended to guarantee your freedom to +share and change all versions of a program--to make sure it remains free +software for all its users. We, the Free Software Foundation, use the +GNU General Public License for most of our software; it applies also to +any other work released this way by its authors. You can apply it to +your programs, too. + + When we speak of free software, we are referring to freedom, not +price. Our General Public Licenses are designed to make sure that you +have the freedom to distribute copies of free software (and charge for +them if you wish), that you receive source code or can get it if you +want it, that you can change the software or use pieces of it in new +free programs, and that you know you can do these things. + + To protect your rights, we need to prevent others from denying you +these rights or asking you to surrender the rights. Therefore, you have +certain responsibilities if you distribute copies of the software, or if +you modify it: responsibilities to respect the freedom of others. + + For example, if you distribute copies of such a program, whether +gratis or for a fee, you must pass on to the recipients the same +freedoms that you received. You must make sure that they, too, receive +or can get the source code. And you must show them these terms so they +know their rights. + + Developers that use the GNU GPL protect your rights with two steps: +(1) assert copyright on the software, and (2) offer you this License +giving you legal permission to copy, distribute and/or modify it. + + For the developers' and authors' protection, the GPL clearly explains +that there is no warranty for this free software. For both users' and +authors' sake, the GPL requires that modified versions be marked as +changed, so that their problems will not be attributed erroneously to +authors of previous versions. + + Some devices are designed to deny users access to install or run +modified versions of the software inside them, although the manufacturer +can do so. This is fundamentally incompatible with the aim of +protecting users' freedom to change the software. The systematic +pattern of such abuse occurs in the area of products for individuals to +use, which is precisely where it is most unacceptable. Therefore, we +have designed this version of the GPL to prohibit the practice for those +products. If such problems arise substantially in other domains, we +stand ready to extend this provision to those domains in future versions +of the GPL, as needed to protect the freedom of users. + + Finally, every program is threatened constantly by software patents. +States should not allow patents to restrict development and use of +software on general-purpose computers, but in those that do, we wish to +avoid the special danger that patents applied to a free program could +make it effectively proprietary. To prevent this, the GPL assures that +patents cannot be used to render the program non-free. + + The precise terms and conditions for copying, distribution and +modification follow. + + TERMS AND CONDITIONS + + 0. Definitions. + + "This License" refers to version 3 of the GNU General Public License. + + "Copyright" also means copyright-like laws that apply to other kinds of +works, such as semiconductor masks. + + "The Program" refers to any copyrightable work licensed under this +License. Each licensee is addressed as "you". "Licensees" and +"recipients" may be individuals or organizations. + + To "modify" a work means to copy from or adapt all or part of the work +in a fashion requiring copyright permission, other than the making of an +exact copy. The resulting work is called a "modified version" of the +earlier work or a work "based on" the earlier work. + + A "covered work" means either the unmodified Program or a work based +on the Program. + + To "propagate" a work means to do anything with it that, without +permission, would make you directly or secondarily liable for +infringement under applicable copyright law, except executing it on a +computer or modifying a private copy. Propagation includes copying, +distribution (with or without modification), making available to the +public, and in some countries other activities as well. + + To "convey" a work means any kind of propagation that enables other +parties to make or receive copies. Mere interaction with a user through +a computer network, with no transfer of a copy, is not conveying. + + An interactive user interface displays "Appropriate Legal Notices" +to the extent that it includes a convenient and prominently visible +feature that (1) displays an appropriate copyright notice, and (2) +tells the user that there is no warranty for the work (except to the +extent that warranties are provided), that licensees may convey the +work under this License, and how to view a copy of this License. If +the interface presents a list of user commands or options, such as a +menu, a prominent item in the list meets this criterion. + + 1. Source Code. + + The "source code" for a work means the preferred form of the work +for making modifications to it. "Object code" means any non-source +form of a work. + + A "Standard Interface" means an interface that either is an official +standard defined by a recognized standards body, or, in the case of +interfaces specified for a particular programming language, one that +is widely used among developers working in that language. + + The "System Libraries" of an executable work include anything, other +than the work as a whole, that (a) is included in the normal form of +packaging a Major Component, but which is not part of that Major +Component, and (b) serves only to enable use of the work with that +Major Component, or to implement a Standard Interface for which an +implementation is available to the public in source code form. A +"Major Component", in this context, means a major essential component +(kernel, window system, and so on) of the specific operating system +(if any) on which the executable work runs, or a compiler used to +produce the work, or an object code interpreter used to run it. + + The "Corresponding Source" for a work in object code form means all +the source code needed to generate, install, and (for an executable +work) run the object code and to modify the work, including scripts to +control those activities. However, it does not include the work's +System Libraries, or general-purpose tools or generally available free +programs which are used unmodified in performing those activities but +which are not part of the work. For example, Corresponding Source +includes interface definition files associated with source files for +the work, and the source code for shared libraries and dynamically +linked subprograms that the work is specifically designed to require, +such as by intimate data communication or control flow between those +subprograms and other parts of the work. + + The Corresponding Source need not include anything that users +can regenerate automatically from other parts of the Corresponding +Source. + + The Corresponding Source for a work in source code form is that +same work. + + 2. Basic Permissions. + + All rights granted under this License are granted for the term of +copyright on the Program, and are irrevocable provided the stated +conditions are met. This License explicitly affirms your unlimited +permission to run the unmodified Program. The output from running a +covered work is covered by this License only if the output, given its +content, constitutes a covered work. This License acknowledges your +rights of fair use or other equivalent, as provided by copyright law. + + You may make, run and propagate covered works that you do not +convey, without conditions so long as your license otherwise remains +in force. You may convey covered works to others for the sole purpose +of having them make modifications exclusively for you, or provide you +with facilities for running those works, provided that you comply with +the terms of this License in conveying all material for which you do +not control copyright. Those thus making or running the covered works +for you must do so exclusively on your behalf, under your direction +and control, on terms that prohibit them from making any copies of your copyrighted material outside their relationship with you. -Conveying under any other circumstances is permitted solely under the -conditions stated below. Sublicensing is not allowed; section 10 makes it -unnecessary. - -### 3. Protecting Users' Legal Rights From Anti-Circumvention Law. - -No covered work shall be deemed part of an effective technological measure -under any applicable law fulfilling obligations under article 11 of the WIPO -copyright treaty adopted on 20 December 1996, or similar laws prohibiting or -restricting circumvention of such measures. - -When you convey a covered work, you waive any legal power to forbid -circumvention of technological measures to the extent such circumvention is -effected by exercising rights under this License with respect to the covered -work, and you disclaim any intention to limit operation or modification of the -work as a means of enforcing, against the work's users, your or third parties' -legal rights to forbid circumvention of technological measures. - -### 4. Conveying Verbatim Copies. - -You may convey verbatim copies of the Program's source code as you receive it, -in any medium, provided that you conspicuously and appropriately publish on -each copy an appropriate copyright notice; keep intact all notices stating that -this License and any non-permissive terms added in accord with section 7 apply -to the code; keep intact all notices of the absence of any warranty; and give -all recipients a copy of this License along with the Program. - -You may charge any price or no price for each copy that you convey, and you may -offer support or warranty protection for a fee. - -### 5. Conveying Modified Source Versions. - -You may convey a work based on the Program, or the modifications to produce it -from the Program, in the form of source code under the terms of section 4, -provided that you also meet all of these conditions: - - - a) The work must carry prominent notices stating that you modified it, and - giving a relevant date. - - b) The work must carry prominent notices stating that it is released under - this License and any conditions added under section 7. This requirement - modifies the requirement in section 4 to *keep intact all notices*. - - c) You must license the entire work, as a whole, under this License to - anyone who comes into possession of a copy. This License will therefore - apply, along with any applicable section 7 additional terms, to the whole - of the work, and all its parts, regardless of how they are packaged. This - License gives no permission to license the work in any other way, but it - does not invalidate such permission if you have separately received it. - - d) If the work has interactive user interfaces, each must display + Conveying under any other circumstances is permitted solely under +the conditions stated below. Sublicensing is not allowed; section 10 +makes it unnecessary. + + 3. Protecting Users' Legal Rights From Anti-Circumvention Law. + + No covered work shall be deemed part of an effective technological +measure under any applicable law fulfilling obligations under article +11 of the WIPO copyright treaty adopted on 20 December 1996, or +similar laws prohibiting or restricting circumvention of such +measures. + + When you convey a covered work, you waive any legal power to forbid +circumvention of technological measures to the extent such circumvention +is effected by exercising rights under this License with respect to +the covered work, and you disclaim any intention to limit operation or +modification of the work as a means of enforcing, against the work's +users, your or third parties' legal rights to forbid circumvention of +technological measures. + + 4. Conveying Verbatim Copies. + + You may convey verbatim copies of the Program's source code as you +receive it, in any medium, provided that you conspicuously and +appropriately publish on each copy an appropriate copyright notice; +keep intact all notices stating that this License and any +non-permissive terms added in accord with section 7 apply to the code; +keep intact all notices of the absence of any warranty; and give all +recipients a copy of this License along with the Program. + + You may charge any price or no price for each copy that you convey, +and you may offer support or warranty protection for a fee. + + 5. Conveying Modified Source Versions. + + You may convey a work based on the Program, or the modifications to +produce it from the Program, in the form of source code under the +terms of section 4, provided that you also meet all of these conditions: + + a) The work must carry prominent notices stating that you modified + it, and giving a relevant date. + + b) The work must carry prominent notices stating that it is + released under this License and any conditions added under section + 7. This requirement modifies the requirement in section 4 to + "keep intact all notices". + + c) You must license the entire work, as a whole, under this + License to anyone who comes into possession of a copy. This + License will therefore apply, along with any applicable section 7 + additional terms, to the whole of the work, and all its parts, + regardless of how they are packaged. This License gives no + permission to license the work in any other way, but it does not + invalidate such permission if you have separately received it. + + d) If the work has interactive user interfaces, each must display Appropriate Legal Notices; however, if the Program has interactive - interfaces that do not display Appropriate Legal Notices, your work need - not make them do so. - -A compilation of a covered work with other separate and independent works, -which are not by their nature extensions of the covered work, and which are not -combined with it such as to form a larger program, in or on a volume of a -storage or distribution medium, is called an *aggregate* if the compilation and -its resulting copyright are not used to limit the access or legal rights of the -compilation's users beyond what the individual works permit. Inclusion of a -covered work in an aggregate does not cause this License to apply to the other + interfaces that do not display Appropriate Legal Notices, your + work need not make them do so. + + A compilation of a covered work with other separate and independent +works, which are not by their nature extensions of the covered work, +and which are not combined with it such as to form a larger program, +in or on a volume of a storage or distribution medium, is called an +"aggregate" if the compilation and its resulting copyright are not +used to limit the access or legal rights of the compilation's users +beyond what the individual works permit. Inclusion of a covered work +in an aggregate does not cause this License to apply to the other parts of the aggregate. -### 6. Conveying Non-Source Forms. - -You may convey a covered work in object code form under the terms of sections 4 -and 5, provided that you also convey the machine-readable Corresponding Source -under the terms of this License, in one of these ways: - - - a) Convey the object code in, or embodied in, a physical product (including - a physical distribution medium), accompanied by the Corresponding Source - fixed on a durable physical medium customarily used for software - interchange. - - b) Convey the object code in, or embodied in, a physical product (including - a physical distribution medium), accompanied by a written offer, valid for - at least three years and valid for as long as you offer spare parts or - customer support for that product model, to give anyone who possesses the - object code either - 1. a copy of the Corresponding Source for all the software in the product - that is covered by this License, on a durable physical medium - customarily used for software interchange, for a price no more than your - reasonable cost of physically performing this conveying of source, or - 2. access to copy the Corresponding Source from a network server at no - charge. - - c) Convey individual copies of the object code with a copy of the written - offer to provide the Corresponding Source. This alternative is allowed only - occasionally and noncommercially, and only if you received the object code - with such an offer, in accord with subsection 6b. - - d) Convey the object code by offering access from a designated place - (gratis or for a charge), and offer equivalent access to the Corresponding - Source in the same way through the same place at no further charge. You - need not require recipients to copy the Corresponding Source along with the - object code. If the place to copy the object code is a network server, the - Corresponding Source may be on a different server operated by you or a - third party) that supports equivalent copying facilities, provided you - maintain clear directions next to the object code saying where to find the - Corresponding Source. Regardless of what server hosts the Corresponding - Source, you remain obligated to ensure that it is available for as long as - needed to satisfy these requirements. - - e) Convey the object code using peer-to-peer transmission, provided you - inform other peers where the object code and Corresponding Source of the - work are being offered to the general public at no charge under subsection - 6d. - -A separable portion of the object code, whose source code is excluded from the -Corresponding Source as a System Library, need not be included in conveying the -object code work. - -A *User Product* is either - - 1. a *consumer product*, which means any tangible personal property which is - normally used for personal, family, or household purposes, or - 2. anything designed or sold for incorporation into a dwelling. - -In determining whether a product is a consumer product, doubtful cases shall be -resolved in favor of coverage. For a particular product received by a -particular user, *normally used* refers to a typical or common use of that -class of product, regardless of the status of the particular user or of the way -in which the particular user actually uses, or expects or is expected to use, -the product. A product is a consumer product regardless of whether the product -has substantial commercial, industrial or non-consumer uses, unless such uses -represent the only significant mode of use of the product. - -*Installation Information* for a User Product means any methods, procedures, -authorization keys, or other information required to install and execute -modified versions of a covered work in that User Product from a modified -version of its Corresponding Source. The information must suffice to ensure -that the continued functioning of the modified object code is in no case -prevented or interfered with solely because modification has been made. - -If you convey an object code work under this section in, or with, or -specifically for use in, a User Product, and the conveying occurs as part of a -transaction in which the right of possession and use of the User Product is -transferred to the recipient in perpetuity or for a fixed term (regardless of -how the transaction is characterized), the Corresponding Source conveyed under -this section must be accompanied by the Installation Information. But this -requirement does not apply if neither you nor any third party retains the -ability to install modified object code on the User Product (for example, the -work has been installed in ROM). - -The requirement to provide Installation Information does not include a -requirement to continue to provide support service, warranty, or updates for a -work that has been modified or installed by the recipient, or for the User -Product in which it has been modified or installed. Access to a network may be -denied when the modification itself materially and adversely affects the -operation of the network or violates the rules and protocols for communication -across the network. - -Corresponding Source conveyed, and Installation Information provided, in accord -with this section must be in a format that is publicly documented (and with an -implementation available to the public in source code form), and must require -no special password or key for unpacking, reading or copying. - -### 7. Additional Terms. - -*Additional permissions* are terms that supplement the terms of this License by -making exceptions from one or more of its conditions. Additional permissions -that are applicable to the entire Program shall be treated as though they were -included in this License, to the extent that they are valid under applicable -law. If additional permissions apply only to part of the Program, that part may -be used separately under those permissions, but the entire Program remains -governed by this License without regard to the additional permissions. - -When you convey a copy of a covered work, you may at your option remove any -additional permissions from that copy, or from any part of it. (Additional -permissions may be written to require their own removal in certain cases when -you modify the work.) You may place additional permissions on material, added -by you to a covered work, for which you have or can give appropriate copyright -permission. - -Notwithstanding any other provision of this License, for material you add to a -covered work, you may (if authorized by the copyright holders of that material) -supplement the terms of this License with terms: - - - a) Disclaiming warranty or limiting liability differently from the terms of - sections 15 and 16 of this License; or - - b) Requiring preservation of specified reasonable legal notices or author - attributions in that material or in the Appropriate Legal Notices displayed - by works containing it; or - - c) Prohibiting misrepresentation of the origin of that material, or - requiring that modified versions of such material be marked in reasonable - ways as different from the original version; or - - d) Limiting the use for publicity purposes of names of licensors or authors - of the material; or - - e) Declining to grant rights under trademark law for use of some trade - names, trademarks, or service marks; or - - f) Requiring indemnification of licensors and authors of that material by - anyone who conveys the material (or modified versions of it) with - contractual assumptions of liability to the recipient, for any liability - that these contractual assumptions directly impose on those licensors and - authors. - -All other non-permissive additional terms are considered *further restrictions* -within the meaning of section 10. If the Program as you received it, or any -part of it, contains a notice stating that it is governed by this License along -with a term that is a further restriction, you may remove that term. If a -license document contains a further restriction but permits relicensing or -conveying under this License, you may add to a covered work material governed -by the terms of that license document, provided that the further restriction -does not survive such relicensing or conveying. - -If you add terms to a covered work in accord with this section, you must place, -in the relevant source files, a statement of the additional terms that apply to -those files, or a notice indicating where to find the applicable terms. - -Additional terms, permissive or non-permissive, may be stated in the form of a -separately written license, or stated as exceptions; the above requirements -apply either way. - -### 8. Termination. - -You may not propagate or modify a covered work except as expressly provided -under this License. Any attempt otherwise to propagate or modify it is void, -and will automatically terminate your rights under this License (including any -patent licenses granted under the third paragraph of section 11). - -However, if you cease all violation of this License, then your license from a -particular copyright holder is reinstated - - - a) provisionally, unless and until the copyright holder explicitly and - finally terminates your license, and - - b) permanently, if the copyright holder fails to notify you of the - violation by some reasonable means prior to 60 days after the cessation. - -Moreover, your license from a particular copyright holder is reinstated -permanently if the copyright holder notifies you of the violation by some -reasonable means, this is the first time you have received notice of violation -of this License (for any work) from that copyright holder, and you cure the -violation prior to 30 days after your receipt of the notice. - -Termination of your rights under this section does not terminate the licenses -of parties who have received copies or rights from you under this License. If -your rights have been terminated and not permanently reinstated, you do not -qualify to receive new licenses for the same material under section 10. - -### 9. Acceptance Not Required for Having Copies. - -You are not required to accept this License in order to receive or run a copy -of the Program. Ancillary propagation of a covered work occurring solely as a -consequence of using peer-to-peer transmission to receive a copy likewise does -not require acceptance. However, nothing other than this License grants you -permission to propagate or modify any covered work. These actions infringe -copyright if you do not accept this License. Therefore, by modifying or -propagating a covered work, you indicate your acceptance of this License to do -so. - -### 10. Automatic Licensing of Downstream Recipients. - -Each time you convey a covered work, the recipient automatically receives a -license from the original licensors, to run, modify and propagate that work, -subject to this License. You are not responsible for enforcing compliance by -third parties with this License. - -An *entity transaction* is a transaction transferring control of an + 6. Conveying Non-Source Forms. + + You may convey a covered work in object code form under the terms +of sections 4 and 5, provided that you also convey the +machine-readable Corresponding Source under the terms of this License, +in one of these ways: + + a) Convey the object code in, or embodied in, a physical product + (including a physical distribution medium), accompanied by the + Corresponding Source fixed on a durable physical medium + customarily used for software interchange. + + b) Convey the object code in, or embodied in, a physical product + (including a physical distribution medium), accompanied by a + written offer, valid for at least three years and valid for as + long as you offer spare parts or customer support for that product + model, to give anyone who possesses the object code either (1) a + copy of the Corresponding Source for all the software in the + product that is covered by this License, on a durable physical + medium customarily used for software interchange, for a price no + more than your reasonable cost of physically performing this + conveying of source, or (2) access to copy the + Corresponding Source from a network server at no charge. + + c) Convey individual copies of the object code with a copy of the + written offer to provide the Corresponding Source. This + alternative is allowed only occasionally and noncommercially, and + only if you received the object code with such an offer, in accord + with subsection 6b. + + d) Convey the object code by offering access from a designated + place (gratis or for a charge), and offer equivalent access to the + Corresponding Source in the same way through the same place at no + further charge. You need not require recipients to copy the + Corresponding Source along with the object code. If the place to + copy the object code is a network server, the Corresponding Source + may be on a different server (operated by you or a third party) + that supports equivalent copying facilities, provided you maintain + clear directions next to the object code saying where to find the + Corresponding Source. Regardless of what server hosts the + Corresponding Source, you remain obligated to ensure that it is + available for as long as needed to satisfy these requirements. + + e) Convey the object code using peer-to-peer transmission, provided + you inform other peers where the object code and Corresponding + Source of the work are being offered to the general public at no + charge under subsection 6d. + + A separable portion of the object code, whose source code is excluded +from the Corresponding Source as a System Library, need not be +included in conveying the object code work. + + A "User Product" is either (1) a "consumer product", which means any +tangible personal property which is normally used for personal, family, +or household purposes, or (2) anything designed or sold for incorporation +into a dwelling. In determining whether a product is a consumer product, +doubtful cases shall be resolved in favor of coverage. For a particular +product received by a particular user, "normally used" refers to a +typical or common use of that class of product, regardless of the status +of the particular user or of the way in which the particular user +actually uses, or expects or is expected to use, the product. A product +is a consumer product regardless of whether the product has substantial +commercial, industrial or non-consumer uses, unless such uses represent +the only significant mode of use of the product. + + "Installation Information" for a User Product means any methods, +procedures, authorization keys, or other information required to install +and execute modified versions of a covered work in that User Product from +a modified version of its Corresponding Source. The information must +suffice to ensure that the continued functioning of the modified object +code is in no case prevented or interfered with solely because +modification has been made. + + If you convey an object code work under this section in, or with, or +specifically for use in, a User Product, and the conveying occurs as +part of a transaction in which the right of possession and use of the +User Product is transferred to the recipient in perpetuity or for a +fixed term (regardless of how the transaction is characterized), the +Corresponding Source conveyed under this section must be accompanied +by the Installation Information. But this requirement does not apply +if neither you nor any third party retains the ability to install +modified object code on the User Product (for example, the work has +been installed in ROM). + + The requirement to provide Installation Information does not include a +requirement to continue to provide support service, warranty, or updates +for a work that has been modified or installed by the recipient, or for +the User Product in which it has been modified or installed. Access to a +network may be denied when the modification itself materially and +adversely affects the operation of the network or violates the rules and +protocols for communication across the network. + + Corresponding Source conveyed, and Installation Information provided, +in accord with this section must be in a format that is publicly +documented (and with an implementation available to the public in +source code form), and must require no special password or key for +unpacking, reading or copying. + + 7. Additional Terms. + + "Additional permissions" are terms that supplement the terms of this +License by making exceptions from one or more of its conditions. +Additional permissions that are applicable to the entire Program shall +be treated as though they were included in this License, to the extent +that they are valid under applicable law. If additional permissions +apply only to part of the Program, that part may be used separately +under those permissions, but the entire Program remains governed by +this License without regard to the additional permissions. + + When you convey a copy of a covered work, you may at your option +remove any additional permissions from that copy, or from any part of +it. (Additional permissions may be written to require their own +removal in certain cases when you modify the work.) You may place +additional permissions on material, added by you to a covered work, +for which you have or can give appropriate copyright permission. + + Notwithstanding any other provision of this License, for material you +add to a covered work, you may (if authorized by the copyright holders of +that material) supplement the terms of this License with terms: + + a) Disclaiming warranty or limiting liability differently from the + terms of sections 15 and 16 of this License; or + + b) Requiring preservation of specified reasonable legal notices or + author attributions in that material or in the Appropriate Legal + Notices displayed by works containing it; or + + c) Prohibiting misrepresentation of the origin of that material, or + requiring that modified versions of such material be marked in + reasonable ways as different from the original version; or + + d) Limiting the use for publicity purposes of names of licensors or + authors of the material; or + + e) Declining to grant rights under trademark law for use of some + trade names, trademarks, or service marks; or + + f) Requiring indemnification of licensors and authors of that + material by anyone who conveys the material (or modified versions of + it) with contractual assumptions of liability to the recipient, for + any liability that these contractual assumptions directly impose on + those licensors and authors. + + All other non-permissive additional terms are considered "further +restrictions" within the meaning of section 10. If the Program as you +received it, or any part of it, contains a notice stating that it is +governed by this License along with a term that is a further +restriction, you may remove that term. If a license document contains +a further restriction but permits relicensing or conveying under this +License, you may add to a covered work material governed by the terms +of that license document, provided that the further restriction does +not survive such relicensing or conveying. + + If you add terms to a covered work in accord with this section, you +must place, in the relevant source files, a statement of the +additional terms that apply to those files, or a notice indicating +where to find the applicable terms. + + Additional terms, permissive or non-permissive, may be stated in the +form of a separately written license, or stated as exceptions; +the above requirements apply either way. + + 8. Termination. + + You may not propagate or modify a covered work except as expressly +provided under this License. Any attempt otherwise to propagate or +modify it is void, and will automatically terminate your rights under +this License (including any patent licenses granted under the third +paragraph of section 11). + + However, if you cease all violation of this License, then your +license from a particular copyright holder is reinstated (a) +provisionally, unless and until the copyright holder explicitly and +finally terminates your license, and (b) permanently, if the copyright +holder fails to notify you of the violation by some reasonable means +prior to 60 days after the cessation. + + Moreover, your license from a particular copyright holder is +reinstated permanently if the copyright holder notifies you of the +violation by some reasonable means, this is the first time you have +received notice of violation of this License (for any work) from that +copyright holder, and you cure the violation prior to 30 days after +your receipt of the notice. + + Termination of your rights under this section does not terminate the +licenses of parties who have received copies or rights from you under +this License. If your rights have been terminated and not permanently +reinstated, you do not qualify to receive new licenses for the same +material under section 10. + + 9. Acceptance Not Required for Having Copies. + + You are not required to accept this License in order to receive or +run a copy of the Program. Ancillary propagation of a covered work +occurring solely as a consequence of using peer-to-peer transmission +to receive a copy likewise does not require acceptance. However, +nothing other than this License grants you permission to propagate or +modify any covered work. These actions infringe copyright if you do +not accept this License. Therefore, by modifying or propagating a +covered work, you indicate your acceptance of this License to do so. + + 10. Automatic Licensing of Downstream Recipients. + + Each time you convey a covered work, the recipient automatically +receives a license from the original licensors, to run, modify and +propagate that work, subject to this License. You are not responsible +for enforcing compliance by third parties with this License. + + An "entity transaction" is a transaction transferring control of an organization, or substantially all assets of one, or subdividing an -organization, or merging organizations. If propagation of a covered work -results from an entity transaction, each party to that transaction who receives -a copy of the work also receives whatever licenses to the work the party's -predecessor in interest had or could give under the previous paragraph, plus a -right to possession of the Corresponding Source of the work from the -predecessor in interest, if the predecessor has it or can get it with -reasonable efforts. - -You may not impose any further restrictions on the exercise of the rights -granted or affirmed under this License. For example, you may not impose a -license fee, royalty, or other charge for exercise of rights granted under this -License, and you may not initiate litigation (including a cross-claim or -counterclaim in a lawsuit) alleging that any patent claim is infringed by -making, using, selling, offering for sale, or importing the Program or any -portion of it. - -### 11. Patents. - -A *contributor* is a copyright holder who authorizes use under this License of -the Program or a work on which the Program is based. The work thus licensed is -called the contributor's *contributor version*. - -A contributor's *essential patent claims* are all patent claims owned or -controlled by the contributor, whether already acquired or hereafter acquired, -that would be infringed by some manner, permitted by this License, of making, -using, or selling its contributor version, but do not include claims that would -be infringed only as a consequence of further modification of the contributor -version. For purposes of this definition, *control* includes the right to grant -patent sublicenses in a manner consistent with the requirements of this -License. - -Each contributor grants you a non-exclusive, worldwide, royalty-free patent -license under the contributor's essential patent claims, to make, use, sell, -offer for sale, import and otherwise run, modify and propagate the contents of -its contributor version. - -In the following three paragraphs, a *patent license* is any express agreement -or commitment, however denominated, not to enforce a patent (such as an express -permission to practice a patent or covenant not to sue for patent -infringement). To *grant* such a patent license to a party means to make such -an agreement or commitment not to enforce a patent against the party. - -If you convey a covered work, knowingly relying on a patent license, and the -Corresponding Source of the work is not available for anyone to copy, free of -charge and under the terms of this License, through a publicly available -network server or other readily accessible means, then you must either - - 1. cause the Corresponding Source to be so available, or - 2. arrange to deprive yourself of the benefit of the patent license for this - particular work, or - 3. arrange, in a manner consistent with the requirements of this License, to - extend the patent license to downstream recipients. - -*Knowingly relying* means you have actual knowledge that, but for the patent -license, your conveying the covered work in a country, or your recipient's use -of the covered work in a country, would infringe one or more identifiable -patents in that country that you have reason to believe are valid. - -If, pursuant to or in connection with a single transaction or arrangement, you -convey, or propagate by procuring conveyance of, a covered work, and grant a -patent license to some of the parties receiving the covered work authorizing -them to use, propagate, modify or convey a specific copy of the covered work, -then the patent license you grant is automatically extended to all recipients -of the covered work and works based on it. - -A patent license is *discriminatory* if it does not include within the scope of -its coverage, prohibits the exercise of, or is conditioned on the non-exercise -of one or more of the rights that are specifically granted under this License. -You may not convey a covered work if you are a party to an arrangement with a -third party that is in the business of distributing software, under which you -make payment to the third party based on the extent of your activity of -conveying the work, and under which the third party grants, to any of the -parties who would receive the covered work from you, a discriminatory patent -license - - - a) in connection with copies of the covered work conveyed by you (or copies - made from those copies), or - - b) primarily for and in connection with specific products or compilations - that contain the covered work, unless you entered into that arrangement, or - that patent license was granted, prior to 28 March 2007. - -Nothing in this License shall be construed as excluding or limiting any implied -license or other defenses to infringement that may otherwise be available to -you under applicable patent law. - -### 12. No Surrender of Others' Freedom. - -If conditions are imposed on you (whether by court order, agreement or -otherwise) that contradict the conditions of this License, they do not excuse -you from the conditions of this License. If you cannot convey a covered work so -as to satisfy simultaneously your obligations under this License and any other -pertinent obligations, then as a consequence you may not convey it at all. For -example, if you agree to terms that obligate you to collect a royalty for -further conveying from those to whom you convey the Program, the only way you -could satisfy both those terms and this License would be to refrain entirely -from conveying the Program. - -### 13. Use with the GNU Affero General Public License. - -Notwithstanding any other provision of this License, you have permission to -link or combine any covered work with a work licensed under version 3 of the -GNU Affero General Public License into a single combined work, and to convey -the resulting work. The terms of this License will continue to apply to the -part which is the covered work, but the special requirements of the GNU Affero -General Public License, section 13, concerning interaction through a network -will apply to the combination as such. - -### 14. Revised Versions of this License. - -The Free Software Foundation may publish revised and/or new versions of the GNU -General Public License from time to time. Such new versions will be similar in -spirit to the present version, but may differ in detail to address new problems -or concerns. - -Each version is given a distinguishing version number. If the Program specifies -that a certain numbered version of the GNU General Public License *or any later -version* applies to it, you have the option of following the terms and -conditions either of that numbered version or of any later version published by -the Free Software Foundation. If the Program does not specify a version number -of the GNU General Public License, you may choose any version ever published by -the Free Software Foundation. - -If the Program specifies that a proxy can decide which future versions of the -GNU General Public License can be used, that proxy's public statement of -acceptance of a version permanently authorizes you to choose that version for -the Program. - -Later license versions may give you additional or different permissions. -However, no additional obligations are imposed on any author or copyright -holder as a result of your choosing to follow a later version. - -### 15. Disclaimer of Warranty. - -THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE -LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER -PARTIES PROVIDE THE PROGRAM *AS IS* WITHOUT WARRANTY OF ANY KIND, EITHER -EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF -MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE ENTIRE RISK AS TO THE -QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU. SHOULD THE PROGRAM PROVE -DEFECTIVE, YOU ASSUME THE COST OF ALL NECESSARY SERVICING, REPAIR OR -CORRECTION. - -### 16. Limitation of Liability. - -IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING WILL ANY -COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS THE PROGRAM AS -PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY GENERAL, SPECIAL, -INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE USE OR INABILITY TO USE -THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF DATA OR DATA BEING RENDERED -INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD PARTIES OR A FAILURE OF THE -PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), EVEN IF SUCH HOLDER OR OTHER PARTY -HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. - -### 17. Interpretation of Sections 15 and 16. - -If the disclaimer of warranty and limitation of liability provided above cannot -be given local legal effect according to their terms, reviewing courts shall -apply local law that most closely approximates an absolute waiver of all civil -liability in connection with the Program, unless a warranty or assumption of -liability accompanies a copy of the Program in return for a fee. - -## END OF TERMS AND CONDITIONS ### - -### How to Apply These Terms to Your New Programs - -If you develop a new program, and you want it to be of the greatest possible -use to the public, the best way to achieve this is to make it free software -which everyone can redistribute and change under these terms. - -To do so, attach the following notices to the program. It is safest to attach -them to the start of each source file to most effectively state the exclusion -of warranty; and each file should have at least the *copyright* line and a -pointer to where the full notice is found. - - - Copyright (C) - - This program is free software: you can redistribute it and/or modify - it under the terms of the GNU General Public License as published by - the Free Software Foundation, either version 3 of the License, or - (at your option) any later version. - - This program is distributed in the hope that it will be useful, - but WITHOUT ANY WARRANTY; without even the implied warranty of - MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the - GNU General Public License for more details. - - You should have received a copy of the GNU General Public License - along with this program. If not, see . +organization, or merging organizations. If propagation of a covered +work results from an entity transaction, each party to that +transaction who receives a copy of the work also receives whatever +licenses to the work the party's predecessor in interest had or could +give under the previous paragraph, plus a right to possession of the +Corresponding Source of the work from the predecessor in interest, if +the predecessor has it or can get it with reasonable efforts. + + You may not impose any further restrictions on the exercise of the +rights granted or affirmed under this License. For example, you may +not impose a license fee, royalty, or other charge for exercise of +rights granted under this License, and you may not initiate litigation +(including a cross-claim or counterclaim in a lawsuit) alleging that +any patent claim is infringed by making, using, selling, offering for +sale, or importing the Program or any portion of it. + + 11. Patents. + + A "contributor" is a copyright holder who authorizes use under this +License of the Program or a work on which the Program is based. The +work thus licensed is called the contributor's "contributor version". + + A contributor's "essential patent claims" are all patent claims +owned or controlled by the contributor, whether already acquired or +hereafter acquired, that would be infringed by some manner, permitted +by this License, of making, using, or selling its contributor version, +but do not include claims that would be infringed only as a +consequence of further modification of the contributor version. For +purposes of this definition, "control" includes the right to grant +patent sublicenses in a manner consistent with the requirements of +this License. + + Each contributor grants you a non-exclusive, worldwide, royalty-free +patent license under the contributor's essential patent claims, to +make, use, sell, offer for sale, import and otherwise run, modify and +propagate the contents of its contributor version. + + In the following three paragraphs, a "patent license" is any express +agreement or commitment, however denominated, not to enforce a patent +(such as an express permission to practice a patent or covenant not to +sue for patent infringement). To "grant" such a patent license to a +party means to make such an agreement or commitment not to enforce a +patent against the party. + + If you convey a covered work, knowingly relying on a patent license, +and the Corresponding Source of the work is not available for anyone +to copy, free of charge and under the terms of this License, through a +publicly available network server or other readily accessible means, +then you must either (1) cause the Corresponding Source to be so +available, or (2) arrange to deprive yourself of the benefit of the +patent license for this particular work, or (3) arrange, in a manner +consistent with the requirements of this License, to extend the patent +license to downstream recipients. "Knowingly relying" means you have +actual knowledge that, but for the patent license, your conveying the +covered work in a country, or your recipient's use of the covered work +in a country, would infringe one or more identifiable patents in that +country that you have reason to believe are valid. + + If, pursuant to or in connection with a single transaction or +arrangement, you convey, or propagate by procuring conveyance of, a +covered work, and grant a patent license to some of the parties +receiving the covered work authorizing them to use, propagate, modify +or convey a specific copy of the covered work, then the patent license +you grant is automatically extended to all recipients of the covered +work and works based on it. + + A patent license is "discriminatory" if it does not include within +the scope of its coverage, prohibits the exercise of, or is +conditioned on the non-exercise of one or more of the rights that are +specifically granted under this License. You may not convey a covered +work if you are a party to an arrangement with a third party that is +in the business of distributing software, under which you make payment +to the third party based on the extent of your activity of conveying +the work, and under which the third party grants, to any of the +parties who would receive the covered work from you, a discriminatory +patent license (a) in connection with copies of the covered work +conveyed by you (or copies made from those copies), or (b) primarily +for and in connection with specific products or compilations that +contain the covered work, unless you entered into that arrangement, +or that patent license was granted, prior to 28 March 2007. + + Nothing in this License shall be construed as excluding or limiting +any implied license or other defenses to infringement that may +otherwise be available to you under applicable patent law. + + 12. No Surrender of Others' Freedom. + + If conditions are imposed on you (whether by court order, agreement or +otherwise) that contradict the conditions of this License, they do not +excuse you from the conditions of this License. If you cannot convey a +covered work so as to satisfy simultaneously your obligations under this +License and any other pertinent obligations, then as a consequence you may +not convey it at all. For example, if you agree to terms that obligate you +to collect a royalty for further conveying from those to whom you convey +the Program, the only way you could satisfy both those terms and this +License would be to refrain entirely from conveying the Program. + + 13. Use with the GNU Affero General Public License. + + Notwithstanding any other provision of this License, you have +permission to link or combine any covered work with a work licensed +under version 3 of the GNU Affero General Public License into a single +combined work, and to convey the resulting work. The terms of this +License will continue to apply to the part which is the covered work, +but the special requirements of the GNU Affero General Public License, +section 13, concerning interaction through a network will apply to the +combination as such. + + 14. Revised Versions of this License. + + The Free Software Foundation may publish revised and/or new versions of +the GNU General Public License from time to time. Such new versions will +be similar in spirit to the present version, but may differ in detail to +address new problems or concerns. + + Each version is given a distinguishing version number. If the +Program specifies that a certain numbered version of the GNU General +Public License "or any later version" applies to it, you have the +option of following the terms and conditions either of that numbered +version or of any later version published by the Free Software +Foundation. If the Program does not specify a version number of the +GNU General Public License, you may choose any version ever published +by the Free Software Foundation. + + If the Program specifies that a proxy can decide which future +versions of the GNU General Public License can be used, that proxy's +public statement of acceptance of a version permanently authorizes you +to choose that version for the Program. + + Later license versions may give you additional or different +permissions. However, no additional obligations are imposed on any +author or copyright holder as a result of your choosing to follow a +later version. + + 15. Disclaimer of Warranty. + + THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY +APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT +HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY +OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, +THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR +PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM +IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF +ALL NECESSARY SERVICING, REPAIR OR CORRECTION. + + 16. Limitation of Liability. + + IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING +WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS +THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY +GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE +USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF +DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD +PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), +EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF +SUCH DAMAGES. + + 17. Interpretation of Sections 15 and 16. + + If the disclaimer of warranty and limitation of liability provided +above cannot be given local legal effect according to their terms, +reviewing courts shall apply local law that most closely approximates +an absolute waiver of all civil liability in connection with the +Program, unless a warranty or assumption of liability accompanies a +copy of the Program in return for a fee. + + END OF TERMS AND CONDITIONS + + How to Apply These Terms to Your New Programs + + If you develop a new program, and you want it to be of the greatest +possible use to the public, the best way to achieve this is to make it +free software which everyone can redistribute and change under these terms. + + To do so, attach the following notices to the program. It is safest +to attach them to the start of each source file to most effectively +state the exclusion of warranty; and each file should have at least +the "copyright" line and a pointer to where the full notice is found. + + + Copyright (C) + + This program is free software: you can redistribute it and/or modify + it under the terms of the GNU General Public License as published by + the Free Software Foundation, either version 3 of the License, or + (at your option) any later version. + + This program is distributed in the hope that it will be useful, + but WITHOUT ANY WARRANTY; without even the implied warranty of + MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + GNU General Public License for more details. + + You should have received a copy of the GNU General Public License + along with this program. If not, see . Also add information on how to contact you by electronic and paper mail. -If the program does terminal interaction, make it output a short notice like -this when it starts in an interactive mode: - - Copyright (C) - This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'. - This is free software, and you are welcome to redistribute it - under certain conditions; type `show c' for details. - -The hypothetical commands `show w` and `show c` should show the appropriate -parts of the General Public License. Of course, your program's commands might -be different; for a GUI interface, you would use an *about box*. - -You should also get your employer (if you work as a programmer) or school, if -any, to sign a *copyright disclaimer* for the program, if necessary. For more -information on this, and how to apply and follow the GNU GPL, see -[http://www.gnu.org/licenses/](http://www.gnu.org/licenses/). - -The GNU General Public License does not permit incorporating your program into -proprietary programs. If your program is a subroutine library, you may consider -it more useful to permit linking proprietary applications with the library. If -this is what you want to do, use the GNU Lesser General Public License instead -of this License. But first, please read -[http://www.gnu.org/philosophy/why-not-lgpl.html](http://www.gnu.org/philosophy/why-not-lgpl.html). + If the program does terminal interaction, make it output a short +notice like this when it starts in an interactive mode: + + Copyright (C) + This program comes with ABSOLUTELY NO WARRANTY; for details type `show w'. + This is free software, and you are welcome to redistribute it + under certain conditions; type `show c' for details. + +The hypothetical commands `show w' and `show c' should show the appropriate +parts of the General Public License. Of course, your program's commands +might be different; for a GUI interface, you would use an "about box". + + You should also get your employer (if you work as a programmer) or school, +if any, to sign a "copyright disclaimer" for the program, if necessary. +For more information on this, and how to apply and follow the GNU GPL, see +. + + The GNU General Public License does not permit incorporating your program +into proprietary programs. If your program is a subroutine library, you +may consider it more useful to permit linking proprietary applications with +the library. If this is what you want to do, use the GNU Lesser General +Public License instead of this License. But first, please read +. diff --git a/README.md b/README.md index 9d13d78b9..e2f74e020 100644 --- a/README.md +++ b/README.md @@ -18,6 +18,10 @@ All the needed info about how to "install | use | enjoy" `airgeddon` is present - *II. Requirements* - [Requirements] - [Compatibility] + - [Cards and Chipsets] + - [Wayland] + - [Consistent Network Device Naming] + - [Kali Nethunter] - [Essential Tools] - [Optional Tools] - [BeEF Tips] @@ -59,6 +63,10 @@ All the needed info about how to "install | use | enjoy" `airgeddon` is present [Wallpapers]: https://github.com/v1s1t0r1sh3r3/airgeddon/wiki/Wallpapers [Requirements]: https://github.com/v1s1t0r1sh3r3/airgeddon/wiki/Requirements [Compatibility]: https://github.com/v1s1t0r1sh3r3/airgeddon/wiki/Compatibility +[Cards and Chipsets]: https://github.com/v1s1t0r1sh3r3/airgeddon/wiki/Cards%20and%20Chipsets +[Wayland]: https://github.com/v1s1t0r1sh3r3/airgeddon/wiki/Wayland +[Consistent Network Device Naming]: https://github.com/v1s1t0r1sh3r3/airgeddon/wiki/Consistent%20Network%20Device%20Naming +[Kali Nethunter]: https://github.com/v1s1t0r1sh3r3/airgeddon/wiki/Kali%20Nethunter [Essential Tools]: https://github.com/v1s1t0r1sh3r3/airgeddon/wiki/Essential%20Tools [Optional Tools]: https://github.com/v1s1t0r1sh3r3/airgeddon/wiki/Optional%20Tools [BeEF Tips]: https://github.com/v1s1t0r1sh3r3/airgeddon/wiki/BeEF%20Tips @@ -82,7 +90,7 @@ All the needed info about how to "install | use | enjoy" `airgeddon` is present [Hat Tip To]: https://github.com/v1s1t0r1sh3r3/airgeddon/wiki/Hat%20Tip%20To [Inspiration]: https://github.com/v1s1t0r1sh3r3/airgeddon/wiki/Inspiration -[Version-shield]: https://img.shields.io/badge/version-9.21-blue.svg?style=flat-square&colorA=273133&colorB=0093ee "Latest version" +[Version-shield]: https://img.shields.io/badge/version-9.22-blue.svg?style=flat-square&colorA=273133&colorB=0093ee "Latest version" [Bash4.2-shield]: https://img.shields.io/badge/bash-4.2%2B-blue.svg?style=flat-square&colorA=273133&colorB=00db00 "Bash 4.2 or later" [License-shield]: https://img.shields.io/badge/license-GPL%20v3%2B-blue.svg?style=flat-square&colorA=273133&colorB=bd0000 "GPL v3+" [Docker-shield]: https://img.shields.io/docker/automated/v1s1t0r1sh3r3/airgeddon.svg?style=flat-square&colorA=273133&colorB=f9ff5a "Docker rules!" diff --git a/airgeddon.sh b/airgeddon.sh index cc336f22c..7e500c49e 100755 --- a/airgeddon.sh +++ b/airgeddon.sh @@ -2,8 +2,8 @@ #Title........: airgeddon.sh #Description..: This is a multi-use bash script for Linux systems to audit wireless networks. #Author.......: v1s1t0r -#Date.........: 20190812 -#Version......: 9.21 +#Date.........: 20190908 +#Version......: 9.22 #Usage........: bash airgeddon.sh #Bash Version.: 4.2 or later @@ -39,6 +39,7 @@ essential_tools_names=( "aircrack-ng" "xterm" "ip" + "lspci" ) optional_tools_names=( @@ -59,7 +60,6 @@ optional_tools_names=( "reaver" "bully" "pixiewps" - "unbuffer" "bettercap" "beef" "packetforge-ng" @@ -81,6 +81,7 @@ declare -A possible_package_names=( [${essential_tools_names[6]}]="aircrack-ng" #aircrack-ng [${essential_tools_names[7]}]="xterm" #xterm [${essential_tools_names[8]}]="iproute2" #ip + [${essential_tools_names[9]}]="pciutils" #lspci [${optional_tools_names[0]}]="aircrack-ng" #wpaclean [${optional_tools_names[1]}]="crunch" #crunch [${optional_tools_names[2]}]="aircrack-ng" #aireplay-ng @@ -98,14 +99,13 @@ declare -A possible_package_names=( [${optional_tools_names[14]}]="reaver" #reaver [${optional_tools_names[15]}]="bully" #bully [${optional_tools_names[16]}]="pixiewps" #pixiewps - [${optional_tools_names[17]}]="expect / expect-dev" #unbuffer - [${optional_tools_names[18]}]="bettercap" #bettercap - [${optional_tools_names[19]}]="beef-xss / beef-project" #beef - [${optional_tools_names[20]}]="aircrack-ng" #packetforge-ng - [${optional_tools_names[21]}]="hostapd-wpe" #hostapd-wpe - [${optional_tools_names[22]}]="asleap" #asleap - [${optional_tools_names[23]}]="john" #john - [${optional_tools_names[24]}]="openssl" #openssl + [${optional_tools_names[17]}]="bettercap" #bettercap + [${optional_tools_names[18]}]="beef-xss / beef-project" #beef + [${optional_tools_names[19]}]="aircrack-ng" #packetforge-ng + [${optional_tools_names[20]}]="hostapd-wpe" #hostapd-wpe + [${optional_tools_names[21]}]="asleap" #asleap + [${optional_tools_names[22]}]="john" #john + [${optional_tools_names[23]}]="openssl" #openssl [${update_tools[0]}]="curl" #curl ) @@ -115,8 +115,8 @@ declare -A possible_alias_names=( ) #General vars -airgeddon_version="9.21" -language_strings_expected_version="9.21-1" +airgeddon_version="9.22" +language_strings_expected_version="9.22-1" standardhandshake_filename="handshake-01.cap" timeout_capture_handshake="20" tmpdir="/tmp/" @@ -128,7 +128,8 @@ pending_of_translation="[PoT]" escaped_pending_of_translation="\[PoT\]" standard_resolution="1024x768" curl_404_error="404: Not Found" -rc_file=".airgeddonrc" +rc_file_name=".airgeddonrc" +alternative_rc_file_name="airgeddonrc" language_strings_file="language_strings.sh" broadcast_mac="FF:FF:FF:FF:FF:FF" @@ -198,7 +199,7 @@ urlscript_directlink="https://raw.githubusercontent.com/${github_user}/${github_ urlscript_pins_dbfile="https://raw.githubusercontent.com/${github_user}/${github_repository}/${branch}/${known_pins_dbfile}" urlscript_pins_dbfile_checksum="https://raw.githubusercontent.com/${github_user}/${github_repository}/${branch}/${pins_dbfile_checksum}" urlscript_language_strings_file="https://raw.githubusercontent.com/${github_user}/${github_repository}/${branch}/${language_strings_file}" -urlscript_options_config_file="https://raw.githubusercontent.com/${github_user}/${github_repository}/${branch}/${rc_file}" +urlscript_options_config_file="https://raw.githubusercontent.com/${github_user}/${github_repository}/${branch}/${rc_file_name}" urlgithub_wiki="https://${repository_hostname}/${github_user}/${github_repository}/wiki" mail="v1s1t0r.1s.h3r3@gmail.com" author="v1s1t0r" @@ -280,6 +281,7 @@ possible_beef_known_locations=( "/usr/share/beef-xss/" "/opt/beef/" "/opt/beef-project/" + "/usr/lib/beef/" #Custom BeEF location (set=0) ) @@ -308,6 +310,7 @@ known_compatible_distros=( "Red Hat" "Arch" "OpenMandriva" + "Pentoo" ) known_arm_compatible_distros=( @@ -320,7 +323,7 @@ known_arm_compatible_distros=( declare main_hints=(128 134 163 437 438 442 445 516 590 626) declare dos_hints=(129 131 133) declare handshake_hints=(127 130 132 136) -declare handshake_attack_hints=(142) +declare handshake_dos_hints=(142) declare decrypt_hints=(171 179 208 244 163) declare personal_decrypt_hints=(171 178 179 208 244 163) declare enterprise_decrypt_hints=(171 179 208 244 163 610) @@ -332,7 +335,7 @@ declare evil_twin_dos_hints=(267 268 509) declare beef_hints=(408) declare wps_hints=(342 343 344 356 369 390 490 625) declare wep_hints=(431 429 428 432 433) -declare enterprise_hints=(112 332 483 518 629) +declare enterprise_hints=(112 332 483 518 629 301) #Charset vars crunch_lowercasecharset="abcdefghijklmnopqrstuvwxyz" @@ -557,14 +560,14 @@ function option_toggle() { local option_var_value="${!1}" if "${option_var_value:-true}"; then - sed -ri "s:(${option_var_name})=(true):\1=false:" "${scriptfolder}${rc_file}" 2> /dev/null - if ! grep "${option_var_name}=false" "${scriptfolder}${rc_file}" > /dev/null; then + sed -ri "s:(${option_var_name})=(true):\1=false:" "${rc_path}" 2> /dev/null + if ! grep "${option_var_name}=false" "${rc_path}" > /dev/null; then return 1 fi eval "export ${option_var_name}=false" else - sed -ri "s:(${option_var_name})=(false):\1=true:" "${scriptfolder}${rc_file}" 2> /dev/null - if ! grep "${option_var_name}=true" "${scriptfolder}${rc_file}" > /dev/null; then + sed -ri "s:(${option_var_name})=(false):\1=true:" "${rc_path}" 2> /dev/null + if ! grep "${option_var_name}=true" "${rc_path}" > /dev/null; then return 1 fi eval "export ${option_var_name}=true" @@ -1868,9 +1871,9 @@ function option_menu() { ;; 10) if [ "${AIRGEDDON_WINDOWS_HANDLING}" = "xterm" ]; then - sed -ri "s:(AIRGEDDON_WINDOWS_HANDLING)=(xterm):\1=tmux:" "${scriptfolder}${rc_file}" 2> /dev/null + sed -ri "s:(AIRGEDDON_WINDOWS_HANDLING)=(xterm):\1=tmux:" "${rc_path}" 2> /dev/null else - sed -ri "s:(AIRGEDDON_WINDOWS_HANDLING)=(tmux):\1=xterm:" "${scriptfolder}${rc_file}" 2> /dev/null + sed -ri "s:(AIRGEDDON_WINDOWS_HANDLING)=(tmux):\1=xterm:" "${rc_path}" 2> /dev/null fi echo language_strings "${language}" 620 "yellow" @@ -2087,16 +2090,12 @@ function set_chipset() { elif [[ "${bus_type}" =~ pci|ssb|bcma|pcmcia ]]; then if [[ -f /sys/class/net/${1}/device/vendor ]] && [[ -f /sys/class/net/${1}/device/device ]]; then vendor_and_device=$(cat "/sys/class/net/${1}/device/vendor"):$(cat "/sys/class/net/${1}/device/device") - if hash lspci 2> /dev/null; then - chipset=$(lspci -d "${vendor_and_device}" | head -n 1 | cut -f 3 -d ":" | sed -e "${sedruleall}") - fi + chipset=$(lspci -d "${vendor_and_device}" | head -n 1 | cut -f 3 -d ":" | sed -e "${sedruleall}") else if hash ethtool 2> /dev/null; then ethtool_output=$(ethtool -i "${1}" 2>&1) vendor_and_device=$(printf "%s" "${ethtool_output}" | grep "bus-info" | cut -f 3 -d ":" | sed 's/^ //') - if hash lspci 2> /dev/null; then - chipset=$(lspci | grep "${vendor_and_device}" | head -n 1 | cut -f 3 -d ":" | sed -e "${sedruleall}") - fi + chipset=$(lspci | grep "${vendor_and_device}" | head -n 1 | cut -f 3 -d ":" | sed -e "${sedruleall}") fi fi fi @@ -2877,8 +2876,10 @@ function custom_certificates_integration() { hostapd_wpe_cert_pass="${certspass}" language_strings "${language}" 648 "yellow" else - language_strings "${language}" 653 "green" - read -rp "> " hostapd_wpe_cert_path + language_strings "${language}" 327 "green" + echo -en '> ' + read -re hostapd_wpe_cert_path + hostapd_wpe_cert_path=$(fix_autocomplete_chars "${hostapd_wpe_cert_path}") lastcharhostapd_wpe_cert_path=${hostapd_wpe_cert_path: -1} if [ "${lastcharhostapd_wpe_cert_path}" != "/" ]; then @@ -2891,7 +2892,7 @@ function custom_certificates_integration() { fi echo - language_strings "${language}" 654 "green" + language_strings "${language}" 329 "green" read -rp "> " hostapd_wpe_cert_pass fi else @@ -2911,11 +2912,15 @@ function custom_certificates_integration() { language_strings "${language}" 115 "read" return 0 elif [ "${certsresult}" = "1" ]; then - language_strings "${language}" 651 "red" + language_strings "${language}" 237 "red" + language_strings "${language}" 115 "read" + return 1 + elif [ "${certsresult}" = "2" ]; then + language_strings "${language}" 326 "red" language_strings "${language}" 115 "read" return 1 else - language_strings "${language}" 652 "red" + language_strings "${language}" 330 "red" language_strings "${language}" 115 "read" return 1 fi @@ -2931,8 +2936,10 @@ function validate_certificates() { if ! [ -f "${1}server.pem" ] || ! [ -r "${1}server.pem" ] || ! [ -f "${1}ca.pem" ] || ! [ -r "${1}ca.pem" ] || ! [ -f "${1}server.key" ] || ! [ -r "${1}server.key" ]; then certsresult=1 else - if ! openssl x509 -in "${1}server.pem" -inform "PEM" -checkend "0" &> "/dev/null" || ! openssl x509 -in "${1}ca.pem" -inform "PEM" -checkend "0" &> /dev/null || ! openssl rsa -in "${1}server.key" -passin "pass:${2}" -check &> /dev/null; then + if ! openssl x509 -in "${1}server.pem" -inform "PEM" -checkend "0" &> "/dev/null" || ! openssl x509 -in "${1}ca.pem" -inform "PEM" -checkend "0" &> "/dev/null"; then certsresult=2 + elif ! openssl rsa -in "${1}server.key" -passin "pass:${2}" -check &> "/dev/null"; then + certsresult=3 fi fi @@ -4388,10 +4395,10 @@ function mdk_version_toggle() { debug_print if [ "${AIRGEDDON_MDK_VERSION}" = "mdk3" ]; then - sed -ri "s:(AIRGEDDON_MDK_VERSION)=(mdk3):\1=mdk4:" "${scriptfolder}${rc_file}" 2> /dev/null + sed -ri "s:(AIRGEDDON_MDK_VERSION)=(mdk3):\1=mdk4:" "${rc_path}" 2> /dev/null AIRGEDDON_MDK_VERSION="mdk4" else - sed -ri "s:(AIRGEDDON_MDK_VERSION)=(mdk4):\1=mdk3:" "${scriptfolder}${rc_file}" 2> /dev/null + sed -ri "s:(AIRGEDDON_MDK_VERSION)=(mdk4):\1=mdk3:" "${rc_path}" 2> /dev/null AIRGEDDON_MDK_VERSION="mdk3" fi @@ -4758,7 +4765,7 @@ function print_iface_internet_selected() { debug_print - if [[ "${et_mode}" != "et_captive_portal" ]] || [[ ${captive_portal_mode} = "internet" ]]; then + if [ "${et_mode}" != "et_captive_portal" ]; then if [ -z "${internet_interface}" ]; then language_strings "${language}" 283 "blue" else @@ -5003,19 +5010,19 @@ function initialize_menu_options_dependencies() { et_onlyap_dependencies=("${optional_tools_names[5]}" "${optional_tools_names[6]}" "${optional_tools_names[7]}") et_sniffing_dependencies=("${optional_tools_names[5]}" "${optional_tools_names[6]}" "${optional_tools_names[7]}" "${optional_tools_names[8]}" "${optional_tools_names[9]}") et_sniffing_sslstrip_dependencies=("${optional_tools_names[5]}" "${optional_tools_names[6]}" "${optional_tools_names[7]}" "${optional_tools_names[8]}" "${optional_tools_names[9]}" "${optional_tools_names[10]}") - et_captive_portal_dependencies=("${optional_tools_names[5]}" "${optional_tools_names[6]}" "${optional_tools_names[7]}" "${optional_tools_names[11]}") + et_captive_portal_dependencies=("${optional_tools_names[5]}" "${optional_tools_names[6]}" "${optional_tools_names[7]}" "${optional_tools_names[11]}" "${optional_tools_names[12]}") wash_scan_dependencies=("${optional_tools_names[13]}") reaver_attacks_dependencies=("${optional_tools_names[14]}") - bully_attacks_dependencies=("${optional_tools_names[15]}" "${optional_tools_names[17]}") - bully_pixie_dust_attack_dependencies=("${optional_tools_names[15]}" "${optional_tools_names[16]}" "${optional_tools_names[17]}") + bully_attacks_dependencies=("${optional_tools_names[15]}") + bully_pixie_dust_attack_dependencies=("${optional_tools_names[15]}" "${optional_tools_names[16]}") reaver_pixie_dust_attack_dependencies=("${optional_tools_names[14]}" "${optional_tools_names[16]}") - et_sniffing_sslstrip2_dependencies=("${optional_tools_names[5]}" "${optional_tools_names[6]}" "${optional_tools_names[7]}" "${optional_tools_names[18]}" "${optional_tools_names[19]}") - wep_attack_dependencies=("${optional_tools_names[2]}" "${optional_tools_names[20]}") - enterprise_attack_dependencies=("${optional_tools_names[21]}" "${optional_tools_names[22]}" "${optional_tools_names[24]}") - asleap_attacks_dependencies=("${optional_tools_names[22]}") - john_attacks_dependencies=("${optional_tools_names[23]}") - johncrunch_attacks_dependencies=("${optional_tools_names[23]}" "${optional_tools_names[1]}") - enterprise_certificates_dependencies=("${optional_tools_names[24]}") + et_sniffing_sslstrip2_dependencies=("${optional_tools_names[5]}" "${optional_tools_names[6]}" "${optional_tools_names[7]}" "${optional_tools_names[17]}" "${optional_tools_names[18]}") + wep_attack_dependencies=("${optional_tools_names[2]}" "${optional_tools_names[19]}") + enterprise_attack_dependencies=("${optional_tools_names[20]}" "${optional_tools_names[21]}" "${optional_tools_names[23]}") + asleap_attacks_dependencies=("${optional_tools_names[21]}") + john_attacks_dependencies=("${optional_tools_names[22]}") + johncrunch_attacks_dependencies=("${optional_tools_names[22]}" "${optional_tools_names[1]}") + enterprise_certificates_dependencies=("${optional_tools_names[23]}") } #Set possible changes for some commands that can be found in different ways depending of the O.S. @@ -5098,13 +5105,14 @@ function initialize_menu_and_print_selections() { "handshake_tools_menu") print_iface_selected print_all_target_vars + return_to_handshake_tools_menu=0 ;; "dos_attacks_menu") dos_pursuit_mode=0 print_iface_selected print_all_target_vars ;; - "attack_handshake_menu") + "dos_handshake_menu") print_iface_selected print_all_target_vars ;; @@ -5119,7 +5127,6 @@ function initialize_menu_and_print_selections() { return_to_et_main_menu_from_beef=0 retrying_handshake_capture=0 internet_interface_selected=0 - captive_portal_mode="internet" et_mode="" et_processes=() secondary_wifi_interface="" @@ -5364,12 +5371,12 @@ function print_hint() { randomhint=$(shuf -i 0-"${hintlength}" -n 1) strtoprint=${hints[handshake_hints|${randomhint}]} ;; - "attack_handshake_menu") - store_array hints handshake_attack_hints "${handshake_attack_hints[@]}" - hintlength=${#handshake_attack_hints[@]} + "dos_handshake_menu") + store_array hints dos_handshake_hints "${dos_handshake_hints[@]}" + hintlength=${#dos_handshake_hints[@]} ((hintlength--)) randomhint=$(shuf -i 0-"${hintlength}" -n 1) - strtoprint=${hints[handshake_attack_hints|${randomhint}]} + strtoprint=${hints[dos_handshake_hints|${randomhint}]} ;; "decrypt_menu") store_array hints decrypt_hints "${decrypt_hints[@]}" @@ -5773,8 +5780,8 @@ function beef_pre_menu() { language_strings "${language}" 266 print_simple_separator - if [[ "${beef_found}" -eq 0 ]] && [[ ${optional_tools[${optional_tools_names[19]}]} -eq 1 ]]; then - if [[ ${optional_tools[${optional_tools_names[5]}]} -eq 1 ]] && [[ ${optional_tools[${optional_tools_names[6]}]} -eq 1 ]] && [[ ${optional_tools[${optional_tools_names[7]}]} -eq 1 ]] && [[ ${optional_tools[${optional_tools_names[18]}]} -eq 1 ]]; then + if [[ "${beef_found}" -eq 0 ]] && [[ ${optional_tools[${optional_tools_names[18]}]} -eq 1 ]]; then + if [[ ${optional_tools[${optional_tools_names[5]}]} -eq 1 ]] && [[ ${optional_tools[${optional_tools_names[6]}]} -eq 1 ]] && [[ ${optional_tools[${optional_tools_names[7]}]} -eq 1 ]] && [[ ${optional_tools[${optional_tools_names[17]}]} -eq 1 ]]; then language_strings "${language}" 409 "warning" language_strings "${language}" 416 "pink" else @@ -5816,7 +5823,7 @@ function beef_pre_menu() { fi ;; 2) - if [[ "${beef_found}" -eq 1 ]] && [[ ${optional_tools[${optional_tools_names[19]}]} -eq 1 ]]; then + if [[ "${beef_found}" -eq 1 ]] && [[ ${optional_tools[${optional_tools_names[18]}]} -eq 1 ]]; then echo language_strings "${language}" 412 "red" language_strings "${language}" 115 "read" @@ -7022,7 +7029,7 @@ function hashcat_bruteforce_attack_option() { set_minlength_and_maxlength "${1}" charset_option=0 - while [[ ! ${charset_option} =~ ^[[:digit:]]+$ ]] || (( charset_option < 1 || charset_option > 5 )); do + while [[ ! ${charset_option} =~ ^[[:digit:]]+$ ]] || (( charset_option < 1 || charset_option > 11 )); do set_charset "hashcat" done @@ -7884,18 +7891,18 @@ function set_charset() { language_strings "${language}" 198 language_strings "${language}" 199 language_strings "${language}" 200 + language_strings "${language}" 201 + language_strings "${language}" 202 + language_strings "${language}" 203 + language_strings "${language}" 204 + language_strings "${language}" 205 + language_strings "${language}" 206 + language_strings "${language}" 207 + print_hint ${current_menu} + read -rp "> " charset_option case ${1} in "aircrack"|"jtr") - language_strings "${language}" 201 - language_strings "${language}" 202 - language_strings "${language}" 203 - language_strings "${language}" 204 - language_strings "${language}" 205 - language_strings "${language}" 206 - language_strings "${language}" 207 - print_hint ${current_menu} - read -rp "> " charset_option case ${charset_option} in 1) charset=${crunch_lowercasecharset} @@ -7933,9 +7940,6 @@ function set_charset() { esac ;; "hashcat") - language_strings "${language}" 237 - print_hint ${current_menu} - read -rp "> " charset_option case ${charset_option} in 1) charset="?l" @@ -7950,14 +7954,40 @@ function set_charset() { charset="?s" ;; 5) + charset="-1 ?l?u" + ;; + 6) + charset="-1 ?l?d" + ;; + 7) + charset="-1 ?u?d" + ;; + 8) + charset="-1 ?s?d" + ;; + 9) + charset="-1 ?l?u?d" + ;; + 10) + charset="-1 ?l?u?s" + ;; + 11) charset="?a" ;; esac - charset_tmp=${charset} - for ((i=0; i < maxlength - 1; i++)); do - charset+=${charset_tmp} - done + if [[ ${charset} =~ ^\-1 ]]; then + charset_tmp="" + for ((i=0; i < maxlength; i++)); do + charset_tmp+="?1" + done + charset="\"${charset}\" \"${charset_tmp}\"" + else + charset_tmp=${charset} + for ((i=0; i < maxlength - 1; i++)); do + charset+=${charset_tmp} + done + fi ;; esac @@ -7987,10 +8017,25 @@ function set_show_charset() { done ;; *) - if [ "${hashcat_charset_fix_needed}" -eq 0 ]; then - showcharset=$(hashcat --help | grep "${charset_tmp} =" | awk '{print $3}') + if [[ ${charset} =~ ^\"\-1[[:blank:]]((\?[luds])+).* ]]; then + showcharset="${BASH_REMATCH[1]}" + IFS='?' read -ra charset_masks <<< "${showcharset}" + showcharset="" + for item in "${charset_masks[@]}"; do + if [ -n "${item}" ]; then + if [ "${hashcat_charset_fix_needed}" -eq 0 ]; then + showcharset+=$(hashcat --help | grep "${item} =" | awk '{print $3}') + else + showcharset+=$(hashcat --help | grep -E "^ ${item} \|" | awk '{print $3}') + fi + fi + done else - showcharset=$(hashcat --help | grep -E "^ ${charset_tmp#'?'} \|" | awk '{print $3}') + if [ "${hashcat_charset_fix_needed}" -eq 0 ]; then + showcharset=$(hashcat --help | grep "${charset_tmp} =" | awk '{print $3}') + else + showcharset=$(hashcat --help | grep -E "^ ${charset_tmp#'?'} \|" | awk '{print $3}') + fi fi ;; esac @@ -8067,11 +8112,11 @@ function exec_hashcat_bruteforce_attack() { debug_print if [ "${1}" = "personal" ]; then - hashcat_cmd="hashcat -m 2500 -a 3 \"${tmpdir}${hashcat_tmp_file}\" \"${charset}\" --increment --potfile-disable -o \"${tmpdir}${hashcat_pot_tmp}\"${hashcat_cmd_fix} | tee \"${tmpdir}${hashcat_output_file}\" ${colorize}" + hashcat_cmd="hashcat -m 2500 -a 3 \"${tmpdir}${hashcat_tmp_file}\" ${charset} --increment --increment-min=${minlength} --increment-max=${maxlength} --potfile-disable -o \"${tmpdir}${hashcat_pot_tmp}\"${hashcat_cmd_fix} | tee \"${tmpdir}${hashcat_output_file}\" ${colorize}" else tmpfiles_toclean=1 rm -rf "${tmpdir}hctmp"* > /dev/null 2>&1 - hashcat_cmd="hashcat -m 5500 -a 3 \"${hashcatenterpriseenteredpath}\" \"${charset}\" --increment --potfile-disable -o \"${tmpdir}${hashcat_pot_tmp}\"${hashcat_cmd_fix} | tee \"${tmpdir}${hashcat_output_file}\" ${colorize}" + hashcat_cmd="hashcat -m 5500 -a 3 \"${hashcatenterpriseenteredpath}\" ${charset} --increment --increment-min=${minlength} --increment-max=${maxlength} --potfile-disable -o \"${tmpdir}${hashcat_pot_tmp}\"${hashcat_cmd_fix} | tee \"${tmpdir}${hashcat_output_file}\" ${colorize}" fi eval "${hashcat_cmd}" language_strings "${language}" 115 "read" @@ -8394,9 +8439,7 @@ function exec_et_captive_portal_attack() { exec_et_deauth set_et_control_script launch_et_control_window - if [ ${captive_portal_mode} = "dnsblackhole" ]; then - launch_dns_blackhole - fi + launch_dns_blackhole set_webserver_config set_captive_portal_page launch_webserver @@ -8583,7 +8626,7 @@ function set_dhcp_config() { echo -e "\toption subnet-mask ${std_c_mask};" } >> "${tmpdir}${dhcpd_file}" - if [[ "${et_mode}" != "et_captive_portal" ]] || [[ ${captive_portal_mode} = "internet" ]]; then + if [ "${et_mode}" != "et_captive_portal" ]; then echo -e "\toption domain-name-servers ${internet_dns1}, ${internet_dns2};" >> "${tmpdir}${dhcpd_file}" else echo -e "\toption domain-name-servers ${et_ip_router};" >> "${tmpdir}${dhcpd_file}" @@ -8681,7 +8724,7 @@ function set_std_internet_routing_rules() { clean_initialize_iptables_nftables - if [[ "${et_mode}" != "et_captive_portal" ]] || [[ ${captive_portal_mode} = "internet" ]]; then + if [ "${et_mode}" != "et_captive_portal" ]; then if [ "${iptables_nftables}" -eq 1 ]; then "${iptables_cmd}" add rule ip filter FORWARD counter accept else @@ -8709,12 +8752,11 @@ function set_std_internet_routing_rules() { "${iptables_cmd}" -A INPUT -p tcp --destination-port 80 -j ACCEPT "${iptables_cmd}" -A INPUT -p tcp --destination-port 443 -j ACCEPT fi - if [ ${captive_portal_mode} = "dnsblackhole" ]; then - if [ "${iptables_nftables}" -eq 1 ]; then - "${iptables_cmd}" add rule ip filter INPUT udp dport 53 counter accept - else - "${iptables_cmd}" -A INPUT -p udp --destination-port 53 -j ACCEPT - fi + + if [ "${iptables_nftables}" -eq 1 ]; then + "${iptables_cmd}" add rule ip filter INPUT udp dport 53 counter accept + else + "${iptables_cmd}" -A INPUT -p udp --destination-port 53 -j ACCEPT fi elif [ "${et_mode}" = "et_sniffing_sslstrip" ]; then if [ "${iptables_nftables}" -eq 1 ]; then @@ -8738,7 +8780,7 @@ function set_std_internet_routing_rules() { fi fi - if [[ "${et_mode}" != "et_captive_portal" ]] || [[ ${captive_portal_mode} = "internet" ]]; then + if [ "${et_mode}" != "et_captive_portal" ]; then if [ "${iptables_nftables}" -eq 1 ]; then "${iptables_cmd}" add rule nat POSTROUTING ip saddr ${et_ip_range}/${std_c_mask_cidr} oifname "${internet_interface}" counter masquerade else @@ -8881,7 +8923,7 @@ function set_wps_attack_script() { ;; esac else - unbuffer="unbuffer " + unbuffer="stdbuf -i0 -o0 -e0 " case ${wps_attack_mode} in "pindb"|"custompin") attack_cmd1="bully \${script_interface} -b \${script_wps_bssid} -c \${script_wps_channel} \${script_bully_reaver_band_modifier} -L -F -B -v ${bully_verbosity} -p " @@ -9864,11 +9906,7 @@ function launch_et_control_window() { control_scr_window_position=${g3_topright_window} ;; "et_captive_portal") - if [ ${captive_portal_mode} = "internet" ]; then - control_scr_window_position=${g3_topright_window} - else - control_scr_window_position=${g4_topright_window} - fi + control_scr_window_position=${g4_topright_window} ;; "et_sniffing_sslstrip") control_scr_window_position=${g4_topright_window} @@ -10122,11 +10160,7 @@ function launch_webserver() { kill "$(ps -C lighttpd --no-headers -o pid | tr -d ' ')" &> /dev/null recalculate_windows_sizes - if [ ${captive_portal_mode} = "internet" ]; then - lighttpd_window_position=${g3_bottomright_window} - else - lighttpd_window_position=${g4_bottomright_window} - fi + lighttpd_window_position=${g4_bottomright_window} manage_output "-hold -bg \"#000000\" -fg \"#FFFF00\" -geometry ${lighttpd_window_position} -T \"Webserver\"" "lighttpd -D -f \"${tmpdir}${webserver_file}\"" "Webserver" if [ "${AIRGEDDON_WINDOWS_HANDLING}" = "xterm" ]; then et_processes+=($!) @@ -10292,7 +10326,7 @@ function kill_beef() { debug_print local beef_pid - beef_pid="$(ps -C "${optional_tools_names[19]}" --no-headers -o pid | tr -d ' ')" + beef_pid="$(ps -C "${optional_tools_names[18]}" --no-headers -o pid | tr -d ' ')" if ! kill "${beef_pid}" &> /dev/null; then if ! kill "$(ps -C "beef" --no-headers -o pid | tr -d ' ')" &> /dev/null; then kill "$(ps -C "ruby" --no-headers -o pid,cmd | grep "beef" | awk '{print $1}')" &> /dev/null @@ -10337,7 +10371,7 @@ function prepare_beef_start() { debug_print valid_possible_beef_path=0 - if [[ ${beef_found} -eq 0 ]] && [[ ${optional_tools[${optional_tools_names[19]}]} -eq 0 ]]; then + if [[ ${beef_found} -eq 0 ]] && [[ ${optional_tools[${optional_tools_names[18]}]} -eq 0 ]]; then language_strings "${language}" 405 "blue" ask_yesno 191 "yes" if [ "${yesno}" = "y" ]; then @@ -10354,12 +10388,12 @@ function prepare_beef_start() { language_strings "${language}" 413 "yellow" language_strings "${language}" 115 "read" fi - elif [[ "${beef_found}" -eq 1 ]] && [[ ${optional_tools[${optional_tools_names[19]}]} -eq 0 ]]; then + elif [[ "${beef_found}" -eq 1 ]] && [[ ${optional_tools[${optional_tools_names[18]}]} -eq 0 ]]; then fix_beef_executable "${beef_path}" echo language_strings "${language}" 413 "yellow" language_strings "${language}" 115 "read" - elif [[ "${beef_found}" -eq 0 ]] && [[ ${optional_tools[${optional_tools_names[19]}]} -eq 1 ]]; then + elif [[ "${beef_found}" -eq 0 ]] && [[ ${optional_tools[${optional_tools_names[18]}]} -eq 1 ]]; then language_strings "${language}" 405 "blue" ask_yesno 415 "yes" if [ "${yesno}" = "y" ]; then @@ -10383,7 +10417,9 @@ function manual_beef_set() { while [[ "${valid_possible_beef_path}" != "1" ]]; do echo language_strings "${language}" 402 "green" - read -rp "> " manually_entered_beef_path + echo -en '> ' + read -re manually_entered_beef_path + manually_entered_beef_path=$(fix_autocomplete_chars "${manually_entered_beef_path}") if [ -n "${manually_entered_beef_path}" ]; then lastcharmanually_entered_beef_path=${manually_entered_beef_path: -1} if [ "${lastcharmanually_entered_beef_path}" != "/" ]; then @@ -10425,7 +10461,7 @@ function fix_beef_executable() { echo -e "./beef" } >> "/usr/bin/beef" chmod +x "/usr/bin/beef" > /dev/null 2>&1 - optional_tools[${optional_tools_names[19]}]=1 + optional_tools[${optional_tools_names[18]}]=1 rewrite_script_with_custom_beef "set" "${1}" } @@ -10453,8 +10489,8 @@ function start_beef_service() { debug_print - if ! service "${optional_tools_names[19]}" restart > /dev/null 2>&1; then - systemctl restart "${optional_tools_names[19]}.service" > /dev/null 2>&1 + if ! service "${optional_tools_names[18]}" restart > /dev/null 2>&1; then + systemctl restart "${optional_tools_names[18]}.service" > /dev/null 2>&1 fi } @@ -10482,9 +10518,9 @@ function launch_beef() { global_process_pid="" fi else - manage_output "-hold -bg \"#000000\" -fg \"#00FF00\" -geometry ${g4_middleright_window} -T \"BeEF\"" "${optional_tools_names[19]}" "BeEF" + manage_output "-hold -bg \"#000000\" -fg \"#00FF00\" -geometry ${g4_middleright_window} -T \"BeEF\"" "${optional_tools_names[18]}" "BeEF" if [ "${AIRGEDDON_WINDOWS_HANDLING}" = "tmux" ]; then - get_tmux_process_id "{optional_tools_names[19]}" + get_tmux_process_id "{optional_tools_names[18]}" et_processes+=("${global_process_pid}") global_process_pid="" fi @@ -11059,7 +11095,7 @@ function capture_handshake() { language_strings "${language}" 126 "yellow" language_strings "${language}" 115 "read" - attack_handshake_menu "new" + dos_handshake_menu } #Check if file exists @@ -11067,7 +11103,7 @@ function check_file_exists() { debug_print - if [[ ! -f "${1}" || -z "${1}" ]]; then + if [[ ! -f "${1}" ]] || [[ -z "${1}" ]]; then language_strings "${language}" 161 "red" return 1 fi @@ -11243,15 +11279,29 @@ function check_write_permissions() { return 1 } +#Clean some special chars from strings usually messing with autocompleted paths +function fix_autocomplete_chars() { + + debug_print + + local var + var=${1//\\/$''} + + echo "${var}" +} + #Create a var with the name passed to the function and reading the value from the user input function read_and_clean_path() { debug_print + local var settings="$(shopt -p extglob)" shopt -s extglob - read -rp "> " var + echo -en '> ' + read -re var + var=$(fix_autocomplete_chars "${var}") local regexp='^[ '"'"']*(.*[^ '"'"'])[ '"'"']*$' [[ ${var} =~ ${regexp} ]] && var="${BASH_REMATCH[1]}" eval "${1}=\$var" @@ -11412,43 +11462,17 @@ function read_path() { } #Launch the DoS selection menu before capture a Handshake and process the captured file -function attack_handshake_menu() { +function dos_handshake_menu() { debug_print - if [ "${1}" = "handshake" ]; then - handshake_capture_check - if check_bssid_in_captured_file "${tmpdir}${standardhandshake_filename}" "silent"; then - - handshakepath="${default_save_path}" - lastcharhandshakepath=${handshakepath: -1} - if [ "${lastcharhandshakepath}" != "/" ]; then - handshakepath="${handshakepath}/" - fi - handshakefilename="handshake-${bssid}.cap" - handshakepath="${handshakepath}${handshakefilename}" - - language_strings "${language}" 162 "yellow" - validpath=1 - while [[ "${validpath}" != "0" ]]; do - read_path "handshake" - done - - cp "${tmpdir}${standardhandshake_filename}" "${enteredpath}" - echo - language_strings "${language}" 149 "blue" - language_strings "${language}" 115 "read" - return - else - echo - language_strings "${language}" 146 "red" - language_strings "${language}" 115 "read" - fi + if [ "${return_to_handshake_tools_menu}" -eq 1 ]; then + return fi clear language_strings "${language}" 138 "title" - current_menu="attack_handshake_menu" + current_menu="dos_handshake_menu" initialize_menu_and_print_selections echo language_strings "${language}" 47 "green" @@ -11468,7 +11492,6 @@ function attack_handshake_menu() { 1) if contains_element "${attack_handshake_option}" "${forbidden_options[@]}"; then forbidden_menu_option - attack_handshake_menu "new" else ask_timeout "capture_handshake" capture_handshake_window @@ -11482,12 +11505,12 @@ function attack_handshake_menu() { global_process_pid="" fi sleeptimeattack=12 + launch_handshake_capture fi ;; 2) if contains_element "${attack_handshake_option}" "${forbidden_options[@]}"; then forbidden_menu_option - attack_handshake_menu "new" else ask_timeout "capture_handshake" capture_handshake_window @@ -11500,12 +11523,12 @@ function attack_handshake_menu() { global_process_pid="" fi sleeptimeattack=12 + launch_handshake_capture fi ;; 3) if contains_element "${attack_handshake_option}" "${forbidden_options[@]}"; then forbidden_menu_option - attack_handshake_menu "new" else ask_timeout "capture_handshake" capture_handshake_window @@ -11517,14 +11540,22 @@ function attack_handshake_menu() { global_process_pid="" fi sleeptimeattack=16 + launch_handshake_capture fi ;; *) invalid_menu_option - attack_handshake_menu "new" ;; esac + dos_handshake_menu +} + +#Handshake capture launcher +function launch_handshake_capture() { + + debug_print + if [ "${AIRGEDDON_WINDOWS_HANDLING}" = "xterm" ]; then processidattack=$! sleep ${sleeptimeattack} && kill ${processidattack} &> /dev/null @@ -11532,7 +11563,33 @@ function attack_handshake_menu() { sleep ${sleeptimeattack} && kill ${processidattack} && kill_tmux_windows "Capturing Handshake" &> /dev/null fi - attack_handshake_menu "handshake" + handshake_capture_check + if check_bssid_in_captured_file "${tmpdir}${standardhandshake_filename}" "silent"; then + + handshakepath="${default_save_path}" + lastcharhandshakepath=${handshakepath: -1} + if [ "${lastcharhandshakepath}" != "/" ]; then + handshakepath="${handshakepath}/" + fi + handshakefilename="handshake-${bssid}.cap" + handshakepath="${handshakepath}${handshakefilename}" + + language_strings "${language}" 162 "yellow" + validpath=1 + while [[ "${validpath}" != "0" ]]; do + read_path "handshake" + done + + cp "${tmpdir}${standardhandshake_filename}" "${enteredpath}" + echo + language_strings "${language}" 149 "blue" + language_strings "${language}" 115 "read" + return_to_handshake_tools_menu=1 + else + echo + language_strings "${language}" 146 "red" + language_strings "${language}" 115 "read" + fi } #Launch the Handshake capture window @@ -12169,7 +12226,6 @@ function et_prerequisites() { fi retry_handshake_capture=0 retrying_handshake_capture=0 - internet_interface_selected=0 if ! check_bssid_in_captured_file "${et_handshake}"; then return_to_et_main_menu=1 @@ -12380,36 +12436,7 @@ function et_dos_menu() { return fi - if [ "${et_mode}" = "et_captive_portal" ]; then - if [ ${internet_interface_selected} -eq 0 ]; then - language_strings "${language}" 330 "blue" - ask_yesno 326 "no" - if [ "${yesno}" = "n" ]; then - if check_et_without_internet_compatibility; then - captive_portal_mode="dnsblackhole" - internet_interface_selected=1 - echo - language_strings "${language}" 329 "yellow" - language_strings "${language}" 115 "read" - et_prerequisites - else - echo - language_strings "${language}" 327 "red" - language_strings "${language}" 115 "read" - return_to_et_main_menu=1 - return - fi - else - if detect_internet_interface; then - et_prerequisites - else - return - fi - fi - else - et_prerequisites - fi - elif [ -n "${enterprise_mode}" ]; then + if [[ "${et_mode}" = "et_captive_portal" ]] || [[ -n "${enterprise_mode}" ]]; then et_prerequisites else if detect_internet_interface; then @@ -12433,36 +12460,7 @@ function et_dos_menu() { return fi - if [ "${et_mode}" = "et_captive_portal" ]; then - if [ ${internet_interface_selected} -eq 0 ]; then - language_strings "${language}" 330 "blue" - ask_yesno 326 "no" - if [ "${yesno}" = "n" ]; then - if check_et_without_internet_compatibility; then - captive_portal_mode="dnsblackhole" - internet_interface_selected=1 - echo - language_strings "${language}" 329 "yellow" - language_strings "${language}" 115 "read" - et_prerequisites - else - echo - language_strings "${language}" 327 "red" - language_strings "${language}" 115 "read" - return_to_et_main_menu=1 - return - fi - else - if detect_internet_interface; then - et_prerequisites - else - return - fi - fi - else - et_prerequisites - fi - elif [ -n "${enterprise_mode}" ]; then + if [[ "${et_mode}" = "et_captive_portal" ]] || [[ -n "${enterprise_mode}" ]]; then et_prerequisites else if detect_internet_interface; then @@ -12486,36 +12484,7 @@ function et_dos_menu() { return fi - if [ "${et_mode}" = "et_captive_portal" ]; then - if [ ${internet_interface_selected} -eq 0 ]; then - language_strings "${language}" 330 "blue" - ask_yesno 326 "no" - if [ "${yesno}" = "n" ]; then - if check_et_without_internet_compatibility; then - captive_portal_mode="dnsblackhole" - internet_interface_selected=1 - echo - language_strings "${language}" 329 "yellow" - language_strings "${language}" 115 "read" - et_prerequisites - else - echo - language_strings "${language}" 327 "red" - language_strings "${language}" 115 "read" - return_to_et_main_menu=1 - return - fi - else - if detect_internet_interface; then - et_prerequisites - else - return - fi - fi - else - et_prerequisites - fi - elif [ -n "${enterprise_mode}" ]; then + if [[ "${et_mode}" = "et_captive_portal" ]] || [[ -n "${enterprise_mode}" ]]; then et_prerequisites else if detect_internet_interface; then @@ -12780,7 +12749,9 @@ function exit_script_option() { if [ "${AIRGEDDON_WINDOWS_HANDLING}" = "tmux" ]; then clean_env_vars no_hardcore_exit=1 - kill_tmux_session "${session_name}" > /dev/null + if ! kill_tmux_session "${session_name}" > /dev/null; then + exit ${exit_code} + fi else clean_env_vars exit ${exit_code} @@ -12823,7 +12794,9 @@ function hardcore_exit() { if [ "${AIRGEDDON_WINDOWS_HANDLING}" = "tmux" ]; then clean_env_vars - kill_tmux_session "${session_name}" + if ! kill_tmux_session "${session_name}"; then + exit ${exit_code} + fi else clean_env_vars exit ${exit_code} @@ -13138,7 +13111,7 @@ function update_options_config_file() { case "${1}" in "getdata") - readarray -t OPTION_VARS < <(grep "AIRGEDDON_" "${scriptfolder}${rc_file}" 2> /dev/null) + readarray -t OPTION_VARS < <(grep "AIRGEDDON_" "${rc_path}" 2> /dev/null) ;; "writedata") local option_name @@ -13148,7 +13121,7 @@ function update_options_config_file() { option_value="${item#*=}" for item2 in "${ordered_options_env_vars[@]}"; do if [ "${item2}" = "${option_name}" ]; then - sed -ri "s:(${option_name})=(.+):\1=${option_value}:" "${scriptfolder}${rc_file}" 2> /dev/null + sed -ri "s:(${option_name})=(.+):\1=${option_value}:" "${rc_path}" 2> /dev/null fi done done @@ -13178,8 +13151,8 @@ function download_options_config_file() { fi if [ "${options_config_file_downloaded}" -eq 1 ]; then - rm -rf "${scriptfolder}${rc_file}" 2> /dev/null - echo "${options_config_file}" > "${scriptfolder}${rc_file}" + rm -rf "${rc_path}" 2> /dev/null + echo "${options_config_file}" > "${rc_path}" return 0 else return 1 @@ -13449,6 +13422,13 @@ function special_distro_features() { ywindow_edge_lines=1 ywindow_edge_pixels=-10 ;; + "Pentoo") + networkmanager_cmd="rc-service NetworkManager restart" + xratio=6.2 + yratio=14.6 + ywindow_edge_lines=1 + ywindow_edge_pixels=-10 + ;; "Red Hat") networkmanager_cmd="service NetworkManager restart" xratio=6.2 @@ -14101,7 +14081,7 @@ function env_vars_initialization() { boolean_options_env_vars["${ordered_options_env_vars[0]},rcfile_text"]="#Enabled true / Disabled false - Auto update feature (it has no effect on development mode) - Default value ${boolean_options_env_vars[${ordered_options_env_vars[0]},'default_value']}" boolean_options_env_vars["${ordered_options_env_vars[1]},rcfile_text"]="#Enabled true / Disabled false - Skip intro (it has no effect on development mode) - Default value ${boolean_options_env_vars[${ordered_options_env_vars[1]},'default_value']}" boolean_options_env_vars["${ordered_options_env_vars[2]},rcfile_text"]="#Enabled true / Disabled false - Allow colorized output - Default value ${boolean_options_env_vars[${ordered_options_env_vars[2]},'default_value']}" - boolean_options_env_vars["${ordered_options_env_vars[3]},rcfile_text"]="#Enabled true / Disabled false - Allow extended colorized output (ccze needed, it has no effect on disabled basic colors) - Default value ${boolean_options_env_vars[${ordered_options_env_vars[3]},'default_value']}" + boolean_options_env_vars["${ordered_options_env_vars[3]},rcfile_text"]="#Enabled true / Disabled false - Allow extended colorized output (ccze tool needed, it has no effect on disabled basic colors) - Default value ${boolean_options_env_vars[${ordered_options_env_vars[3]},'default_value']}" boolean_options_env_vars["${ordered_options_env_vars[4]},rcfile_text"]="#Enabled true / Disabled false - Auto change language feature - Default value ${boolean_options_env_vars[${ordered_options_env_vars[4]},'default_value']}" boolean_options_env_vars["${ordered_options_env_vars[5]},rcfile_text"]="#Enabled true / Disabled false - Dependencies, root and bash version checks are done silently (it has no effect on development mode) - Default value ${boolean_options_env_vars[${ordered_options_env_vars[5]},'default_value']}" boolean_options_env_vars["${ordered_options_env_vars[6]},rcfile_text"]="#Enabled true / Disabled false - Print help hints on menus - Default value ${boolean_options_env_vars[${ordered_options_env_vars[6]},'default_value']}" @@ -14117,8 +14097,13 @@ function env_vars_initialization() { ARRAY_ENV_BOOLEAN_VARS_ELEMENTS=("${ENV_BOOLEAN_VARS_ELEMENTS[@]}") ARRAY_ENV_NONBOOLEAN_VARS_ELEMENTS=("${ENV_NONBOOLEAN_VARS_ELEMENTS[@]}") - if [ ! -f "${scriptfolder}${rc_file}" ]; then - create_rcfile + if [ -f "${osversionfile_dir}${alternative_rc_file_name}" ]; then + rc_path="${osversionfile_dir}${alternative_rc_file_name}" + else + rc_path="${scriptfolder}${rc_file_name}" + if [ ! -f "${rc_path}" ]; then + create_rcfile + fi fi env_vars_values_validation @@ -14133,8 +14118,8 @@ function env_vars_values_validation() { for item in "${ARRAY_ENV_VARS_ELEMENTS[@]}"; do if [ -z "${!item}" ]; then - if grep "${item}" "${scriptfolder}${rc_file}" > /dev/null; then - eval "export $(grep "${item}" "${scriptfolder}${rc_file}")" + if grep "${item}" "${rc_path}" > /dev/null; then + eval "export $(grep "${item}" "${rc_path}")" else if echo "${ARRAY_ENV_BOOLEAN_VARS_ELEMENTS[@]}" | grep -q "${item}"; then eval "export ${item}=${boolean_options_env_vars[${item},'default_value']}" @@ -14229,7 +14214,7 @@ function create_rcfile() { if [ ${counter} -ne ${#ordered_options_env_vars[@]} ]; then echo -ne "\n" fi - } >> "${scriptfolder}${rc_file}" 2> /dev/null + } >> "${rc_path}" 2> /dev/null elif echo "${ARRAY_ENV_NONBOOLEAN_VARS_ELEMENTS[@]}" | grep -q "${item}"; then { echo -e "${nonboolean_options_env_vars[${item},"rcfile_text"]}" @@ -14237,7 +14222,7 @@ function create_rcfile() { if [ ${counter} -ne ${#ordered_options_env_vars[@]} ]; then echo -ne "\n" fi - } >> "${scriptfolder}${rc_file}" 2> /dev/null + } >> "${rc_path}" 2> /dev/null fi done } @@ -14309,7 +14294,12 @@ function kill_tmux_session() { debug_print - tmux kill-session -t "${1}" + if hash tmux 2> /dev/null; then + tmux kill-session -t "${1}" + return 0 + else + return 1 + fi } #Starting point of airgeddon script inside newly created tmux session @@ -14647,13 +14637,6 @@ function airmonzc_security_check() { language_strings "${language}" 115 "read" exit_code=1 exit_script_option - elif ! hash lspci 2> /dev/null; then - echo - language_strings "${language}" 301 "red" - echo - language_strings "${language}" 115 "read" - exit_code=1 - exit_script_option fi fi } @@ -14896,17 +14879,6 @@ function autoupdate_check() { language_strings "${language}" 115 "read" } -#Check if you can launch captive portal Evil Twin attack -function check_et_without_internet_compatibility() { - - debug_print - - if ! hash "${optional_tools_names[12]}" 2> /dev/null; then - return 1 - fi - return 0 -} - #Change script language automatically if OS language is supported by the script and different from current language function autodetect_language() { diff --git a/binaries/arch/airgeddon-git-9.21-1-any.pkg.tar.xz b/binaries/arch/airgeddon-git-9.21-1-any.pkg.tar.xz deleted file mode 100644 index dfec17296..000000000 Binary files a/binaries/arch/airgeddon-git-9.21-1-any.pkg.tar.xz and /dev/null differ diff --git a/binaries/arch/airgeddon-git-9.22-1-any.pkg.tar.xz b/binaries/arch/airgeddon-git-9.22-1-any.pkg.tar.xz new file mode 100644 index 000000000..afaa5ed28 Binary files /dev/null and b/binaries/arch/airgeddon-git-9.22-1-any.pkg.tar.xz differ diff --git a/binaries/kali/airgeddon_9.21-1_all.deb b/binaries/kali/airgeddon_9.21-1_all.deb deleted file mode 100644 index dc3563212..000000000 Binary files a/binaries/kali/airgeddon_9.21-1_all.deb and /dev/null differ diff --git a/binaries/kali/airgeddon_9.22-1_all.deb b/binaries/kali/airgeddon_9.22-1_all.deb new file mode 100644 index 000000000..03107092c Binary files /dev/null and b/binaries/kali/airgeddon_9.22-1_all.deb differ diff --git a/imgs/wiki/airgeddon_scrs1.png b/imgs/wiki/airgeddon_scrs1.png index cf9dbeeb9..743d5e932 100644 Binary files a/imgs/wiki/airgeddon_scrs1.png and b/imgs/wiki/airgeddon_scrs1.png differ diff --git a/imgs/wiki/airgeddon_scrs2.png b/imgs/wiki/airgeddon_scrs2.png index fe026ca19..2725f34ac 100644 Binary files a/imgs/wiki/airgeddon_scrs2.png and b/imgs/wiki/airgeddon_scrs2.png differ diff --git a/imgs/wiki/kalinethunter_logo.png b/imgs/wiki/kalinethunter_logo.png new file mode 100644 index 000000000..815aab8b5 Binary files /dev/null and b/imgs/wiki/kalinethunter_logo.png differ diff --git a/imgs/wiki/pentoo_linux.png b/imgs/wiki/pentoo_linux.png new file mode 100644 index 000000000..afb1c63f6 Binary files /dev/null and b/imgs/wiki/pentoo_linux.png differ diff --git a/imgs/wiki/wayland_logo.png b/imgs/wiki/wayland_logo.png new file mode 100644 index 000000000..c9937928c Binary files /dev/null and b/imgs/wiki/wayland_logo.png differ diff --git a/known_pins.db b/known_pins.db index 55d5c61b1..1a2b043b4 100644 --- a/known_pins.db +++ b/known_pins.db @@ -2,7 +2,7 @@ #Title........: known_pins.db #Description..: This is a WPS PIN database for routers that generate generic passwords. #Author.......: v1s1t0r -#Date.........: 20190712 +#Date.........: 20190822 #Bash Version.: 4.2 or later #Set PIN database. Keys are the first 6 bssid digits and are ordered @@ -28,6 +28,7 @@ function set_pin_database() { PINDB["000CF1"]="30447028" PINDB["000CF6"]="49659948" PINDB["001122"]="12345678" + PINDB["001132"]="40431628 22144874 87648898 22910240" PINDB["0011A3"]="34296462" PINDB["0011E6"]="12345670" PINDB["0013F7"]="14755989 48703970 06017637" diff --git a/language_strings.sh b/language_strings.sh index 9346823bf..96522ab2e 100644 --- a/language_strings.sh +++ b/language_strings.sh @@ -2,7 +2,7 @@ #Title........: language_strings.sh #Description..: All the translated strings that airgeddon uses are located here. #Author.......: v1s1t0r -#Date.........: 20190812 +#Date.........: 20190907 #Bash Version.: 4.2 or later #Set language_strings file version @@ -11,7 +11,7 @@ function set_language_strings_version() { debug_print - language_strings_version="9.21-1" + language_strings_version="9.22-1" } #Set different language text strings @@ -3698,17 +3698,17 @@ function language_strings() { arr["GERMAN",236]="Trophäen-Datei-Hashcat erfolgreich in [${normal_color}${potenteredpath}${blue_color}] generiert" arr["TURKISH",236]="Hashcat trophy dosyası başarıyla şurada oluşturuldu [${normal_color}${potenteredpath}${blue_color}]" - arr["ENGLISH",237]="5. Lowercase + uppercase + numeric + symbol chars" - arr["SPANISH",237]="5. Caracteres en minúsculas + mayúsculas + numéricos + símbolos" - arr["FRENCH",237]="5. Lettres minuscules et majuscules + chiffres + symboles" - arr["CATALAN",237]="5. Caràcters en minúscules + majúscules + numèrics + símbols" - arr["PORTUGUESE",237]="5. Caracteres em minúsculos + maiúsculas + números + símbolos" - arr["RUSSIAN",237]="5. Буквы нижнего регистра + верхнего регистра + цифры + символы" - arr["GREEK",237]="5. Πεζά + κεφαλαία + αριθμοί + σύμβολα" - arr["ITALIAN",237]="5. Caratteri minuscoli + maiuscoli + numeri + simboli" - arr["POLISH",237]="5. Małe litery + wielkie litery + cyfry + symbole" - arr["GERMAN",237]="5. Zeichen in Kleinbuchstaben + Großbuchstaben + Ziffern + Symbole" - arr["TURKISH",237]="5. Küçük + büyük harf + numerik + sembol karakterler" + arr["ENGLISH",237]="There is a problem with the files or the entered path. Make sure that ca.pem, server.pem and server.key files exist in the given path. The attack can't be performed" + arr["SPANISH",237]="Existe un problema con los ficheros o la ruta introducida. Asegúrate de que los ficheros ca.pem, server.pem y server.key existen en la ruta indicada. El ataque no se puede realizar" + arr["FRENCH",237]="Il y a un problème avec les fichiers ou le chemin entré. Assurez-vous que les fichiers ca.pem, server.pem et server.key existent dans le chemin indiqué. L'attaque ne peut pas être effectuée" + arr["CATALAN",237]="Hi ha un problema amb els fitxers o la ruta introduïda. assegura't que els fitxers ca.pem, server.pem i server.key existeixen a la ruta indicada. L'atac no es pot realitzar" + arr["PORTUGUESE",237]="Existe um problema com os arquivos ou com o caminho digitado. Certifique-se de que os arquivos ca.pem, server.pem e server.key existam no caminho indicado. O ataque não pode ser realizado" + arr["RUSSIAN",237]="Возникла проблема с файлами или указанным путём. Убедитесь, что файлы ca.pem, server.pem и server.key существуют по указанному пути. Атака не может быть выполнена" + arr["GREEK",237]="Υπάρχει κάποιο πρόβλημα με τα αρχεία ή τη διαδρομή που έχετε εισάγει. Βεβαιωθείτε ότι τα αρχεία ca.pem, server.pem και server.key υπάρχουν στην υποδεικνυόμενη διαδρομή. Η επίθεση δεν μπορεί να εκτελεστεί" + arr["ITALIAN",237]="C'è un problema con i files o il percorso immessi. Assicurati che i file ca.pem, server.pem e server.key esistano nel percorso indicato. L'attacco non può essere eseguito" + arr["POLISH",237]="${pending_of_translation} Wystąpił problem z wprowadzonymi plikami lub ścieżką. upewnij się, że pliki ca.pem, server.pem i server.key istnieją we wskazanej ścieżce. nie można wykonać ataku" + arr["GERMAN",237]="Es gibt ein Problem mit den Dateien oder dem eingegebenen Pfad. Stellen Sie sicher, dass die Dateien ca.pem, server.pem und server.key im angegebenen Pfad vorhanden sind. Der Angriff kann nicht ausgeführt werden" + arr["TURKISH",237]="Dosyalarda veya girilen yolda bir sorun var. ca.pem, server.pem ve server.key dosyalarının belirtilen yolda bulunduğundan emin olun. Saldırı gerçekleştirilemez" arr["ENGLISH",238]="Charset selection menu" arr["SPANISH",238]="Menú de selección de juego de caracteres" @@ -4466,17 +4466,17 @@ function language_strings() { arr["GERMAN",300]="Wenn Sie den Befehl xdpyinfo in Ihrem System verwenden, kann das Skript Ihre Bildschirmauflösung berechnen und Ihnen die Fenster in einer optimierten Weise zeigen. Je nach System kann das Paket, das es enthält, x11-utils, xdpyinfo, xorg-xdpyinfo usw. genannt werden" arr["TURKISH",300]="Eğer xpdyinfo komutu çalışırsa, yazılım ekran çözünürlüğünüzü hesaplayabilecek ve en iyi boyutlardaki pencereler ile çalışacak. Paket isimleri sisteminize göre x11-utils, xdpyinfo, xorg-xdpyinfo, vb... olarak değişiklik gösterebilir" - arr["ENGLISH",301]="Despite having all essential tools installed, your system uses airmon-zc instead of airmon-ng. In order to work properly you need to install lspci (pciutils) and you don't have it right now. Please, install it and launch the script again" - arr["SPANISH",301]="A pesar de tener todas las herramientas esenciales instaladas, tu sistema usa airmon-zc en lugar de airmon-ng. Para poder funcionar necesitas tener instalado lspci (pciutils) y tú no lo tienes en este momento. Por favor, instálalo y vuelve a lanzar el script" - arr["FRENCH",301]="En dépit d'avoir tous les outils essentiels installés votre système utilise airmon-zc au lieu de airmon-ng. Vous devez installer lspci (pciutils) que vous n'avez pas à ce moment. S'il vous plaît, installez-le et relancez le script" - arr["CATALAN",301]="Tot i tenir totes les eines essencials instal·lades, el teu sistema fa servir airmon-zc en lloc del airmon-ng. Per poder funcionar necessites tenir instal·lat lspci (pciutils) i tu no el tens en aquest moment. Si us plau, instal·la-ho i torna a executar el script" - arr["PORTUGUESE",301]="Apesar de ter todas as ferramentas essenciais instalado, o sistema utiliza airmon-zc em vez de airmon-ng. Para funcionar você precisa instalar lspci (pciutils) e você não tem neste momento. Por favor, instale e execute o script novamente" - arr["RUSSIAN",301]="Не смотря на то, что установлены все необходимые основные инструменты, ваша система использует airmon-zc вместо airmon-ng. Чтобы работа проходила должным образом, вам нужно установить lspci (pciutils), которых в данный момент у вас нет. Пожалуйста, установите их и запустите скрипт снова" - arr["GREEK",301]="Παρά του ότι είναι εγκατεστημένα όλα τα απραίτητα εργαλεία, το σύστημά σας χρησιμοποιεί το airmon-zc αντί το airmon-ng. Για να λειτουργήσει σωστά πρέπει να εγκαταστήσετε το lspci (pciutils) το οποίο δεν το έχετε αυτή τη στιγμή. Παρακαλώ, εγκαταστήστε το και ξανανοίξτε το script" - arr["ITALIAN",301]="Pur avendo tutti gli strumenti essenziali installati, il sistema utilizza airmon-zc invece di airmon-ng. Per funzionare è necessario installare lspci (pciutils) e tu non lo hai in questo momento. Si prega di installarlo e lanciare nuovamente lo script" - arr["POLISH",301]="Mimo, że zainstalowano wszystkie niezbędne narzędzia, system zamiast airmon-ng wykorzystuje airmon-zc. Aby pracować musisz mieć zainstalowany lspci (pciutils), którego w tej chwili nie masz. Zainstaluj go i ponownie uruchom skrypt" - arr["GERMAN",301]="Obwohl alle wesentlichen Tools installiert sind, verwendet Ihr System airmon-zc anstelle von airmon-ng. Um zu arbeiten, müssen Sie lspci (pciutils) installiert haben, und Sie haben es zur Zeit nicht. Bitte installieren Sie es und starten Sie das Skript erneut" - arr["TURKISH",301]="Tüm gerekli araçlara sahip olmasına rağmen, sisteminiz airmon-ng yerine airmon-zc kullanıyor. Düzgün çalışması için lspci'yi (pciutils) kurmanız gerekiyor ve şu anda buna sahip değilsiniz. Lütfen kurun ve yazılımı tekrar başlatın" + arr["ENGLISH",301]="For enterprise attacks, if you already have the legitimate certificates of the target network and the password, you can use them. If you don't have them, you can use airgeddon to generate some certificates with the same data and use them to make the attack more credible" + arr["SPANISH",301]="Para los ataques enterprise, si tienes los certificados legítimos de la red objetivo y su contraseña, podrás utilizarlos. Si no los tienes, puedes generar con airgeddon unos certificados con los mismos datos y utilizarlos para que el ataque sea más creíble" + arr["FRENCH",301]="Pour les attaques d'entreprise, si vous disposez des certificats légitimes du réseau objetive et de le mot de passe, vous pouvez les utiliser. Si vous ne les avez pas, vous pouvez générer avec airgeddon des certificats avec les mêmes données et les utiliser pour que l'attaque soit plus crédible" + arr["CATALAN",301]="Per als atacs enterprise, si tens els certificats legítims de la xarxa objectiu i la contrasenya, podràs utilitzar-los. Si no els tens, pots generar amb airgeddon uns certificats amb les mateixes dades i utilitzar-los per que l'atac sigui més creïble" + arr["PORTUGUESE",301]="Para ataques corporativos, se você tiver os certificados legítimos da rede e sua senha, poderá usá-los. Se você não tiver, pode gerar os certificados com airgeddon usando os mesmos dados tornando o ataque mais confiável" + arr["RUSSIAN",301]="${pending_of_translation} Для корпоративных атак, если у вас есть действительные сертификаты целевой сети и ваш пароль, вы можете использовать их. Если у вас их нет, вы можете создать с помощью сертификатов Airgeddon те же данные и использовать их для повышения вероятности атаки" + arr["GREEK",301]="Για enterprise επιθέσεις, εάν έχετε τα νόμιμα πιστοποιητικά του δικτύου προορισμού και τον κωδικό πρόσβασής σας, μπορείτε να τα χρησιμοποιήσετε. Αν δεν τα έχετε, μπορείτε να χρησιμοποιήσετε το airgeddon για να δημιουργήσετε ορισμένα πιστοποιητικά με τα ίδια δεδομένα και να τα χρησιμοποιήσετε για να κάνετε την επίθεση πιο αξιόπιστη" + arr["ITALIAN",301]="Per gli attacchi enterprise, se si dispone dei certificati legittimi della rete obiettivo e della sua password, è possibile utilizzarli. Se non li hai, puoi generareli con airgeddon con gli stessi dati e usarli per rendere l'attacco più credibile" + arr["POLISH",301]="${pending_of_translation} W przypadku ataków korporacyjnych, jeśli masz prawidłowe certyfikaty sieci docelowej i hasło, możesz ich użyć. Jeśli ich nie masz, możesz wygenerować za pomocą certyfikatów airgeddon z tymi samymi danymi i wykorzystać je, aby atak był bardziej wiarygodny" + arr["GERMAN",301]="Wenn Sie bei Unternehmensangriffen über die legitimen Zertifikate des Zielnetzwerks und Ihr Kennwort verfügen, können Sie diese verwenden. Wenn Sie diese nicht haben, können Sie mit Airgeddon-Zertifikaten mit denselben Daten erstellen und sie verwenden, um den Angriff glaubwürdiger zu machen" + arr["TURKISH",301]="Kurumsal saldırılarda, hedef ağın yasal sertifikalarına ve şifreniz varsa bunları kullanabilirsiniz. Onlara sahip değilseniz, aynı verilere sahip airgeddon sertifikalarıyla oluşturabilir ve saldırıyı daha inanılır hale getirmek için bunları kullanabilirsiniz" arr["ENGLISH",302]="Do you want to store in a file the sniffed captured passwords? ${blue_color}If you answer no (\"n\") they will be only shown on screen ${normal_color}${visual_choice}" arr["SPANISH",302]="¿Deseas guardar en un fichero las contraseñas obtenidas del sniffing? ${blue_color}Si respondes que no (\"n\") solo se mostrarán por pantalla ${normal_color}${visual_choice}" @@ -4712,7 +4712,7 @@ function language_strings() { arr["CATALAN",321]="¿Tens ja un fitxer de Handshake capturat? ${blue_color}Respon si (\"y\") per introduir la ruta o respon no (\"n\") per capturar-ne un ara ${normal_color}${visual_choice}" arr["PORTUGUESE",321]="Você já tem um arquivo de Handshake capturado? ${blue_color}Responda sim (\"y\") para colocar o caminho do arquivo ou responda não (\"n\") para capturar o arquivo agora ${normal_color}${visual_choice}" arr["RUSSIAN",321]="У вас уже есть захваченный файл рукопожатия? ${blue_color}Ответьте Да (\"y\"), для ввода пути или ответьте Нет (\"n\"), для захвата нового рукопожатия ${normal_color}${visual_choice}" - arr["GREEK",321]="Έχετε ήδη κάποιο αρχείο Χειραψίας; ${blue_color}Απαντήστε ναι (\"y\") για να εισαγάγετε το μονοπάτι ή απαντήστε όχι (\"n\") για να καταγράψετε ένα νέο τώρα ${normal_color}${visual_choice}" + arr["GREEK",321]="Έχετε ήδη κάποιο αρχείο Χειραψίας; ${blue_color}Απαντήστε ναι (\"y\") για να εισάγετε το μονοπάτι ή απαντήστε όχι (\"n\") για να καταγράψετε ένα νέο τώρα ${normal_color}${visual_choice}" arr["ITALIAN",321]="Hai già catturato un file di Handshake? ${blue_color}Rispondi sì (\"y\") per introdurre il percorso o rispondi no (\"n\") per catturarne uno ora ${normal_color}${visual_choice}" arr["POLISH",321]="Czy masz już przechwycony plik Handshake? ${blue_color}Odpowiedz tak (\"y\") aby wprowadzić ścieżkę lub odpowiedz nie (\"n\"), aby spróbować przechwycić go teraz ${normal_color}${visual_choice}" arr["GERMAN",321]="Haben Sie bereits eine erfasste Handshake-Datei? ${blue_color} Ja beantworten (\"y\"), um den Pfad einzugeben oder antworten Sie mit Nein (\"n\"), um jetzt einen zu erfassen ${normal_color}${visual_choice}" @@ -4766,65 +4766,65 @@ function language_strings() { arr["GERMAN",325]="Bitte warten. Wir bitten um ein wenig Geduld..." arr["TURKISH",325]="Bekleyin. Lütfen sabırlı olun..." - arr["ENGLISH",326]="Are you going to use the interface with internet access method? ${pink_color}If the answer is no (\"n\"), you'll need ${optional_tools_names[12]} installed to continue. Both will be checked ${normal_color}${visual_choice}" - arr["SPANISH",326]="¿Vas a utilizar el método de la interfaz con acceso a internet? ${pink_color}Si la respuesta es no (\"n\"), necesitarás tener instalado ${optional_tools_names[12]} para continuar. Ambas cosas se comprobarán ${normal_color}${visual_choice}" - arr["FRENCH",326]="Allez-vous choisir la méthode qui emploie une interface connectée à internet? ${pink_color}Si la réponse est non (\"n\"), vous m'avez besoin de ${optional_tools_names[12]}. Une vérication se fera à ce niveau avant de lancer l'une ou l'autre méthode${normal_color}${visual_choice}" - arr["CATALAN",326]="¿Vas a utilitzar el mètode de la interfície amb accés a internet? ${pink_color}Si la resposta és no (\"n\"), necessitaràs tenir instal·lat ${optional_tools_names[12]} per continuar. Totes dues coses es comprovaran ${normal_color}${visual_choice}" - arr["PORTUGUESE",326]="Você gostaria de utilizar uma interface com acesso à internet para o ataque? ${pink_color}Se a resposta for não (\"n\"), você precisa ter instalado ${optional_tools_names[12]} para continuar. Ambos serão verificados ${normal_color}${visual_choice}" - arr["RUSSIAN",326]="Собираетесь ли вы использовать этот метод с Интернет-доступом? ${pink_color}Если ответ нет (\"п\"), то для продолжения вам нужно установить ${optional_tools_names[12]}. Будут выполнены проверки обоих условий ${normal_color}${visual_choice}" - arr["GREEK",326]="Σκοπεύετε να χρησιμοποιήσετε την διεπαφή με την μέθοδο πρόσβασης στο διαδίκτυο; ${pink_color}Αν απαντήσετε όχι (\"n\"), θα πρέπει να έχετε το ${optional_tools_names[12]} εγκατεστημένο για να συνεχίσετε. Και τα δύο ελέγχονται ${normal_color}${visual_choice}" - arr["ITALIAN",326]="Hai intenzione di utilizzare il metodo dell'interfaccia con accesso ad internet? ${pink_color}Se la risposta è no (\"n\") hai bisogno di tenere installato ${optional_tools_names[12]} per continuare. Entrambi saranno controllati ${normal_color}${visual_choice}" - arr["POLISH",326]="Czy zamierzasz używać metody interfejsu z dostępem do internetu? ${pink_color}Jeśli odpowiedź brzmi nie (\"n\"), musisz mieć zainstalowane ${optional_tools_names[12]}. Oba narzędzia zostaną sprawdzone ${normal_color}${visual_choice}" - arr["GERMAN",326]="Verwenden Sie die Interface mit Internetzugang? ${pink_color}Wenn die Antwort nein ist (\"n\"), müssen Sie ${optional_tools_names[12]} installiert haben, um fortzufahren. Beides wird überprüft ${normal_color}${visual_choice}" - arr["TURKISH",326]="İnternet erişim yöntemiyle arayüzü kullanacak mısınız? ${pink_color}Eğer cevap hayır ise (\"n\"), devam etmek için ${optional_tools_names[12]} aracına ihtiyacınız olacak. İkisi de kontrol edilecek ${normal_color}${visual_choice}" - - arr["ENGLISH",327]="You don't have ${optional_tools_names[12]} installed. The script can't continue. Redirecting to main screen..." - arr["SPANISH",327]="No tienes instalado ${optional_tools_names[12]}. El script no puede continuar. Redirigiendo a la pantalla principal..." - arr["FRENCH",327]="${optional_tools_names[12]} n'est pas installé. Le script ne peut pas continuer. Retour au menu principal..." - arr["CATALAN",327]="No tens instal·lat ${optional_tools_names[12]}. El script no pot continuar. Redirigint a la pantalla principal..." - arr["PORTUGUESE",327]="Você não tem ${optional_tools_names[12]} instalado. O script não pode continuar. Redirecionando para o menu principal..." - arr["RUSSIAN",327]="У вас не установлена программа ${optional_tools_names[12]}. Скрипт не может продолжить. Переход на главный экран…" - arr["GREEK",327]="Το ${optional_tools_names[12]} δεν είναι εγκατεστημένο. Το script δεν μπορεί να συνεχίσει. Θα καθοδηγηθείτε στην κύρια οθόνη..." - arr["ITALIAN",327]="Non hai installato ${optional_tools_names[12]}. Lo script non può continuare. Reindirizzando alla schermata principale..." - arr["POLISH",327]="Nie masz zainstalowanych ${optional_tools_names[12]}. Skrypt nie może kontynuować. Przekierowywanie do głównego ekranu..." - arr["GERMAN",327]="Sie haben ${optional_tools_names[12]} nicht installiert. Das Skript kann nicht fortgesetzt werden. Weiterleitung zum Hauptbildschirm weitergeleitet..." - arr["TURKISH",327]="${optional_tools_names[12]} aracı bulunamadı. Yazılım devam edemez. Ana ekrana yönlendiriliyorsunuz..." - - arr["ENGLISH",328]="The unique Evil Twin attack in which it's not necessary to have an additional interface with internet access is the captive portal attack. As an alternative, you'll need another additional requirement: ${optional_tools_names[12]}" - arr["SPANISH",328]="El único ataque de Evil Twin en el que no es necesario tener una interfaz adicional con acceso a internet es el del portal cautivo. Como alternativa necesitarás otro requerimiento adicional: ${optional_tools_names[12]}" - arr["FRENCH",328]="La seule attaque Evil Twin pour laquelle il n'est pas nécessaire d'avoir une interface supplémentaire connectée à internet est l'attaque du portail captif. Elle implique l'utilisation d'une dépendance supplémentaire: ${optional_tools_names[12]}" - arr["CATALAN",328]="L'únic atac d'Evil Twin en què no cal tenir una interfície addicional amb accés a internet és el del portal captiu. Com a alternativa et caldrà un altre requeriment addicional: ${optional_tools_names[12]}" - arr["PORTUGUESE",328]="O único ataque Evil Twin em que não é necessário ter uma interface adicional com acesso à internet é o portal cativo. Porém você vai precisar ter instalado ${optional_tools_names[12]}" - arr["RUSSIAN",328]="Уникальная атака Злой Двойник, при которой необязательно иметь дополнительный интерфейс с доступом в Интернет для атаки Перехватывающим Порталом. Но для нее вам нужно дополнительно ПО: ${optional_tools_names[12]}" - arr["GREEK",328]="Η μόνη επίθεση Evil Twin στην οποία δεν είναι απαραίτητο να έχετε επιπλέον διεπαφή με πρόσβαση στο διαδίκτυο είναι η επίθεση με captive portal. Εναλλακτικά, θα χρειαστείτε το: ${optional_tools_names[12]}" - arr["ITALIAN",328]="L'unico attacco di tipo Evil Twin in cui non è necessario avere un'interfaccia supplementare con accesso a internet è quello con captive portal. In cambo avrai bisogno di un ulteriore requisito: ${optional_tools_names[12]}" - arr["POLISH",328]="Jedynym atakiem Evil Twin, w którym nie ma konieczności dodatkowego interfejsu z dostępem do internetu, jest atak Captive Portal. Alternatywnie potrzebujesz kolejnego dodatkowego narzędzia: ${optional_tools_names[12]}" - arr["GERMAN",328]="Der einzige Angriff von Evil Twin, bei dem keine zusätzliche Interface zum Internetzugang benötigt wird, ist die des Captive-Portals. Als Alternative benötigen Sie eine weitere zusätzliche Anforderung: ${optional_tools_names[12]}" - arr["TURKISH",328]="İnternet erişimi olan ek bir arayüze sahip olmanın gerekli olmadığı benzersiz Şeytani İkiz saldırısı, esaret portalı saldırısıdır. Alternatif olarak, başka bir ek gereksinime ihtiyacınız olacak: ${optional_tools_names[12]}" - - arr["ENGLISH",329]="It seems you have ${optional_tools_names[12]} installed. Script can continue..." - arr["SPANISH",329]="Se ha comprobado que tienes instalado ${optional_tools_names[12]}. El script puede continuar..." - arr["FRENCH",329]="${optional_tools_names[12]} correctement detecté. Le script peut continuer..." - arr["CATALAN",329]="S'ha comprovat que tens instal·lat ${optional_tools_names[12]}. El script pot continuar..." - arr["PORTUGUESE",329]="${optional_tools_names[12]} está instalado. O script pode continuar..." - arr["RUSSIAN",329]="Судя по всему, ${optional_tools_names[12]} у вас установлена. Скрипт может продолжить..." - arr["GREEK",329]="Φαίνεται πως το ${optional_tools_names[12]} είναι εγκατεστημένο. Το script μπορεί να συνεχίσει..." - arr["ITALIAN",329]="Sembra che hai installato ${optional_tools_names[12]}. Lo script può continuare..." - arr["POLISH",329]="Sprawdzono, że masz zainstalowane ${optional_tools_names[12]}. Skrypt może kontynuować..." - arr["GERMAN",329]="Es wurde bestätigt, dass Sie ${optional_tools_names[12]} installiert haben. Das Skript kann fortfahren..." - arr["TURKISH",329]="Görünüşe göre ${optional_tools_names[12]} var. Yazılım devam edebilir..." - - arr["ENGLISH",330]="At this point there are two options to prepare the captive portal. Either having an interface with internet access, or making a fake DNS using ${optional_tools_names[12]}" - arr["SPANISH",330]="Llegados a este punto hay dos opciones para preparar el portal cautivo. O bien tenemos una interfaz con acceso a internet, o preparamos un falso DNS usando ${optional_tools_names[12]}" - arr["FRENCH",330]="Le portail captif peut être déployé de deux manières. Soit en utilisant une interface avec accès internet, si il y en a une disponible. Soit avec un faux DNS crée à l'aide de ${optional_tools_names[12]}" - arr["CATALAN",330]="Arribats a aquest punt hi ha dues opcions per preparar el portal captiu. O bé tenim una interfície amb accés a internet, o vam preparar un fals DNS utilitzant ${optional_tools_names[12]}" - arr["PORTUGUESE",330]="Neste momento, existem duas opções para o portal cativo. Ou temos uma interface com acesso à internet, ou fazemos um DNS falso usando ${optional_tools_names[12]}" - arr["RUSSIAN",330]="На данном этапе у вас две опции для подготовки Перехватывающего Портала. Нужно или иметь сетевой интерфейс с Интернет-доступом, или создать фальшивый DNS используя ${optional_tools_names[12]}" - arr["GREEK",330]="Σε αυτό το σημείο υπάρχουν δύο επιλογές για την προετοιμασία του captive portal. Να έχετε μία διεπαφή με πρόσβαση στο διαδίκτυο, ή να φιάξετε ψευδές DNS χρησιμοποιώντας το ${optional_tools_names[12]}" - arr["ITALIAN",330]="A questo punto ci sono due opzioni per la preparazione del captive portal. O avere un'interfaccia con accesso a internet, o preparare un DNS falso utilizzando ${optional_tools_names[12]}" - arr["POLISH",330]="W tym momencie istnieją dwie możliwości przygotowania portalu Captive. Interfejs z dostępem do internet lub przygotowujemy fałszywy DNS przy użyciu ${optional_tools_names[12]}" - arr["GERMAN",330]="An dieser Stelle gibt es zwei Möglichkeiten, das Captive-Portal vorzubereiten. Entweder haben wir eine Schnittstelle mit Internetzugang, oder wir bereiten einen falschen DNS mit ${optional_tools_names[12]} vor" - arr["TURKISH",330]="Bu noktada esaret portalını hazırlamak için iki seçenek var. İnternet erişimi olan bir arayüze sahip olmak ya da sahte bir DNS kullanmak ${optional_tools_names[12]}" + arr["ENGLISH",326]="Certificates are invalid or outdated, so the attack can't be performed" + arr["SPANISH",326]="Los certificados no son válidos o están caducados, por lo que el ataque no se puede realizar" + arr["FRENCH",326]="Les certificats ne sont pas valides ou ont expiré. Donc l'attaque ne peut pas être effectuée" + arr["CATALAN",326]="Els certificats no són vàlids o estan caducats, de manera que l'atac no es pot realitzar" + arr["PORTUGUESE",326]="Os certificados são inválidos ou expiraram, o ataque não pode ser executado" + arr["RUSSIAN",326]="${pending_of_translation} Сертификаты недействительны или устарели, поэтому атака не может быть выполнена" + arr["GREEK",326]="Τα certificates είναι άκυρα ή έχουν λήξει, οπότε η επίθεση δεν μπορεί να εκτελεστεί" + arr["ITALIAN",326]="I certificati non sono validi o sono scaduti, quindi l'attacco non può essere eseguito" + arr["POLISH",326]="${pending_of_translation} Certyfikaty są nieprawidłowe lub nieaktualne, więc nie można wykonać ataku" + arr["GERMAN",326]="Zertifikate sind ungültig oder veraltet, also kann der Angriff nicht ausgeführt werden" + arr["TURKISH",326]="Sertifikalar geçersiz veya eski, bu nedenle saldırı gerçekleştirilemiyor" + + arr["ENGLISH",327]="Enter the directory path where the certificates files are located. ${blue_color}Make sure that the ca.pem, server.pem and server.key files exist in the given path:" + arr["SPANISH",327]="Introduce la ruta del directorio donde se encuentran los ficheros de los certificados. ${blue_color}Asegúrate de que los ficheros ca.pem, server.pem y server.key existen en la ruta indicada:" + arr["FRENCH",327]="Entrez le chemin du répertoire dans lequel se trouvent les fichiers du certificats. ${blue_color}Assurez-vous que les fichiers ca.pem, server.pem et server.key existent dans le chemin indiqué:" + arr["CATALAN",327]="Introdueix la ruta del directori on es troben els fitxers dels certificats. ${blue_color}Assegura't que els fitxers ca.pem, server.pem i server.key existeixen a la ruta indicada:" + arr["PORTUGUESE",327]="Digite o caminho do diretório onde os arquivos de certificado estão localizados. ${blue_color}Certifique-se de que os arquivos ca.pem, server.pem e server.key existam no caminho indicado:" + arr["RUSSIAN",327]="Введите путь к каталогу, в котором находятся файлы сертификатов. ${blue_color}Убедитесь, что файлы ca.pem, server.pem и server.key существуют по указанному пути:" + arr["GREEK",327]="Εισάγετε τη διαδρομή καταλόγου όπου βρίσκονται τα αρχεία certificates. ${blue_color}Βεβαιωθείτε ότι τα αρχεία ca.pem, server.pem και server.key υπάρχουν στην υποδεικνυόμενη διαδρομή:" + arr["ITALIAN",327]="Immettere il percorso della directory in cui si trovano i files del certificato. ${blue_color}Assicurati che i file ca.pem, server.pem e server.key esistano nel percorso indicato:" + arr["POLISH",327]="${pending_of_translation} Wprowadź ścieżkę do katalogu, w którym znajdują się pliki certyfikatów. ${blue_color}Upewnij się, że pliki ca.pem, server.pem i server.key istnieją we wskazanej ścieżce:" + arr["GERMAN",327]="Geben sie den Verzeichnispfad ein, in dem sich die Zertifikatdateien befinden. ${blue_color}Stellen Sie sicher, dass die Dateien ca.pem, server.pem und server.key im angegebenen Pfad vorhanden sind:" + arr["TURKISH",327]="Sertifika dosyalarının bulunduğu dizin yolunu girin. ${blue_color}ca.pem, server.pem ve server.key dosyalarının belirtilen yolda bulunduğundan emin olun:" + + arr["ENGLISH",328]="The unique Evil Twin attack in which it's not necessary to have an additional interface with internet access is the captive portal attack" + arr["SPANISH",328]="El único ataque de Evil Twin en el que no es necesario tener una interfaz adicional con acceso a internet es el del portal cautivo" + arr["FRENCH",328]="La seule attaque Evil Twin pour laquelle il n'est pas nécessaire d'avoir une interface supplémentaire connectée à internet est l'attaque du portail captif" + arr["CATALAN",328]="L'únic atac d'Evil Twin en què no cal tenir una interfície addicional amb accés a internet és el del portal captiu" + arr["PORTUGUESE",328]="O único ataque Evil Twin em que não é necessário ter uma interface adicional com acesso à internet é o portal cativo" + arr["RUSSIAN",328]="Уникальная атака Злой Двойник, при которой необязательно иметь дополнительный интерфейс с доступом в Интернет для атаки Перехватывающим Порталом" + arr["GREEK",328]="Η μόνη επίθεση Evil Twin στην οποία δεν είναι απαραίτητο να έχετε επιπλέον διεπαφή με πρόσβαση στο διαδίκτυο είναι η επίθεση με captive portal" + arr["ITALIAN",328]="L'unico attacco di tipo Evil Twin in cui non è necessario avere un'interfaccia supplementare con accesso a internet è quello con captive portal" + arr["POLISH",328]="Jedynym atakiem Evil Twin, w którym nie ma konieczności dodatkowego interfejsu z dostępem do internetu, jest atak Captive Portal" + arr["GERMAN",328]="Der einzige Angriff von Evil Twin, bei dem keine zusätzliche Interface zum Internetzugang benötigt wird, ist die des Captive-Portals" + arr["TURKISH",328]="İnternet erişimi olan ek bir arayüze sahip olmanın gerekli olmadığı benzersiz Şeytani İkiz saldırısı, esaret portalı saldırısıdır" + + arr["ENGLISH",329]="Enter the password used during the creation of the certificate files. ${blue_color}Remember that if they were generated using airgeddon, the used password was ${normal_color}\"airgeddon\"${blue_color}:" + arr["SPANISH",329]="Introduce la contraseña utilizada en la creación de los ficheros de los certificados. ${blue_color}Recuerda que si fueron generados con airgeddon, la contraseña que se utilizó fue ${normal_color}\"airgeddon\"${blue_color}:" + arr["FRENCH",329]="Entrez le mot de passe utilisé lors de la création des fichiers du certificats. ${blue_color}N'oubliez pas que s'ils ont été générés avec airgeddon, le mot de passe utilisé était ${normal_color}\"airgeddon\"${blue_color}:" + arr["CATALAN",329]="Introdueix la contrasenya utilitzada en la creació dels fitxers dels certificats. ${blue_color}Recorda que si van ser generats amb airgeddon, la contrasenya que es va utilitzar va ser ${normal_color}\"airgeddon\"${blue_color}:" + arr["PORTUGUESE",329]="Digite a senha usada na criação dos arquivos de certificado. ${blue_color}Lembre-se de que, se eles foram gerados com airgeddon, a senha usada foi ${normal_color}\"airgeddon\"${blue_color}:" + arr["RUSSIAN",329]="Введите пароль, использованный при создании файлов сертификата. ${blue_color}Помните, что если они были созданы с помощью airgeddon, то использовался пароль ${normal_color}\"airgeddon\"${blue_color}:" + arr["GREEK",329]="Καταχωρίστε τον κωδικό πρόσβασης που χρησιμοποιήθηκε κατά δημιουργία των αρχείων certificates. ${blue_color}Να θυμάστε ότι αν δημιουργήθηκαν με airgeddon, ο κωδικός που χρησιμοποιήθηκε ήταν ${normal_color}\"airgeddon\"${blue_color}:" + arr["ITALIAN",329]="Immettere la password utilizzata durante la creazione dei files del certificato. ${blue_color}Ricorda che se sono stati generati con airgeddon, la password utilizzata era ${normal_color}\"airgeddon\"${blue_color}:" + arr["POLISH",329]="${pending_of_translation} Wprowadź hasło użyte przy tworzeniu plików certyfikatów. ${blue_color}Pamiętaj, że jeśli zostały wygenerowane za pomocą airgeddon, użyte hasło to ${normal_color}\"airgeddon\"${blue_color}:" + arr["GERMAN",329]="Geben sie das Kennwort ein, das bei der Erstellung der Zertifikatdateien verwendet wurde. ${blue_color}Vergessen Sie nicht, dass das verwendete Passwort ${normal_color}\"airgeddon\"${blue_color} lautet, wenn sie mit airgeddon generiert wurden:" + arr["TURKISH",329]="Sertifika dosyalarının oluşturulmasında kullanılan şifreyi girin. ${blue_color}Unutmayın ki bunlar airgeddon ile oluşturulduysa, ${normal_color}\"airgeddon\"${blue_color} kullanılan parolaydı:" + + arr["ENGLISH",330]="Private key is invalid or the password is wrong, so the attack can't be performed" + arr["SPANISH",330]="La clave privada no es válida o la contraseña es errónea, por lo que el ataque no se puede realizar" + arr["FRENCH",330]="La clé privée n'est pas valide ou le mot de passe est incorrect. Donc l'attaque ne peut pas être effectuée" + arr["CATALAN",330]="La clau privada no és vàlida o la contrasenya és errònia, de manera que l'atac no es pot realitzar" + arr["PORTUGUESE",330]="Sua chave privada não é válida ou a senha está errada, o ataque não pode ser executado" + arr["RUSSIAN",330]="${pending_of_translation} Закрытый ключ неверен или пароль неверен, поэтому атака не может быть выполнена" + arr["GREEK",330]="Το ιδιωτικό κλειδί δεν είναι έγκυρο ή ο κωδικός πρόσβασης είναι λάθος, επομένως η επίθεση δεν μπορεί να εκτελεστεί" + arr["ITALIAN",330]="La chiave privata non è valida o la password è errata, quindi l'attacco non può essere eseguito" + arr["POLISH",330]="${pending_of_translation} Klucz prywatny jest nieprawidłowy lub hasło jest nieprawidłowe, więc nie można wykonać ataku" + arr["GERMAN",330]="Der private Schlüssel ist ungültig oder das Passwort ist falsch, also kann der Angriff nicht ausgeführt werden" + arr["TURKISH",330]="Özel anahtar geçersiz veya şifre yanlış, bu nedenle saldırı gerçekleştirilemiyor" arr["ENGLISH",331]="10. German" arr["SPANISH",331]="10. Alemán" @@ -7934,29 +7934,29 @@ function language_strings() { arr["GERMAN",589]="Hinweise wurden aktiviert" arr["TURKISH",589]="İpuçları etkinleştirildi" - arr["ENGLISH",590]="You can modify manually ${rc_file} file which is in same directory as script to change some options. You can also launch \"flags\" on the command line. More info at: ${urlgithub_wiki}/Options" - arr["SPANISH",590]="Puedes modificar manualmente el fichero ${rc_file} que está en el mismo directorio que el script para modificar sus opciones. También puedes lanzar \"flags\" en la línea de comandos. Más información en: ${urlgithub_wiki}/Options" - arr["FRENCH",590]="Vous pouvez modifier manuellement le fichier ${rc_file} qui se trouve dans le même dépôt que le script pour modifier ses options. Vous pouvez également lancer \"flags\" sur la ligne de commande. Plus d'information sur: ${urlgithub_wiki}/Options" - arr["CATALAN",590]="Pots modificar manualment el fitxer ${rc_file} que està en el mateix directori que l'script per modificar les seves opcions. També pots llançar \"flags\" a la línia d'ordres. Més informació a: ${urlgithub_wiki}/Options" - arr["PORTUGUESE",590]="Você pode modificar manualmente o arquivo ${rc_file} que está no mesmo diretório do script. Você também pode usar argumentos ao executar airgeddon na linha de comando. Mais informações sobre: ${urlgithub_wiki}/Options" - arr["RUSSIAN",590]="Вы можете вручную отредактировать файл ${rc_file}, который находится в том же каталоге, что и скрипт, чтобы изменить его параметры. Вы также можете указать \"флаги\" в командной строке. Дополнительная информация об опциях: ${urlgithub_wiki}/Options" - arr["GREEK",590]="Μπορείτε να τροποποιήσετε χειροκίνητα το αρχείο ${rc_file} που βρίσκεται στον ίδιο κατάλογο με το script για να αλλάξετε ρυθμίσεις. Μπορείτε επίσης να βάλετε \"flags\" στη γραμμή εντολών. Περισσότερες πληροφορίες σχετικά αυτό: ${urlgithub_wiki}/Options" - arr["ITALIAN",590]="Puoi modificare manualmente il file ${rc_file} che si trova nella stessa directory dello script per modificarne le opzioni. Puoi anche lanciare \"flags\" sulla linea di comando. Maggiori informazioni su: ${urlgithub_wiki}/Options" - arr["POLISH",590]="Możesz ręcznie zmodyfikować plik ${rc_file} znajdujący się w tym samym katalogu co skrypt, aby zmienić jego opcje. Możesz także wpisać \"flags\" w linii poleceń. Więcej informacji: ${urlgithub_wiki}/Options" - arr["GERMAN",590]="Sie können die Datei ${rc_file}, die sich im selben Verzeichnis wie das Skript befindet, manuell ändern, um die Optionen zu ändern. Sie können auch \"flags\" in die Befehlszeile werfen. Weitere Informationen dazu: ${urlgithub_wiki}/Options" - arr["TURKISH",590]="Seçenekleri değiştirmek için script dosyasıyla aynı dizinde bulunan ${rc_file} dosyasını manuel olarak değiştirebilirsiniz. Komut satırında \"flags\" de ekleyebilirsiniz. Hakkında daha fazla bilgi: ${urlgithub_wiki}/Options" - - arr["ENGLISH",591]="Changing these options ${rc_file} is modified as well and the changes are permanent" - arr["SPANISH",591]="Cambiando estas opciones modificas el fichero ${rc_file} y los cambios son permanentes" - arr["FRENCH",591]="La modification de ces options modifie le fichier ${rc_file} et les modifications sont permanentes" - arr["CATALAN",591]="Canviant aquestes opcions modifiqueu el fitxer ${rc_file} i els canvis són permanents" - arr["PORTUGUESE",591]="As modificações no arquivo ${rc_file} são permanentes" - arr["RUSSIAN",591]="Изменение этих параметров меняет файл ${rc_file}, и эти настройки становятся постоянными" - arr["GREEK",591]="Η αλλαγή αυτών των ρυθμίσεων τροποποιεί το αρχείο ${rc_file} και οι αλλαγές είναι μόνιμες" - arr["ITALIAN",591]="La modifica di queste opzioni modifica il file ${rc_file} e le modifiche sono permanenti" - arr["POLISH",591]="Zmiana tych opcji modyfikuje również plik ${rc_file}, a zmiany są trwałe" - arr["GERMAN",591]="Durch das Ändern dieser Optionen wird die Datei ${rc_file} geändert, und die Änderungen sind dauerhaft" - arr["TURKISH",591]="Bu seçenekleri değiştirmek, ${rc_file} dosyasını değiştirir ve değişiklikler kalıcıdır" + arr["ENGLISH",590]="You can modify manually ${rc_path} file to change some options. You can also launch \"flags\" on the command line. More info at: ${urlgithub_wiki}/Options" + arr["SPANISH",590]="Puedes modificar manualmente el fichero ${rc_path} para modificar sus opciones. También puedes lanzar \"flags\" en la línea de comandos. Más información en: ${urlgithub_wiki}/Options" + arr["FRENCH",590]="Vous pouvez modifier manuellement le fichier ${rc_path} pour modifier ses options. Vous pouvez également écrire \"flags\" sur la ligne de commande. Plus d'information sur: ${urlgithub_wiki}/Options" + arr["CATALAN",590]="Pots modificar manualment el fitxer ${rc_path} per modificar les seves opcions. També pots llançar \"flags\" a la línia d'ordres. Més informació a: ${urlgithub_wiki}/Options" + arr["PORTUGUESE",590]="Você pode modificar manualmente o arquivo ${rc_path} para alterar suas opções ou usar argumentos ao executar airgeddon na linha de comando. Mais informações em: ${urlgithub_wiki}/Options" + arr["RUSSIAN",590]="${pending_of_translation} Вы можете вручную изменить файл ${rc_path}, чтобы изменить его параметры. Вы также можете указать \"flags\" в командной строке. Дополнительная информация об опциях: ${urlgithub_wiki}/Options" + arr["GREEK",590]="Μπορείτε να τροποποιήσετε χειροκίνητα το αρχείο ${rc_path} για να αλλάξετε τις επιλογές του. Μπορείτε επίσης να βάλετε \"flags\" στη γραμμή εντολών. Περισσότερες πληροφορίες στο: ${urlgithub_wiki}/Options" + arr["ITALIAN",590]="Puoi modificare manualmente il file ${rc_path} per modificarne le opzioni. Puoi anche lanciare \"flags\" sulla linea di comando. Maggiori informazioni su: ${urlgithub_wiki}/Options" + arr["POLISH",590]="${pending_of_translation} Możesz ręcznie zmodyfikować plik ${rc_path} aby zmienić jego opcje. Możesz także wpisać \"flags\" w linii poleceń. Więcej informacji: ${urlgithub_wiki}/Options" + arr["GERMAN",590]="Sie können die Datei ${rc_path}, manuell ändern, um die Optionen zu ändern. Sie können auch \"flags\" in die Befehlszeile werfen. Weitere Informationen dazu: ${urlgithub_wiki}/Options" + arr["TURKISH",590]="Seçenekleri değiştirmek için ${rc_path} dosyasını elle değiştirebilirsiniz. Komut satırında \"flags\" de ekleyebilirsiniz. Hakkında daha fazla bilgi: ${urlgithub_wiki}/Options" + + arr["ENGLISH",591]="Changing these options ${rc_path} is modified as well and the changes are permanent" + arr["SPANISH",591]="Cambiando estas opciones modificas el fichero ${rc_path} y los cambios son permanentes" + arr["FRENCH",591]="La modification de ces options modifie le fichier ${rc_path} et les modifications sont permanentes" + arr["CATALAN",591]="Canviant aquestes opcions modifiqueu el fitxer ${rc_path} i els canvis són permanents" + arr["PORTUGUESE",591]="As modificações no arquivo ${rc_path} são permanentes" + arr["RUSSIAN",591]="Изменение этих параметров меняет файл ${rc_path}, и эти настройки становятся постоянными" + arr["GREEK",591]="Η αλλαγή αυτών των ρυθμίσεων τροποποιεί το αρχείο ${rc_path} και οι αλλαγές είναι μόνιμες" + arr["ITALIAN",591]="La modifica di queste opzioni modifica il file ${rc_path} e le modifiche sono permanenti" + arr["POLISH",591]="Zmiana tych opcji modyfikuje również plik ${rc_path}, a zmiany są trwałe" + arr["GERMAN",591]="Durch das Ändern dieser Optionen wird die Datei ${rc_path} geändert, und die Änderungen sind dauerhaft" + arr["TURKISH",591]="Bu seçenekleri değiştirmek, ${rc_path} dosyasını değiştirir ve değişiklikler kalıcıdır" arr["ENGLISH",592]="9. Disable 5Ghz permanently" arr["SPANISH",592]="9. Deshabilitar 5Ghz permanentemente" @@ -8210,41 +8210,41 @@ function language_strings() { arr["GERMAN",612]="Keine Enterprise-Netzwerke wurden gefunden" arr["TURKISH",612]="Herhangi enterprise bir ağ bulunamadı" - arr["ENGLISH",613]="Warning. Please check ${rc_file} file or command line flags. Invalid value on ${normal_color}${error_var_name}${yellow_color} variable. The default value ${normal_color}${error_var_default_value}${yellow_color} will be used" - arr["SPANISH",613]="Atención. Por favor revisa el fichero ${rc_file}. El valor de la variable ${normal_color}${error_var_name}${yellow_color} no es válido. El valor por defecto ${normal_color}${error_var_default_value}${yellow_color} será usado" - arr["FRENCH",613]="Attention. Veuillez vérifier le fichier ${rc_file} ou les flags sur ligne de commande. La variable ${normal_color}${error_var_name}${yellow_color} a une valeur non valide. La valeur par défaut ${normal_color}${error_var_default_value}${yellow_color} sera utilisée " - arr["CATALAN",613]="Atencio. Comprova el fitxer de ${rc_file}. Valor no vàlid a la variable ${normal_color}${error_var_name}${yellow_color}. S'utilitzarà el valor predeterminat ${normal_color}${error_var_default_value}${yellow_color}" - arr["PORTUGUESE",613]="Aviso: Por favor, verifique o arquivo ${rc_file} ou os argumentos na linha de comando. Valor inválido na variável ${normal_color}${error_var_name}${yellow_color}. O valor padrão ${normal_color}${error_var_default_value}${yellow_color} será usado" - arr["RUSSIAN",613]="Предупреждение. Пожалуйста, проверьте файл ${rc_file} или флаги командной строки. Недопустимое значение переменной ${normal_color}${error_var_name}${yellow_color}. Будет использовано значение по умолчанию ${normal_color}${error_var_default_value}${yellow_color}" - arr["GREEK",613]="Προειδοποίηση. Ελέγξτε το αρχείο ${rc_file} ή τα flags της γραμμής εντολών. Βρέθηκε μη έγκυρη τιμή για τη μεταβλητή ${normal_color}${error_var_name}${yellow_color}. Θα χρησιμοποιηθεί η προεπιλεγμένη τιμή ${normal_color}${error_var_default_value}${yellow_color}" - arr["ITALIAN",613]="Attenzione. Controlla il file ${rc_file} o i flag della linea di comando. Il valore della variabile ${normal_color}${error_var_name}${yellow_color} non è valido. Verrà utilizzato il valore predefinito ${normal_color}${error_var_default_value}${yellow_color}" - arr["POLISH",613]="Ostrzeżenie! Sprawdź plik ${rc_file} lub parametry linii poleceń. Niepoprawna wartość zmiennej ${normal_color}${error_var_name}${yellow_color}. Użyta zostanie wartość domyślna ${normal_color}${error_var_default_value}${yellow_color}" - arr["GERMAN",613]="Achtung. Bitte überprüfen Sie ${rc_file}. Ungültiger Wert für die Variable ${normal_color}${error_var_name}${yellow_color}. ${normal_color}${error_var_default_value}${yellow_color} wird verwendet" - arr["TURKISH",613]="Uyarı. Lütfen ${rc_file} dosyasını veya komut satırı bayraklarını kontrol edin. ${normal_color}${error_var_name}${yellow_color} değişkeninde geçersiz değer. ${normal_color}${error_var_default_value}${yellow_color} varsayılan değeri kullanılacak" - - arr["ENGLISH",614]="Warning. Please check ${rc_file} file. Configuration variable ${normal_color}${error_var_name}${yellow_color} not found. The default value ${normal_color}${error_var_default_value}${yellow_color} will be used" - arr["SPANISH",614]="Atención. Por favor revisa el fichero ${rc_file}. No se ha encontrado la variable ${normal_color}${error_var_name}${yellow_color}. El valor por defecto ${normal_color}${error_var_default_value}${yellow_color} será usado" - arr["FRENCH",614]="Attention. Veuillez vérifier le fichier ${rc_file}. La variable de configuration ${normal_color}${error_var_name}${yellow_color} introuvable. ${normal_color}${error_var_default_value}${yellow_color} sera utilisé" - arr["CATALAN",614]="Atencio. Si us plau, comprova el fitxer ${rc_file}. No s'ha trobat la variable de configuració ${normal_color}${error_var_name}${yellow_color}. S'utilitzarà ${normal_color}${error_var_default_value}${yellow_color}" - arr["PORTUGUESE",614]="Aviso: Por favor, verifique o arquivo ${rc_file}. Variável de configuração ${normal_color}${error_var_name}${yellow_color} não encontrada. ${normal_color}${error_var_default_value}${yellow_color} será usado" - arr["RUSSIAN",614]="Предупреждение. Пожалуйста, проверьте файл ${rc_file}. Конфигурационная переменная ${normal_color}${error_var_name}${yellow_color} не найдена. Будет использоваться значение по умолчанию ${normal_color}${error_var_default_value}${yellow_color}" - arr["GREEK",614]="Προειδοποίηση. Ελέγξτε το αρχείο ${rc_file}. Η μεταβλητή για το configuration ${normal_color}${error_var_name}${yellow_color} δεν βρέθηκε. Θα χρησιμοποιηθεί η προεπιλεγμένη τιμή ${normal_color}${error_var_default_value}${yellow_color}" - arr["ITALIAN",614]="Attenzione. Per favore controlla il file ${rc_file}. La variabile di configurazione ${normal_color}${error_var_name}${yellow_color} non è stata trovata. Verrà utilizzado il valore predefinito ${normal_color}${error_var_default_value}${yellow_color}" - arr["POLISH",614]="Uwaga! Sprawdź plik ${rc_file}. Nie znaleziono zmiennej ${normal_color}${error_var_name}${yellow_color}. Użyta zostanie wartość domyślna ${normal_color}${error_var_default_value}${yellow_color}" - arr["GERMAN",614]="Achtung. Bitte überprüfen Sie die ${rc_file}-Datei. Die Konfigurationsvariable ${normal_color}${error_var_name}${yellow_color} wurde nicht gefunden. ${normal_color}${error_var_default_value}${yellow_color} wird verwendet" - arr["TURKISH",614]="Uyarı! Lütfen ${rc_file} dosyasını kontrol edin. Yapılandırma değişkeni ${normal_color}${error_var_name}${yellow_color} bulunamadı. ${normal_color}${error_var_default_value}${yellow_color} varsayılan değeri kullanılmak istiyor" - - arr["ENGLISH",615]="There is an error in your configuration. Please check the ${rc_file} file. You have enabled the option to force the use of iptables instead of nftables (${normal_color}AIRGEDDON_FORCE_IPTABLES${red_color}) but your system doesn't have iptables installed. Disable this option or install iptables to fix the problem" - arr["SPANISH",615]="Hay un error en tu configuración. Por favor revisa el fichero ${rc_file}. Has activado la opción para forzar el uso de iptables en lugar de nftables (${normal_color}AIRGEDDON_FORCE_IPTABLES${red_color}) pero tu sistema no tiene iptables instaladas. Deshabilita esta opción o instala iptables para solucionar el problema" - arr["FRENCH",615]="Il y a une erreur dans votre configuration. Veuillez vérifier le fichier ${rc_file}. Vous avez activé l'option pour forcer l'utilisation de iptables à la place de nftables (${normal_color}AIRGEDDON_FORCE_IPTABLES${red_color}) mais iptables n'est pas installé sur votre système. Désactivez cette option ou installez iptables pour résoudre le problème" - arr["CATALAN",615]="Hi ha un error en la configuració. Si us plau comprova el fitxer ${rc_file}. Has activat l'opció per forçar l'ús d'iptables en lloc de nftables (${normal_color}AIRGEDDON_FORCE_IPTABLES${red_color}) però el teu sistema no té iptables instal·lades. Deshabilita aquesta opció o instal·la iptables per solucionar el problema" - arr["PORTUGUESE",615]="Existe um erro na sua configuração. Por favor, verifique o arquivo ${rc_file}. Você ativou a opção para forçar o uso de iptables em vez de nftables (${normal_color}AIRGEDDON_FORCE_IPTABLES${red_color}), mas seu sistema não possui o iptables instalado. Desabilite esta opção ou instale o iptables para resolver o problema" - arr["RUSSIAN",615]="В вашей конфигурации имеется ошибка. Пожалуйста, проверьте файл ${rc_file}. Вы включили опцию принудительного использования iptables вместо nftables (${normal_color}AIRGEDDON_FORCE_IPTABLES${red_color}), но в вашей системе не установлены iptables. Отключите эту опцию или установите iptables, чтобы исправить проблему" - arr["GREEK",615]="Υπάρχει ένα σφάλμα στο configuration σας. Ελέγξτε το αρχείο ${rc_file}. Έχετε ενεργοποιήσει την επιλογή που εξαναγκάζει τη χρήση του iptables αντί του nftables (${normal_color}AIRGEDDON_FORCE_IPTABLES${red_color}) και το σύστημά σας δεν έχει το έχει εγκατεστημένο (iptables). Απενεργοποιήστε την επιλογή αυτή ή εγκαταστήστε το iptables για να επιλυθεί το πρόβλημα" - arr["ITALIAN",615]="C'è un errore nella tua configurazione. Per favore controlla il file ${rc_file}. Hai attivato l'opzione per forzare l'uso di iptables invece di nftables (${normal_color}AIRGEDDON_FORCE_IPTABLES${red_color}) ma il tuo sistema non ha iptables installato. Disabilita questa opzione o installa iptables per risolvere il problema" - arr["POLISH",615]="Wystąpił błąd konfiguracji. Sprawdź plik ${rc_file}. Aktywowałeś opcję wymuszania użycia iptables zamiast nftables (${normal_color}AIRGEDDON_FORCE_IPTABLES${red_color}), ale twój system nie ma zainstalowanego iptables. Wyłącz tę opcję lub zainstaluj iptables, aby rozwiązać problem" - arr["GERMAN",615]="Ein Fehler wurde in Ihren Einstellungen gefunden. Bitte überprüfen Sie die Datei ${rc_file}. Sie haben die Option aktiviert, um die Verwendung von iptables anstelle von nftables zu erzwingen (${normal_color}AIRGEDDON_FORCE_IPTABLES${red_color}), aber auf Ihrem System sind iptables nicht installiert. Deaktivieren Sie diese Option oder installieren Sie iptables, um das Problem zu lösen" - arr["TURKISH",615]="Yapılandırmanızda bir hata var. Lütfen ${rc_file} dosyasını kontrol edin. Nftables (${normal_color}AIRGEDDON_FORCE_IPTABLES${red_color}) yerine iptables kullanımını zorlama seçeneğini etkinleştirdiniz, ancak sisteminizde iptables kurulu değil. Bu seçeneği devre dışı bırakın veya sorunu çözmek için iptables yükleyin" + arr["ENGLISH",613]="Warning. Please check ${rc_path} file or command line flags. Invalid value on ${normal_color}${error_var_name}${yellow_color} variable. The default value ${normal_color}${error_var_default_value}${yellow_color} will be used" + arr["SPANISH",613]="Atención. Por favor revisa el fichero ${rc_path}. El valor de la variable ${normal_color}${error_var_name}${yellow_color} no es válido. El valor por defecto ${normal_color}${error_var_default_value}${yellow_color} será usado" + arr["FRENCH",613]="Attention. Veuillez vérifier le fichier ${rc_path} ou les flags sur ligne de commande. La variable ${normal_color}${error_var_name}${yellow_color} a une valeur non valide. La valeur par défaut ${normal_color}${error_var_default_value}${yellow_color} sera utilisée " + arr["CATALAN",613]="Atencio. Comprova el fitxer de ${rc_path}. Valor no vàlid a la variable ${normal_color}${error_var_name}${yellow_color}. S'utilitzarà el valor predeterminat ${normal_color}${error_var_default_value}${yellow_color}" + arr["PORTUGUESE",613]="Aviso: Por favor, verifique o arquivo ${rc_path} ou os argumentos na linha de comando. Valor inválido na variável ${normal_color}${error_var_name}${yellow_color}. O valor padrão ${normal_color}${error_var_default_value}${yellow_color} será usado" + arr["RUSSIAN",613]="Предупреждение. Пожалуйста, проверьте файл ${rc_path} или флаги командной строки. Недопустимое значение переменной ${normal_color}${error_var_name}${yellow_color}. Будет использовано значение по умолчанию ${normal_color}${error_var_default_value}${yellow_color}" + arr["GREEK",613]="Προειδοποίηση. Ελέγξτε το αρχείο ${rc_path} ή τα flags της γραμμής εντολών. Βρέθηκε μη έγκυρη τιμή για τη μεταβλητή ${normal_color}${error_var_name}${yellow_color}. Θα χρησιμοποιηθεί η προεπιλεγμένη τιμή ${normal_color}${error_var_default_value}${yellow_color}" + arr["ITALIAN",613]="Attenzione. Controlla il file ${rc_path} o i flag della linea di comando. Il valore della variabile ${normal_color}${error_var_name}${yellow_color} non è valido. Verrà utilizzato il valore predefinito ${normal_color}${error_var_default_value}${yellow_color}" + arr["POLISH",613]="Ostrzeżenie! Sprawdź plik ${rc_path} lub parametry linii poleceń. Niepoprawna wartość zmiennej ${normal_color}${error_var_name}${yellow_color}. Użyta zostanie wartość domyślna ${normal_color}${error_var_default_value}${yellow_color}" + arr["GERMAN",613]="Achtung. Bitte überprüfen Sie ${rc_path}. Ungültiger Wert für die Variable ${normal_color}${error_var_name}${yellow_color}. ${normal_color}${error_var_default_value}${yellow_color} wird verwendet" + arr["TURKISH",613]="Uyarı. Lütfen ${rc_path} dosyasını veya komut satırı bayraklarını kontrol edin. ${normal_color}${error_var_name}${yellow_color} değişkeninde geçersiz değer. ${normal_color}${error_var_default_value}${yellow_color} varsayılan değeri kullanılacak" + + arr["ENGLISH",614]="Warning. Please check ${rc_path} file. Configuration variable ${normal_color}${error_var_name}${yellow_color} not found. The default value ${normal_color}${error_var_default_value}${yellow_color} will be used" + arr["SPANISH",614]="Atención. Por favor revisa el fichero ${rc_path}. No se ha encontrado la variable ${normal_color}${error_var_name}${yellow_color}. El valor por defecto ${normal_color}${error_var_default_value}${yellow_color} será usado" + arr["FRENCH",614]="Attention. Veuillez vérifier le fichier ${rc_path}. La variable de configuration ${normal_color}${error_var_name}${yellow_color} introuvable. ${normal_color}${error_var_default_value}${yellow_color} sera utilisé" + arr["CATALAN",614]="Atencio. Si us plau, comprova el fitxer ${rc_path}. No s'ha trobat la variable de configuració ${normal_color}${error_var_name}${yellow_color}. S'utilitzarà ${normal_color}${error_var_default_value}${yellow_color}" + arr["PORTUGUESE",614]="Aviso: Por favor, verifique o arquivo ${rc_path}. Variável de configuração ${normal_color}${error_var_name}${yellow_color} não encontrada. ${normal_color}${error_var_default_value}${yellow_color} será usado" + arr["RUSSIAN",614]="Предупреждение. Пожалуйста, проверьте файл ${rc_path}. Конфигурационная переменная ${normal_color}${error_var_name}${yellow_color} не найдена. Будет использоваться значение по умолчанию ${normal_color}${error_var_default_value}${yellow_color}" + arr["GREEK",614]="Προειδοποίηση. Ελέγξτε το αρχείο ${rc_path}. Η μεταβλητή για το configuration ${normal_color}${error_var_name}${yellow_color} δεν βρέθηκε. Θα χρησιμοποιηθεί η προεπιλεγμένη τιμή ${normal_color}${error_var_default_value}${yellow_color}" + arr["ITALIAN",614]="Attenzione. Per favore controlla il file ${rc_path}. La variabile di configurazione ${normal_color}${error_var_name}${yellow_color} non è stata trovata. Verrà utilizzado il valore predefinito ${normal_color}${error_var_default_value}${yellow_color}" + arr["POLISH",614]="Uwaga! Sprawdź plik ${rc_path}. Nie znaleziono zmiennej ${normal_color}${error_var_name}${yellow_color}. Użyta zostanie wartość domyślna ${normal_color}${error_var_default_value}${yellow_color}" + arr["GERMAN",614]="Achtung. Bitte überprüfen Sie die ${rc_path}-Datei. Die Konfigurationsvariable ${normal_color}${error_var_name}${yellow_color} wurde nicht gefunden. ${normal_color}${error_var_default_value}${yellow_color} wird verwendet" + arr["TURKISH",614]="Uyarı! Lütfen ${rc_path} dosyasını kontrol edin. Yapılandırma değişkeni ${normal_color}${error_var_name}${yellow_color} bulunamadı. ${normal_color}${error_var_default_value}${yellow_color} varsayılan değeri kullanılmak istiyor" + + arr["ENGLISH",615]="There is an error in your configuration. Please check the ${rc_path} file. You have enabled the option to force the use of iptables instead of nftables (${normal_color}AIRGEDDON_FORCE_IPTABLES${red_color}) but your system doesn't have iptables installed. Disable this option or install iptables to fix the problem" + arr["SPANISH",615]="Hay un error en tu configuración. Por favor revisa el fichero ${rc_path}. Has activado la opción para forzar el uso de iptables en lugar de nftables (${normal_color}AIRGEDDON_FORCE_IPTABLES${red_color}) pero tu sistema no tiene iptables instaladas. Deshabilita esta opción o instala iptables para solucionar el problema" + arr["FRENCH",615]="Il y a une erreur dans votre configuration. Veuillez vérifier le fichier ${rc_path}. Vous avez activé l'option pour forcer l'utilisation de iptables à la place de nftables (${normal_color}AIRGEDDON_FORCE_IPTABLES${red_color}) mais iptables n'est pas installé sur votre système. Désactivez cette option ou installez iptables pour résoudre le problème" + arr["CATALAN",615]="Hi ha un error en la configuració. Si us plau comprova el fitxer ${rc_path}. Has activat l'opció per forçar l'ús d'iptables en lloc de nftables (${normal_color}AIRGEDDON_FORCE_IPTABLES${red_color}) però el teu sistema no té iptables instal·lades. Deshabilita aquesta opció o instal·la iptables per solucionar el problema" + arr["PORTUGUESE",615]="Existe um erro na sua configuração. Por favor, verifique o arquivo ${rc_path}. Você ativou a opção para forçar o uso de iptables em vez de nftables (${normal_color}AIRGEDDON_FORCE_IPTABLES${red_color}), mas seu sistema não possui o iptables instalado. Desabilite esta opção ou instale o iptables para resolver o problema" + arr["RUSSIAN",615]="В вашей конфигурации имеется ошибка. Пожалуйста, проверьте файл ${rc_path}. Вы включили опцию принудительного использования iptables вместо nftables (${normal_color}AIRGEDDON_FORCE_IPTABLES${red_color}), но в вашей системе не установлены iptables. Отключите эту опцию или установите iptables, чтобы исправить проблему" + arr["GREEK",615]="Υπάρχει ένα σφάλμα στο configuration σας. Ελέγξτε το αρχείο ${rc_path}. Έχετε ενεργοποιήσει την επιλογή που εξαναγκάζει τη χρήση του iptables αντί του nftables (${normal_color}AIRGEDDON_FORCE_IPTABLES${red_color}) και το σύστημά σας δεν έχει το έχει εγκατεστημένο (iptables). Απενεργοποιήστε την επιλογή αυτή ή εγκαταστήστε το iptables για να επιλυθεί το πρόβλημα" + arr["ITALIAN",615]="C'è un errore nella tua configurazione. Per favore controlla il file ${rc_path}. Hai attivato l'opzione per forzare l'uso di iptables invece di nftables (${normal_color}AIRGEDDON_FORCE_IPTABLES${red_color}) ma il tuo sistema non ha iptables installato. Disabilita questa opzione o installa iptables per risolvere il problema" + arr["POLISH",615]="Wystąpił błąd konfiguracji. Sprawdź plik ${rc_path}. Aktywowałeś opcję wymuszania użycia iptables zamiast nftables (${normal_color}AIRGEDDON_FORCE_IPTABLES${red_color}), ale twój system nie ma zainstalowanego iptables. Wyłącz tę opcję lub zainstaluj iptables, aby rozwiązać problem" + arr["GERMAN",615]="Ein Fehler wurde in Ihren Einstellungen gefunden. Bitte überprüfen Sie die Datei ${rc_path}. Sie haben die Option aktiviert, um die Verwendung von iptables anstelle von nftables zu erzwingen (${normal_color}AIRGEDDON_FORCE_IPTABLES${red_color}), aber auf Ihrem System sind iptables nicht installiert. Deaktivieren Sie diese Option oder installieren Sie iptables, um das Problem zu lösen" + arr["TURKISH",615]="Yapılandırmanızda bir hata var. Lütfen ${rc_path} dosyasını kontrol edin. Nftables (${normal_color}AIRGEDDON_FORCE_IPTABLES${red_color}) yerine iptables kullanımını zorlama seçeneğini etkinleştirdiniz, ancak sisteminizde iptables kurulu değil. Bu seçeneği devre dışı bırakın veya sorunu çözmek için iptables yükleyin" arr["ENGLISH",616]="10. Change windows handling method to tmux" arr["SPANISH",616]="10. Cambiar el método de manejo de ventanas a tmux" @@ -8252,7 +8252,7 @@ function language_strings() { arr["CATALAN",616]="10. Canviar el mètode de maneig de finestres a tmux" arr["PORTUGUESE",616]="10. Alterar gerenciador de janelas para tmux" arr["RUSSIAN",616]="10. Изменить метод управления окнами на tmux" - arr["GREEK",616]="${pending_of_translation} 10. Αλλάξτε τη μέθοδο διαχείρισης παραθύρων σε tmux" + arr["GREEK",616]="10. Αλλάξτε τη μέθοδο διαχείρισης παραθύρων σε tmux" arr["ITALIAN",616]="10. Cambiare il metodo di gestione delle finestre a tmux" arr["POLISH",616]="${pending_of_translation} 10. Zmień metodę zarządzania oknami na tmux" arr["GERMAN",616]="10. Ändern Sie die Fensterverwaltung zu tmux" @@ -8264,7 +8264,7 @@ function language_strings() { arr["CATALAN",617]="10. Canviar el mètode de maneig de finestres a xterm" arr["PORTUGUESE",617]="Alterar gerenciador de janelas para xterm" arr["RUSSIAN",617]="10. Изменить метод управления окнами на xterm" - arr["GREEK",617]="${pending_of_translation} 10. Αλλάξτε τη μέθοδο διαχείρισης παραθύρων σε xterm" + arr["GREEK",617]="10. Αλλάξτε τη μέθοδο διαχείρισης παραθύρων σε xterm" arr["ITALIAN",617]="10. Cambiare il metodo di gestione delle finestre a xterm" arr["POLISH",617]="${pending_of_translation} 10. Zmień metodę zarządzania oknami na xterm" arr["GERMAN",617]="10. Ändern Sie die Fensterverwaltung zu xterm" @@ -8276,7 +8276,7 @@ function language_strings() { arr["CATALAN",618]="Maneig de finestres: ${pink_color}xterm${normal_color}" arr["PORTUGUESE",618]="Gerenciador de janelas: ${pink_color}xterm${normal_color}" arr["RUSSIAN",618]="Управление окнами: ${pink_color}xterm${normal_color}" - arr["GREEK",618]="${pending_of_translation} Διαχείριση παραθύρων: ${pink_color}xterm${normal_color}" + arr["GREEK",618]="Διαχείριση παραθύρων: ${pink_color}xterm${normal_color}" arr["ITALIAN",618]="Gestione delle finestre: ${pink_color}xterm${normal_color}" arr["POLISH",618]="${pending_of_translation} Zarządzanie oknami: ${pink_color}xterm${normal_color}" arr["GERMAN",618]="Fensterverwaltung: ${pink_color}xterm${normal_color}" @@ -8288,7 +8288,7 @@ function language_strings() { arr["CATALAN",619]="Maneig de finestres: ${pink_color}tmux${normal_color}" arr["PORTUGUESE",619]="Gerenciador de janelas: ${pink_color}tmux${normal_color}" arr["RUSSIAN",619]="Управление окнами: ${pink_color}tmux${normal_color}" - arr["GREEK",619]="${pending_of_translation} Διαχείριση παραθύρων: ${pink_color}tmux${normal_color}" + arr["GREEK",619]="Διαχείριση παραθύρων: ${pink_color}tmux${normal_color}" arr["ITALIAN",619]="Gestione delle finestre: ${pink_color}tmux${normal_color}" arr["POLISH",619]="${pending_of_translation} Zarządzanie oknami: ${pink_color}tmux${normal_color}" arr["GERMAN",619]="Fensterverwaltung: ${pink_color}tmux${normal_color}" @@ -8300,7 +8300,7 @@ function language_strings() { arr["CATALAN",620]="S'ha modificat en el fitxer de configuració el mètode de gestió de finestres. Reinicia el script perquè els canvis tinguin efecte" arr["PORTUGUESE",620]="O gerenciador de janelas foi modificado no arquivo de configuração. Reinicie o script para que as alterações entrem em vigor" arr["RUSSIAN",620]="Метод управления окнами был изменён в файле конфигурации. Перезапустите скрипт, чтобы изменения вступили в силу" - arr["GREEK",620]="${pending_of_translation} Η μέθοδος διαχείρισης παραθύρων έχει τροποποιηθεί στο αρχείο ρυθμίσεων. Κάντε επανεκκίνηση του σεναρίου για να εφαρμοστούν οι αλλαγές" + arr["GREEK",620]="Η μέθοδος διαχείρισης παραθύρων έχει τροποποιηθεί στο αρχείο ρυθμίσεων. Κάντε επανεκκίνηση του script για να εφαρμοστούν οι αλλαγές" arr["ITALIAN",620]="Il metodo di gestione delle finestre è stato modificato nel file di configurazione. Riavviare lo script per rendere effettive le modifiche" arr["POLISH",620]="${pending_of_translation} Metoda zarządzania oknami została zmodyfikowana w pliku konfiguracyjnym. Uruchom ponownie skrypt, aby zmiany odniosły skutek" arr["GERMAN",620]="Die Fensterverwaltungsmethode wurde in der Konfigurationsdatei geändert. Starten Sie das Skript neu, damit die Änderungen wirksam werden" @@ -8312,7 +8312,7 @@ function language_strings() { arr["CATALAN",621]="No és possible executar airgeddon en la sessió tmux actual. Aquesta sessió serà enviada a segon pla i es crearà una nova sessió tmux on airgeddon serà llançat" arr["PORTUGUESE",621]="Não é possível executar o airgeddon na sessão atual do tmux. Esta sessão será colocada em segundo plano e uma nova sessão do tmux será criada onde o airgeddon será executado" arr["RUSSIAN",621]="Невозможно запустить airgeddon в текущей сессии tmux. Этот сеанс будет отправлен в фоновый режим, и будет создан новый сеанс tmux для запуска airgeddon" - arr["GREEK",621]="${pending_of_translation} Δεν είναι δυνατό να εκτελέσετε airgeddon στην τρέχουσα συνεδρία tmux. Αυτή η περίοδος θα στείλει στο παρασκήνιο και θα δημιουργηθεί μια νέα συνεδρία tmux για την εκκίνηση του airgeddon" + arr["GREEK",621]="Δεν είναι δυνατό να εκτελέσετε airgeddon στην τρέχουσα συνεδρία tmux. Αυτή η συνεδρία θα στείλει στο παρασκήνιο και θα δημιουργηθεί μια νέα συνεδρία tmux για την εκκίνηση του airgeddon" arr["ITALIAN",621]="Non è possibile eseguire airgeddon nella sessione corrente di tmux. Questa sessione verrà mandata in background e verrà creata una nuova sessione tmux in cui verrà lanciato airgeddon" arr["POLISH",621]="${pending_of_translation} Nie można uruchomić airgeddon w bieżącej sesji tmux. Ta sesja zostanie wysłana do tła i zostanie utworzona nowa sesja tmux, w której zostanie uruchomiony airgeddon" arr["GERMAN",621]="Es ist nicht möglich, airgeddon in der aktuellen tmux-Sitzung auszuführen. Diese Sitzung wird in den Hintergrund gesendet und eine neue Sitzung wird erstellt, in der airgeddon gestartet wird" @@ -8324,7 +8324,7 @@ function language_strings() { arr["CATALAN",622]="13. (reaver) Atac de PIN nul" arr["PORTUGUESE",622]="13. (reaver) Ataque de PIN nulo" arr["RUSSIAN",622]="13. (reaver) Атака с нулевым PIN" - arr["GREEK",622]="${pending_of_translation} 13. (reaver) Null PIN επίθεση" + arr["GREEK",622]="13. (reaver) Null PIN επίθεση" arr["ITALIAN",622]="13. (reaver) Attacco del PIN nullo" arr["POLISH",622]="${pending_of_translation} 13. (reaver) Atak null PIN" arr["GERMAN",622]="13. (reaver) Null-PIN-Angriff" @@ -8336,7 +8336,7 @@ function language_strings() { arr["CATALAN",623]="Tens reaver instal·lat (v${reaver_version}). Compleixes amb el requisit de versió per a realitzar l'atac de PIN nul integrat amb reaver (versió mínima v${minimum_reaver_nullpin_version}). El script pot continuar..." arr["PORTUGUESE",623]="Você tem o reaver instalado (v${reaver_version}). Você cumpre a exigência de versão para o ataque de PIN nulo com reaver (versão mínima v${minimum_reaver_nullpin_version}). O script pode continuar..." arr["RUSSIAN",623]="У вас установлен reaver (v${reaver_version}). Версия удовлетворяет требованиям для выполнения интегрированной в reaver атаки нулевого PIN (минимальная версия v${minimum_reaver_nullpin_version}). Скрипт может продолжить работу..." - arr["GREEK",623]="${pending_of_translation} Έχετε εγκατεστημένο το reaver (v${reaver_version}). Έχετε την απαραίτητη έκδοση reaver (ελάχιστη έκδοση v${minimum_reaver_nullpin_version}), για την επίθεση null PIN με ενσωματωμένο reaver. Το script μπορεί να συνεχίσει..." + arr["GREEK",623]="Έχετε εγκατεστημένο το reaver (v${reaver_version}). Έχετε την απαραίτητη έκδοση reaver για την επίθεση null PIN με ενσωματωμένο reaver (ελάχιστη έκδοση v${minimum_reaver_nullpin_version}). Το script μπορεί να συνεχίσει..." arr["ITALIAN",623]="È stato installato reaver (v${reaver_version}). Soddisfi il requisito della versione per realizzare l'attacco del PIN nullo integrato in reaver (versione minima v${minimum_reaver_nullpin_version}). Lo script può continuare..." arr["POLISH",623]="${pending_of_translation} Masz zainstalowany reaver (v${reaver_version}). Spełnia on wymagania dotyczące wersji, aby wykonać atak null PIN (wersja minimalna v${minimum_reaver_nullpin_version}). Skrypt może kontynuować..." arr["GERMAN",623]="Reaver ist installiert (v${reaver_version}). Sie erfüllen die Versionsvoraussetzung, um den Null-PIN-Angriff auszuführen, der mit Reaver integriert ist (min Version v${minimum_reaver_nullpin_version}). Das Skript kann fortfahren..." @@ -8348,7 +8348,7 @@ function language_strings() { arr["CATALAN",624]="Tens reaver instal·lat (v${reaver_version}), encara que no és la versió requerida. Per realitzar l'atac de PIN nul integrat amb reaver has de tenir almenys la versió v${minimum_reaver_nullpin_version}" arr["PORTUGUESE",624]="Você tem o reaver instalado (v${reaver_version}), mas não a versão necessária. Para fazer o ataque de PIN nulo com reaver você precisa ter pelo menos a versão v${minimum_reaver_nullpin_version}" arr["RUSSIAN",624]="У вас установлен reaver (v${reaver_version}), но не та версия, которая требуется. Для выполнения интегрированной в reaver атаки нулевого PIN у вас должна быть по крайней мере v${minimum_reaver_nullpin_version}" - arr["GREEK",624]="${pending_of_translation} Έχετε εγκατεστημένο το reaver (v${reaver_version}), αλλά όχι την απαιτούμενη έκδοση. Για να κάνετε την επίθεση null PIN με ενσωματωμένο reaver θα πρέπει να έχετε τουλάχιστον την έκδοση v${minimum_reaver_nullpin_version}" + arr["GREEK",624]="Έχετε εγκατεστημένο το reaver (v${reaver_version}), αλλά όχι την απαιτούμενη έκδοση. Για να εκτελέσετε την επίθεση null PIN με ενσωματωμένο reaver θα πρέπει να έχετε τουλάχιστον την έκδοση v${minimum_reaver_nullpin_version}" arr["ITALIAN",624]="È stato installato reaver (v${reaver_version}), ma non la versione richiesta. Per realizzare l'attacco del PIN nullo integrato in reaver devi avere almeno la versione v${minimum_reaver_nullpin_version}" arr["POLISH",624]="${pending_of_translation} Masz zainstalowany reaver (v${reaver_version}), ale nie wymaganą wersję. Aby zrealizować atak null PIN zintegrowany z programem reaver musisz mieć co najmniej wersję v${minimum_reaver_nullpin_version}" arr["GERMAN",624]="Reaver ist installiert (v${reaver_version}), jedoch nicht die erforderliche Version. Um den Null-PIN-Angriff mit Reaver zu integrieren, müssen Sie mindestens die Version v${minimum_reaver_nullpin_version} haben" @@ -8360,23 +8360,23 @@ function language_strings() { arr["CATALAN",625]="L'atac PIN nul és molt ràpid i aconsegueix la contrasenya instantàniament però només uns pocs punts d'accés són vulnerables. alguns són \"Huawei HG658C\", \"ZTE H218N\", \"ZTE H108N\" i \"ZTE H298N\"" arr["PORTUGUESE",625]="O ataque de PIN nulo é muito rápido e obtém a senha instantaneamente, mas apenas alguns pontos de acesso são vulneráveis. Alguns como: \"Huawei HG658C\", \"ZTE H218N\", \"ZTE H108N\" e \"ZTE H298N\"" arr["RUSSIAN",625]="Атака по нулевому PIN-коду очень быстрая и мгновенно получает пароль, но уязвимы только несколько точек доступа. Примеры некоторых из них: \"Huawei HG658C\", \"ZTE H218N\", \"ZTE H108N\" и \"ZTE H298N\"" - arr["GREEK",625]="${pending_of_translation} Η μηδενική επίθεση PIN είναι πολύ γρήγορη και παίρνει τον κωδικό αμέσως, αλλά μόνο λίγα σημεία πρόσβασης είναι ευάλωτα. Κάποιοι είναι \"Huawei HG658C\", \"ZTE H218N\", \"ZTE H108N\" και \"ZTE H298N\"" + arr["GREEK",625]="Η επίθεση null PIN είναι πολύ γρήγορη και παίρνει τον κωδικό άμεσα, αλλά μόνο λίγα σημεία πρόσβασης είναι ευάλωτα. Κάποια από αυτά είναι τα \"Huawei HG658C\", \"ZTE H218N\", \"ZTE H108N\" και \"ZTE H298N\"" arr["ITALIAN",625]="L'attacco del PIN nullo è molto veloce e ottiene la password all'istante, ma solo pochi punti di accesso sono vulnerabili. Alcuni conosciuti sono \"Huawei HG658C\", \"ZTE H218N\", \"ZTE H108N\" e \"ZTE H298N\"" arr["POLISH",625]="${pending_of_translation} Atak null kodu PIN jest bardzo szybki i natychmiast otrzymuje hasło, ale tylko kilka punktów dostępu jest podatnych na ataki. Niektóre są \"Huawei HG658C\", \"ZTE H218N\", \"ZTE H108N\" i \"ZTE H298N\"" arr["GERMAN",625]="Der Null-PIN-Angriff ist sehr schnell und erhält das Kennwort sofort, aber nur wenige access points sind anfällig. Einige sind \"Huawei HG658C\", \"ZTE H218N\", \"ZTE H108N\" und \"ZTE H298N\"" arr["TURKISH",625]="Null PIN saldırısı çok hızlıdır ve şifreyi anında alır, ancak yalnızca birkaç erişim noktası korunmasızdır. Bazı \"Huawei HG658C\", \"ZTE H218N\", \"ZTE H108N\" ve \"ZTE H298N\"" - arr["ENGLISH",626]="Since airgeddon 9.20 version, tmux is supported and it can be used instead of xterm as windows handler. Script can be launched in a headless environment without a graphical X window system. It is recommended only for advanced users. Like any other option, it can be configured on the options menu, on the ${rc_file} options file or launched using AIRGEDDON_WINDOWS_HANDLING \"flag\" in the command line. More information about options customization at Wiki: ${urlgithub_wiki}/Options" - arr["SPANISH",626]="A partir de la versión 9.20 de airgeddon, tmux está soportado y se puede utilizar en lugar de xterm como gestor de ventanas. Se puede lanzar el script en un entorno sin un sistema gráfico de ventanas X. Solo se recomienda hacerlo para usuarios avanzados. Como cualquier otra opción, se puede configurar desde el menú de opciones, configurarlo en el fichero de opciones ${rc_file} o lanzarlo usando el \"flag\" AIRGEDDON_WINDOWS_HANDLING en la línea de comandos. Más información acerca de la personalización de opciones en el Wiki: ${urlgithub_wiki}/Options" - arr["FRENCH",626]="À partir de la version 9.20 d'airgeddon, tmux est supporté et peut être utilisé à la place de xterm en tant que gestionnaire de fenêtres. Vous pouvez lancer le script dans un environnement dépourvu de système graphique X Windows. Il est recommandé aux utilisateurs avancés. Comme toute autre option, elle peut être configurée à partir du menu d'options, dans le fichier d'options ${rc_file} ou le lancer à l'aide de \"flag\" AIRGEDDON_WINDOWS_HANDLING sur la ligne de commande. Plus d'informations sur la personnalisation des options dans le Wiki: ${urlgithub_wiki}/Options" - arr["CATALAN",626]="A partir de la versió 9.20 de airgeddon, tmux està suportat i es pot utilitzar en lloc de xterm com a gestor de finestres. Es pot llançar l'script en un entorn sense un sistema gràfic de finestres X. Només es recomana fer-ho per a usuaris avançats. Com qualsevol altra opció, es pot configurar des del menú d'opcions, configurar en el fitxer d'opcions ${rc_file} o llançar usant el \"flag\" AIRGEDDON_WINDOWS_HANDLING en la línia d'ordres. Més informació sobre la personalització d'opcions al Wiki: ${urlgithub_wiki}/Options" - arr["PORTUGUESE",626]="A partir da versão 9.20 do airgeddon, o tmux pode ser usado em vez do xterm como gerenciador de janelas. Você pode iniciar o script em um ambiente sem um sistema gráfico (X-Window). É recomendado apenas para usuários avançados. Como as demais opções, pode ser configurado a partir do menu, configurado no arquivo de opções ${rc_file} ou iniciado usando o \"parâmetro\" AIRGEDDON_WINDOWS_HANDLING na linha de comando. Mais informações sobre a customização de opções no Wiki: ${urlgithub_wiki}/Options" - arr["RUSSIAN",626]="Начиная с версии airgeddon 9.20, поддерживается tmux и он может использоваться вместо xterm в качестве обработчика окон. Скрипт может быть запущен в автономной среде без графической системы X Window. Рекомендуется только для опытных пользователей. Как и любой другой параметр, его можно настроить в меню параметров, в файле параметров ${rc_file} или запустить с помощью AIRGEDDON_WINDOWS_HANDLING \"flag\" в командной строке. Больше информации о настройке опций на Wiki: ${urlgithub_wiki}/Options" - arr["GREEK",626]="${pending_of_translation} Από την εκδοχή airgeddon 9.20, υποστηρίζεται το tmux και μπορεί να χρησιμοποιηθεί αντί του xterm ως χειριστής παραθύρων. Το σενάριο μπορεί να εκτοξευθεί σε περιβάλλον χωρίς κεφαλή χωρίς γραφικό σύστημα παραθύρων X. Συνιστάται μόνο για προχωρημένους χρήστες. Όπως και κάθε άλλη επιλογή, μπορεί να ρυθμιστεί στο μενού επιλογών, στο αρχείο επιλογών ${rc_file} ή να ξεκινήσει χρησιμοποιώντας τη \"flag\" AIRGEDDON_WINDOWS_HANDLING στη γραμμή εντολών. Περισσότερες πληροφορίες σχετικά με την προσαρμογή των επιλογών στο Wiki: ${urlgithub_wiki}/Options" - arr["ITALIAN",626]="A partire dalla versione 9.20 di airgeddon, tmux è supportato e può essere usato al posto di xterm come gestore di finestre. È possibile avviare lo script in un ambiente senza un sistema grafico di finestre X. È consigliato solo per utenti esperti. Come qualsiasi altra opzione, può essere configurata dal menu delle opzioni, configurata nel file delle opzioni ${rc_file} o avviata utilizzando il \"flag\" AIRGEDDON_WINDOWS_HANDLING dalla linea di comando. Maggiori informazioni sulla personalizzazione delle opzioni nella Wiki: ${urlgithub_wiki}/Options" - arr["POLISH",626]="${pending_of_translation} Począwszy od wersji 9.20 airgeddon, tmux jest obsługiwany i może być używany zamiast xterm jako menedżer okien. Skrypt można uruchomić w środowisku bez systemu graficznego okien X. Zalecany jest tylko dla zaawansowanych użytkowników. Jak każda inna opcja, można ją skonfigurować z menu opcji, skonfigurować w pliku opcji ${rc_file} lub uruchomić za pomocą \"flag\" AIRGEDDON_WINDOWS_HANDLING w wierszu poleceń. Więcej informacji na temat dostosowywania opcji w Wikiv" - arr["GERMAN",626]="Ab airgeddon Version 9.20 wird tmux unterstützt und kann anstelle von xterm als Fenstermanager verwendet werden. Sie können das Skript in einer Umgebung ohne Grafiksystem von X-Fenstern starten, es wird nur für fortgeschrittene Benutzer empfohlen. Wie jede andere Option kann sie über das Optionsmenü konfiguriert werden, in der Optionsdatei ${rc_file} konfiguriert oder mit dem \"flag\" AIRGEDDON_WINDOWS_HANDLING in der Befehlszeile gestartet werden. Weitere Informationen zur Anpassung der Optionen im Wiki: ${urlgithub_wiki}/Options" - arr["TURKISH",626]="airgeddon'un 9.20 sürümünden itibaren, tmux destekleniyor ve bir pencere yöneticisi olarak xterm yerine kullanılabilir. Senaryoyu X windows grafik sistemine sahip olmayan bir ortamda başlatabilirsiniz, sadece ileri düzey kullanıcılar için önerilir. Diğer seçeneklerde olduğu gibi, seçenekler menüsünden yapılandırılabilir, ${rc_file} seçenekler dosyasında yapılandırılabilir veya komut satırında \"flag\" AIRGEDDON_WINDOWS_HANDLING kullanılarak başlatılabilir. Wiki'deki seçeneklerin özelleştirilmesi hakkında daha fazla bilgi: ${urlgithub_wiki}/Options" + arr["ENGLISH",626]="Since airgeddon 9.20 version, tmux is supported and it can be used instead of xterm as windows handler. Script can be launched in a headless environment without a graphical X window system. It is recommended only for advanced users. Like any other option, it can be configured on the options menu, on the ${rc_path} options file or launched using AIRGEDDON_WINDOWS_HANDLING \"flag\" in the command line. More information about options customization at Wiki: ${urlgithub_wiki}/Options" + arr["SPANISH",626]="A partir de la versión 9.20 de airgeddon, tmux está soportado y se puede utilizar en lugar de xterm como gestor de ventanas. Se puede lanzar el script en un entorno sin un sistema gráfico de ventanas X. Solo se recomienda hacerlo para usuarios avanzados. Como cualquier otra opción, se puede configurar desde el menú de opciones, configurarlo en el fichero de opciones ${rc_path} o lanzarlo usando el \"flag\" AIRGEDDON_WINDOWS_HANDLING en la línea de comandos. Más información acerca de la personalización de opciones en el Wiki: ${urlgithub_wiki}/Options" + arr["FRENCH",626]="À partir de la version 9.20 d'airgeddon, tmux est supporté et peut être utilisé à la place de xterm en tant que gestionnaire de fenêtres. Vous pouvez lancer le script dans un environnement dépourvu de système graphique X Windows. Il est recommandé aux utilisateurs avancés. Comme toute autre option, elle peut être configurée à partir du menu d'options, dans le fichier d'options ${rc_path} ou le lancer à l'aide de \"flag\" AIRGEDDON_WINDOWS_HANDLING sur la ligne de commande. Plus d'informations sur la personnalisation des options dans le Wiki: ${urlgithub_wiki}/Options" + arr["CATALAN",626]="A partir de la versió 9.20 de airgeddon, tmux està suportat i es pot utilitzar en lloc de xterm com a gestor de finestres. Es pot llançar l'script en un entorn sense un sistema gràfic de finestres X. Només es recomana fer-ho per a usuaris avançats. Com qualsevol altra opció, es pot configurar des del menú d'opcions, configurar en el fitxer d'opcions ${rc_path} o llançar usant el \"flag\" AIRGEDDON_WINDOWS_HANDLING en la línia d'ordres. Més informació sobre la personalització d'opcions al Wiki: ${urlgithub_wiki}/Options" + arr["PORTUGUESE",626]="A partir da versão 9.20 do airgeddon, o tmux pode ser usado em vez do xterm como gerenciador de janelas. Você pode iniciar o script em um ambiente sem um sistema gráfico (X-Window). É recomendado apenas para usuários avançados. Como as demais opções, pode ser configurado a partir do menu, configurado no arquivo de opções ${rc_path} ou iniciado usando o \"parâmetro\" AIRGEDDON_WINDOWS_HANDLING na linha de comando. Mais informações sobre a customização de opções no Wiki: ${urlgithub_wiki}/Options" + arr["RUSSIAN",626]="Начиная с версии airgeddon 9.20, поддерживается tmux и он может использоваться вместо xterm в качестве обработчика окон. Скрипт может быть запущен в автономной среде без графической системы X Window. Рекомендуется только для опытных пользователей. Как и любой другой параметр, его можно настроить в меню параметров, в файле параметров ${rc_path} или запустить с помощью AIRGEDDON_WINDOWS_HANDLING \"flag\" в командной строке. Больше информации о настройке опций на Wiki: ${urlgithub_wiki}/Options" + arr["GREEK",626]="Από την έκδοση 9.20 του airgeddon, υποστηρίζεται το tmux και μπορεί να χρησιμοποιηθεί αντί του xterm ως χειριστής παραθύρων. Το script μπορεί να εκκινηθεί σε headless περιβάλλον χωρίς γραφικό σύστημα παραθύρου X. Συνιστάται μόνο για προχωρημένους χρήστες. Όπως και κάθε άλλη επιλογή, μπορεί να ρυθμιστεί στο μενού επιλογών, στο αρχείο επιλογών ${rc_path} ή να εκκινηθεί χρησιμοποιώντας το \"flag\" AIRGEDDON_WINDOWS_HANDLING στη γραμμή εντολών. Περισσότερες πληροφορίες σχετικά με την προσαρμογή των επιλογών στο Wiki: ${urlgithub_wiki}/Options" + arr["ITALIAN",626]="A partire dalla versione 9.20 di airgeddon, tmux è supportato e può essere usato al posto di xterm come gestore di finestre. È possibile avviare lo script in un ambiente senza un sistema grafico di finestre X. È consigliato solo per utenti esperti. Come qualsiasi altra opzione, può essere configurata dal menu delle opzioni, configurata nel file delle opzioni ${rc_path} o avviata utilizzando il \"flag\" AIRGEDDON_WINDOWS_HANDLING dalla linea di comando. Maggiori informazioni sulla personalizzazione delle opzioni nella Wiki: ${urlgithub_wiki}/Options" + arr["POLISH",626]="${pending_of_translation} Począwszy od wersji 9.20 airgeddon, tmux jest obsługiwany i może być używany zamiast xterm jako menedżer okien. Skrypt można uruchomić w środowisku bez systemu graficznego okien X. Zalecany jest tylko dla zaawansowanych użytkowników. Jak każda inna opcja, można ją skonfigurować z menu opcji, skonfigurować w pliku opcji ${rc_path} lub uruchomić za pomocą \"flag\" AIRGEDDON_WINDOWS_HANDLING w wierszu poleceń. Więcej informacji na temat dostosowywania opcji w Wikiv" + arr["GERMAN",626]="Ab airgeddon Version 9.20 wird tmux unterstützt und kann anstelle von xterm als Fenstermanager verwendet werden. Sie können das Skript in einer Umgebung ohne Grafiksystem von X-Fenstern starten, es wird nur für fortgeschrittene Benutzer empfohlen. Wie jede andere Option kann sie über das Optionsmenü konfiguriert werden, in der Optionsdatei ${rc_path} konfiguriert oder mit dem \"flag\" AIRGEDDON_WINDOWS_HANDLING in der Befehlszeile gestartet werden. Weitere Informationen zur Anpassung der Optionen im Wiki: ${urlgithub_wiki}/Options" + arr["TURKISH",626]="airgeddon'un 9.20 sürümünden itibaren, tmux destekleniyor ve bir pencere yöneticisi olarak xterm yerine kullanılabilir. Senaryoyu X windows grafik sistemine sahip olmayan bir ortamda başlatabilirsiniz, sadece ileri düzey kullanıcılar için önerilir. Diğer seçeneklerde olduğu gibi, seçenekler menüsünden yapılandırılabilir, ${rc_path} seçenekler dosyasında yapılandırılabilir veya komut satırında \"flag\" AIRGEDDON_WINDOWS_HANDLING kullanılarak başlatılabilir. Wiki'deki seçeneklerin özelleştirilmesi hakkında daha fazla bilgi: ${urlgithub_wiki}/Options" arr["ENGLISH",627]="certificates" arr["SPANISH",627]="certificados" @@ -8384,8 +8384,8 @@ function language_strings() { arr["CATALAN",627]="certificats" arr["PORTUGUESE",627]="certificados" arr["RUSSIAN",627]="сертификаты" - arr["GREEK",627]="${pending_of_translation} πιστοποιητικά" - arr["ITALIAN",627]="${pending_of_translation} certificati" + arr["GREEK",627]="πιστοποιητικά" + arr["ITALIAN",627]="certificati" arr["POLISH",627]="${pending_of_translation} certyfikaty" arr["GERMAN",627]="Zertifikate" arr["TURKISH",627]="sertifikalar" @@ -8396,8 +8396,8 @@ function language_strings() { arr["CATALAN",628]="5. Crear certificats personalitzats" arr["PORTUGUESE",628]="5. Criar certificados personalizados" arr["RUSSIAN",628]="5. Создать пользовательские сертификаты" - arr["GREEK",628]="${pending_of_translation} 5. Δημιουργία προσαρμοσμένων πιστοποιητικών" - arr["ITALIAN",628]="${pending_of_translation} 5. Crea certificati personalizzati" + arr["GREEK",628]="5. Δημιουργία προσαρμοσμένων πιστοποιητικών" + arr["ITALIAN",628]="5. Creare certificati personalizzati" arr["POLISH",628]="${pending_of_translation} 5. Twórz niestandardowe certyfikaty" arr["GERMAN",628]="5. Benutzerdefinierte Zertifikate erstellen" arr["TURKISH",628]="5. Özel sertifika oluştur" @@ -8408,8 +8408,8 @@ function language_strings() { arr["CATALAN",629]="Generant certificats personalitzats, farem més creïble el nostre atac a una xarxa enterprise" arr["PORTUGUESE",629]="Gerando certificados personalizados tornaremos o ataque a uma rede corporativa mais confiável" arr["RUSSIAN",629]="Создавая собственные сертификаты, мы сделаем нашу атаку на корпоративную сеть более надёжной" - arr["GREEK",629]="${pending_of_translation} Δημιουργώντας προσαρμοσμένα πιστοποιητικά, θα κάνουμε την επίθεσή μας σε ένα επιχειρηματικό δίκτυο πιο αξιόπιστη" - arr["ITALIAN",629]="${pending_of_translation} Generando certificati personalizzati, renderemo più credibile il nostro attacco a una rete aziendale" + arr["GREEK",629]="Δημιουργώντας προσαρμοσμένα πιστοποιητικά, θα κάνουμε την επίθεσή μας σε ένα επιχειρηματικό δίκτυο πιο αξιόπιστη" + arr["ITALIAN",629]="Generando certificati personalizzati, renderemo più credibile il nostro attacco a una rete enterprise" arr["POLISH",629]="${pending_of_translation} Generując niestandardowe certyfikaty, sprawimy, że nasz atak do sieci przedsiębiorstwa stanie się bardziej wiarygodny" arr["GERMAN",629]="Indem wir benutzerdefinierte Zertifikate generieren, werden wir unseren Angriff auf ein Unternehmensnetzwerk glaubwürdiger machen" arr["TURKISH",629]="Özel sertifikalar üreterek, kurumsal bir ağa saldırımızı daha güvenilir hale getireceğiz" @@ -8420,8 +8420,8 @@ function language_strings() { arr["CATALAN",630]="Introduïu el codi de país de dues lletres (US, ES, FR):" arr["PORTUGUESE",630]="Digite o código de duas letras do país (US, ES, FR):" arr["RUSSIAN",630]="Введите двухбуквенный код страны (US, ES, FR):" - arr["GREEK",630]="${pending_of_translation} Εισαγάγετε τον κωδικό χώρας δύο χαρακτήρων (US, ES, FR):" - arr["ITALIAN",630]="${pending_of_translation} Inserisci il codice paese di due lettere (US, ES, FR):" + arr["GREEK",630]="Εισάγετε τον κωδικό χώρας δύο χαρακτήρων (US, ES, FR):" + arr["ITALIAN",630]="Inserisci le due lettere del codice del paese (US, ES, FR):" arr["POLISH",630]="${pending_of_translation} Wpisz dwuliterowy kod kraju (US, ES, FR):" arr["GERMAN",630]="Den zweistelligen Ländercode eingeben (US, ES, FR):" arr["TURKISH",630]="İki harfli ülke kodunu giriniz (US, ES, FR):" @@ -8432,8 +8432,8 @@ function language_strings() { arr["CATALAN",631]="Introduïu l’estat o la província (Madrid, New Jersey):" arr["PORTUGUESE",631]="Digite o estado ou a província (Madrid, New Jersey):" arr["RUSSIAN",631]="Введите штат или провинцию (Madrid, New Jersey):" - arr["GREEK",631]="${pending_of_translation} Πληκτρολογήστε κράτος ή επαρχία (Madrid, New Jersey):" - arr["ITALIAN",631]="${pending_of_translation} Entra nello stato o provincia (Madrid, New Jersey):" + arr["GREEK",631]="Εισάγετε κράτος ή επαρχία (Madrid, New Jersey):" + arr["ITALIAN",631]="Inserisci lo stato o la provincia (Madrid, New Jersey):" arr["POLISH",631]="${pending_of_translation} Wpisz stan lub prowincję (Madrid, New Jersey):" arr["GERMAN",631]="Bundesstaat oder Provinz eingeben (Madrid, New Jersey):" arr["TURKISH",631]="Eyalet veya ilinizi giriniz (Madrid, New Jersey):" @@ -8444,8 +8444,8 @@ function language_strings() { arr["CATALAN",632]="Introduïu el lloc (Hong Kong, Dublin):" arr["PORTUGUESE",632]="Digite a localidade (Hong Kong, Dublin):" arr["RUSSIAN",632]="Введите язык (Hong Kong, Dublin):" - arr["GREEK",632]="${pending_of_translation} Εισάγετε locale (Hong Kong, Dublin):" - arr["ITALIAN",632]="${pending_of_translation} Inserisci locale (Hong Kong, Dublin):" + arr["GREEK",632]="Εισάγετε την τοποθεσία συμβάντος (Hong Kong, Dublin):" + arr["ITALIAN",632]="Inserisci la localitá (Hong Kong, Dublin):" arr["POLISH",632]="${pending_of_translation} Wpisz ustawienia regionalne (Hong Kong, Dublin):" arr["GERMAN",632]="Lokale eingeben (Hong Kong, Dublin):" arr["TURKISH",632]="Yerel ayarı girin (Hong Kong, Dublin):" @@ -8456,8 +8456,8 @@ function language_strings() { arr["CATALAN",633]="Introduïu el nom de l'organització (Evil Corp):" arr["PORTUGUESE",633]="Digite o nome da organização (Evil Corp):" arr["RUSSIAN",633]="Введите название организации (Evil Corp):" - arr["GREEK",633]="${pending_of_translation} Πληκτρολογήστε το όνομα του οργανισμού (Evil Corp):" - arr["ITALIAN",633]="${pending_of_translation} Inserire il nome dell'organizzazione (Evil Corp):" + arr["GREEK",633]="Εισάγετε το όνομα του οργανισμού (Evil Corp):" + arr["ITALIAN",633]="Inserisci il nome dell'organizzazione (Evil Corp):" arr["POLISH",633]="${pending_of_translation} Wpisz nazwę organizacji (Evil Corp):" arr["GERMAN",633]="Organisationsname eingeben (Evil Corp):" arr["TURKISH",633]="Kuruluş adını girin (Evil Corp):" @@ -8468,8 +8468,8 @@ function language_strings() { arr["CATALAN",634]="Introduïu el correu electrònic (tyrellwellick@ecorp.com):" arr["PORTUGUESE",634]="Digite o email (tyrellwellick@ecorp.com):" arr["RUSSIAN",634]="Введите адрес электронной почты (tyrellwellick@ecorp.com):" - arr["GREEK",634]="${pending_of_translation} Πληκτρολογήστε το email (tyrellwellick@ecorp.com):" - arr["ITALIAN",634]="${pending_of_translation} Inserisci l'email (tyrellwellick@ecorp.com):" + arr["GREEK",634]="Εισάγετε το email (tyrellwellick@ecorp.com):" + arr["ITALIAN",634]="Inserisci l'email (tyrellwellick@ecorp.com):" arr["POLISH",634]="${pending_of_translation} Wpisz adres e-mail (tyrellwellick@ecorp.com):" arr["GERMAN",634]="E-Mail eingeben (tyrellwellick@ecorp.com):" arr["TURKISH",634]="E-posta adresini girin (tyrellwellick@ecorp.com):" @@ -8480,23 +8480,23 @@ function language_strings() { arr["CATALAN",635]="Introduïu \"common name\" (CN) per cert (ecorp.com):" arr["PORTUGUESE",635]="Digite o \"common name\" (CN) para o certificado (ecorp.com):" arr["RUSSIAN",635]="Введите \"common name\" (CN) для сертификата (ecorp.com):" - arr["GREEK",635]="${pending_of_translation} Πληκτρολογήστε \"common name\" (CN) για cert (ecorp.com):" - arr["ITALIAN",635]="${pending_of_translation} Inserisci \"common name\" (CN) per cert (ecorp.com):" + arr["GREEK",635]="Εισάγετε \"common name\" (CN) για cert (ecorp.com):" + arr["ITALIAN",635]="Inserisci il \"common name\" (CN) del certificato (ecorp.com):" arr["POLISH",635]="${pending_of_translation} Wpisz \"common name\" (CN) dla cert (ecorp.com):" arr["GERMAN",635]="Einen \"common name\" (CN) eingeben (ecorp.com):" arr["TURKISH",635]="Bir \"common name\" (CN) girin (ecorp.com):" - arr["ENGLISH",636]="There is an error in your configuration. Please check the ${rc_file} file. You have enabled the option to force the use of mdk3 (${normal_color}AIRGEDDON_MDK_VERSION${red_color}) but your system doesn't have mdk3 installed. Disable this option or install mdk3 to fix the problem" - arr["SPANISH",636]="Hay un error en tu configuración. Por favor revisa el fichero ${rc_file}. Has activado la opción para forzar el uso de mdk3 (${normal_color}AIRGEDDON_MDK_VERSION${red_color}) pero tu sistema no tiene mdk3 instalado. Deshabilita esta opción o instala mdk3 para solucionar el problema" - arr["FRENCH",636]="Il y a une erreur dans votre configuration. Veuillez vérifier le fichier ${rc_file}. Vous avez activé l'option pour forcer l'utilisation de mdk3 (${normal_color}AIRGEDDON_MDK_VERSION${red_color}) mais mdk3 n'est pas installé sur votre système. Désactivez cette option ou installez mdk3 pour résoudre le problème" - arr["CATALAN",636]="Hi ha un error en la configuració. Si us plau comprova el fitxer ${rc_file}. Has activat l'opció per forçar l'ús d'mdk3 (${normal_color}AIRGEDDON_MDK_VERSION${red_color}) però el teu sistema no té mdk3 instal·lat. Deshabilita aquesta opció o instal·la mdk3 per solucionar el problema" - arr["PORTUGUESE",636]="Existe um erro na sua configuração. Por favor, verifique o arquivo ${rc_file}. Você ativou a opção para forçar o uso de mdk3 (${normal_color}AIRGEDDON_MDK_VERSION${red_color}), mas seu sistema não possui o mdk3 instalado. Desabilite esta opção ou instale o mdk3 para resolver o problema" - arr["RUSSIAN",636]="В вашей конфигурации имеется ошибка. Пожалуйста, проверьте файл ${rc_file}. Вы включили опцию принудительного использования mdk3 (${normal_color}AIRGEDDON_MDK_VERSION${red_color}), но в вашей системе не установлена mdk3. Отключите эту опцию или установите mdk3, чтобы исправить проблему" - arr["GREEK",636]="${pending_of_translation} Υπάρχει ένα σφάλμα στο configuration σας. Ελέγξτε το αρχείο ${rc_file}. Έχετε ενεργοποιήσει την επιλογή που εξαναγκάζει τη χρήση του mdk3 (${normal_color}AIRGEDDON_MDK_VERSION${red_color}) και το σύστημά σας δεν έχει το έχει εγκατεστημένο (mdk3). Απενεργοποιήστε την επιλογή αυτή ή εγκαταστήστε το mdk3 για να επιλυθεί το πρόβλημα" - arr["ITALIAN",636]="${pending_of_translation} C'è un errore nella tua configurazione. Per favore controlla il file ${rc_file}. Hai attivato l'opzione per forzare l'uso di mdk3 (${normal_color}AIRGEDDON_MDK_VERSION${red_color}) ma il tuo sistema non ha mdk3 installato. Disabilita questa opzione o installa mdk3 per risolvere il problema" - arr["POLISH",636]="${pending_of_translation} Wystąpił błąd konfiguracji. Sprawdź plik ${rc_file}. Aktywowałeś opcję wymuszania użycia mdk3 (${normal_color}AIRGEDDON_MDK_VERSION${red_color}), ale twój system nie ma zainstalowanego mdk3. Wyłącz tę opcję lub zainstaluj mdk3, aby rozwiązać problem" - arr["GERMAN",636]="Ein Fehler wurde in Ihren Einstellungen gefunden. Bitte überprüfen Sie die Datei ${rc_file}. Sie haben die Option aktiviert, um die Verwendung von mdk3 zu erzwingen (${normal_color}AIRGEDDON_MDK_VERSION${red_color}), aber auf Ihrem System ist mdk3 nicht installiert. Deaktivieren Sie diese Option oder installieren Sie mdk3, um dieses Problem zu lösen" - arr["TURKISH",636]="Yapılandırmanızda bir hata var. Lütfen ${rc_file} dosyasını kontrol edin. (${normal_color}AIRGEDDON_MDK_VERSION${red_color}) mdk3 kullanımını zorlama seçeneğini etkinleştirdiniz, ancak sisteminizde mdk3 kurulu değil. Bu seçeneği devre dışı bırakın veya sorunu çözmek için mdk3 yükleyin" + arr["ENGLISH",636]="There is an error in your configuration. Please check the ${rc_path} file. You have enabled the option to force the use of mdk3 (${normal_color}AIRGEDDON_MDK_VERSION${red_color}) but your system doesn't have mdk3 installed. Disable this option or install mdk3 to fix the problem" + arr["SPANISH",636]="Hay un error en tu configuración. Por favor revisa el fichero ${rc_path}. Has activado la opción para forzar el uso de mdk3 (${normal_color}AIRGEDDON_MDK_VERSION${red_color}) pero tu sistema no tiene mdk3 instalado. Deshabilita esta opción o instala mdk3 para solucionar el problema" + arr["FRENCH",636]="Il y a une erreur dans votre configuration. Veuillez vérifier le fichier ${rc_path}. Vous avez activé l'option pour forcer l'utilisation de mdk3 (${normal_color}AIRGEDDON_MDK_VERSION${red_color}) mais mdk3 n'est pas installé sur votre système. Désactivez cette option ou installez mdk3 pour résoudre le problème" + arr["CATALAN",636]="Hi ha un error en la configuració. Si us plau comprova el fitxer ${rc_path}. Has activat l'opció per forçar l'ús d'mdk3 (${normal_color}AIRGEDDON_MDK_VERSION${red_color}) però el teu sistema no té mdk3 instal·lat. Deshabilita aquesta opció o instal·la mdk3 per solucionar el problema" + arr["PORTUGUESE",636]="Existe um erro na sua configuração. Por favor, verifique o arquivo ${rc_path}. Você ativou a opção para forçar o uso de mdk3 (${normal_color}AIRGEDDON_MDK_VERSION${red_color}), mas seu sistema não possui o mdk3 instalado. Desabilite esta opção ou instale o mdk3 para resolver o problema" + arr["RUSSIAN",636]="В вашей конфигурации имеется ошибка. Пожалуйста, проверьте файл ${rc_path}. Вы включили опцию принудительного использования mdk3 (${normal_color}AIRGEDDON_MDK_VERSION${red_color}), но в вашей системе не установлена mdk3. Отключите эту опцию или установите mdk3, чтобы исправить проблему" + arr["GREEK",636]="Υπάρχει ένα σφάλμα στο configuration σας. Παρακαλώ ελέγξτε το αρχείο ${rc_path}. Έχετε ενεργοποιήσει την επιλογή που εξαναγκάζει τη χρήση του mdk3 (${normal_color}AIRGEDDON_MDK_VERSION${red_color}) αλλά το σύστημά σας δεν έχει το mdk3 εγκατεστημένο. Απενεργοποιήστε την επιλογή αυτή ή εγκαταστήστε το mdk3 για να επιλυθεί το πρόβλημα" + arr["ITALIAN",636]="C'è un errore nella tua configurazione. Per favore controlla il file ${rc_path}. Hai attivato l'opzione per forzare l'uso di mdk3 (${normal_color}AIRGEDDON_MDK_VERSION${red_color}) ma il tuo sistema non ha mdk3 installato. Disabilita questa opzione o installa mdk3 per risolvere il problema" + arr["POLISH",636]="${pending_of_translation} Wystąpił błąd konfiguracji. Sprawdź plik ${rc_path}. Aktywowałeś opcję wymuszania użycia mdk3 (${normal_color}AIRGEDDON_MDK_VERSION${red_color}), ale twój system nie ma zainstalowanego mdk3. Wyłącz tę opcję lub zainstaluj mdk3, aby rozwiązać problem" + arr["GERMAN",636]="Ein Fehler wurde in Ihren Einstellungen gefunden. Bitte überprüfen Sie die Datei ${rc_path}. Sie haben die Option aktiviert, um die Verwendung von mdk3 zu erzwingen (${normal_color}AIRGEDDON_MDK_VERSION${red_color}), aber auf Ihrem System ist mdk3 nicht installiert. Deaktivieren Sie diese Option oder installieren Sie mdk3, um dieses Problem zu lösen" + arr["TURKISH",636]="Yapılandırmanızda bir hata var. Lütfen ${rc_path} dosyasını kontrol edin. (${normal_color}AIRGEDDON_MDK_VERSION${red_color}) mdk3 kullanımını zorlama seçeneğini etkinleştirdiniz, ancak sisteminizde mdk3 kurulu değil. Bu seçeneği devre dışı bırakın veya sorunu çözmek için mdk3 yükleyin" arr["ENGLISH",637]="11. Set mdk version to mdk3" arr["SPANISH",637]="11. Cambiar versión mdk a mdk3" @@ -8504,8 +8504,8 @@ function language_strings() { arr["CATALAN",637]="11. Canviar versió mdk a mdk3" arr["PORTUGUESE",637]="11. Mudar a versão do mdk para o mdk3" arr["RUSSIAN",637]="11. Изменить версию mdk на mdk3" - arr["GREEK",637]="${pending_of_translation} 11. Αλλάξτε την έκδοση mdk στο mdk3" - arr["ITALIAN",637]="${pending_of_translation} 11. Cambia la versione di mdk in mdk3" + arr["GREEK",637]="11. Αλλάξτε την έκδοση mdk σε mdk3" + arr["ITALIAN",637]="11. Cambiare la versione di mdk in mdk3" arr["POLISH",637]="${pending_of_translation} 11. Zmień wersję mdk na mdk3" arr["GERMAN",637]="11. Die mdk-Version zu mdk3 wechseln" arr["TURKISH",637]="11. mdk sürümünü mdk3 olarak değiştir" @@ -8516,8 +8516,8 @@ function language_strings() { arr["CATALAN",638]="11. Canviar versió mdk a mdk4" arr["PORTUGUESE",638]="11. Mudar a versão do mdk para o mdk4" arr["RUSSIAN",638]="11. Изменить версию mdk на mdk4" - arr["GREEK",638]="${pending_of_translation} 11. Αλλάξτε την έκδοση mdk στο mdk4" - arr["ITALIAN",638]="${pending_of_translation} 11. Cambia la versione di mdk in mdk4" + arr["GREEK",638]="11. Αλλάξτε την έκδοση mdk σε mdk4" + arr["ITALIAN",638]="11. Cambiare la versione di mdk in mdk4" arr["POLISH",638]="${pending_of_translation} 11. Zmień wersję mdk na mdk4" arr["GERMAN",638]="11. Die mdk-Version zu mdk4 wechseln" arr["TURKISH",638]="11. mdk sürümünü mdk4 olarak değiştirin" @@ -8528,8 +8528,8 @@ function language_strings() { arr["CATALAN",639]="${blue_color}Es canviarà la versió de mdk a utilitzar. ${green_color}¿Vols continuar? ${normal_color}${visual_choice}" arr["PORTUGUESE",639]="${blue_color}A versão do mdk será modificada. ${green_color}Você deseja continuar? ${normal_color}${visual_choice}" arr["RUSSIAN",639]="${blue_color}Это изменит версию mdk. ${green_color}Вы хотите продолжить? ${normal_color}${visual_choice}" - arr["GREEK",639]="${pending_of_translation} ${blue_color}Θα αλλάξει την έκδοση mdk που θα χρησιμοποιήσει. ${green_color}Θέλετε να συνεχίσετε; ${normal_color}${visual_choice}" - arr["ITALIAN",639]="${pending_of_translation} ${blue_color}Cambierà la versione di mdk da usare. ${green_color}Vuoi continuare? ${normal_color}${visual_choice}" + arr["GREEK",639]="${blue_color}Θα αλλάξει η έκδοση mdk. ${green_color}Θέλετε να συνεχίσετε; ${normal_color}${visual_choice}" + arr["ITALIAN",639]="${blue_color}La versione di mdk da usare sta per essere cambiata. ${green_color}Vuoi continuare? ${normal_color}${visual_choice}" arr["POLISH",639]="${pending_of_translation} ${blue_color}Zmieni używaną wersję mdk. ${green_color}Czy chcesz kontynuować? ${normal_color}${visual_choice}" arr["GERMAN",639]="${blue_color}Die zu verwendende mdk-Version wird geändert. ${green_color}Möchten Sie fortfahren? ${normal_color}${visual_choice}" arr["TURKISH",639]="Kullanılacak mdk sürümünü değiştirilecek. ${green_color}Devam etmek istiyor musunuz? ${normal_color}${visual_choice}" @@ -8540,8 +8540,8 @@ function language_strings() { arr["CATALAN",640]="S'ha canviat correctament la versió de mdk a ${mdk_command}" arr["PORTUGUESE",640]="Versão do mdk alterada para: ${mdk_command}" arr["RUSSIAN",640]="Версия mdk для ${mdk_command} была успешно изменена" - arr["GREEK",640]="${pending_of_translation} Η έκδοση mdk στο ${mdk_command} άλλαξε με επιτυχία" - arr["ITALIAN",640]="${pending_of_translation} La versione mdk di ${mdk_command} è stata cambiata con successo" + arr["GREEK",640]="Η έκδοση mdk άλλαξε με επιτυχία σε ${mdk_command}" + arr["ITALIAN",640]="La versione di mdk è stata cambiata con successo a ${mdk_command}" arr["POLISH",640]="${pending_of_translation} Wersja mdk na ${mdk_command} została pomyślnie zmieniona" arr["GERMAN",640]="Die mdk-Version wurde zu ${mdk_command} erfolgreich geändert" arr["TURKISH",640]="mdk sürümü başarıyla ${mdk_command} olarak değiştirildi" @@ -8552,8 +8552,8 @@ function language_strings() { arr["CATALAN",641]="Versió mdk seleccionada: ${pink_color}${mdk_command}${normal_color}" arr["PORTUGUESE",641]="Versão do mdk selecionada: ${pink_color}${mdk_command}${normal_color}" arr["RUSSIAN",641]="Выбрана версия mdk: ${pink_color}${mdk_command}${normal_color}" - arr["GREEK",641]="${pending_of_translation} Επιλεγμένη έκδοση mdk: ${pink_color}${mdk_command}${normal_color}" - arr["ITALIAN",641]="${pending_of_translation} Versione mdk selezionata: ${pink_color}${mdk_command}${normal_color}" + arr["GREEK",641]="Επιλεγμένη έκδοση mdk: ${pink_color}${mdk_command}${normal_color}" + arr["ITALIAN",641]="Versione di mdk selezionata: ${pink_color}${mdk_command}${normal_color}" arr["POLISH",641]="${pending_of_translation} Wybrana wersja mdk: ${pink_color}${mdk_command}${normal_color}" arr["GERMAN",641]="Ausgewählte mdk-Version: ${pink_color}${mdk_command}${normal_color}" arr["TURKISH",641]="Seçilen mdk versiyonu: ${pink_color}${mdk_command}${normal_color}" @@ -8564,8 +8564,8 @@ function language_strings() { arr["CATALAN",642]="S'estan generant els certificats. Si us plau tingues paciència, el procés pot trigar una estona..." arr["PORTUGUESE",642]="Os certificados estão sendo gerados. Por favor, seja paciente, o processo pode demorar um pouco..." arr["RUSSIAN",642]="Сертификаты создаются. Пожалуйста, будьте терпеливы, процесс может занять некоторое время..." - arr["GREEK",642]="${pending_of_translation} Δημιουργούνται πιστοποιητικά. Παρακαλούμε να είστε υπομονετικοί, η διαδικασία μπορεί να διαρκέσει λίγο..." - arr["ITALIAN",642]="${pending_of_translation} I certificati vengono generati. Ti preghiamo di pazientare, il processo potrebbe richiedere del tempo..." + arr["GREEK",642]="Δημιουργούνται πιστοποιητικά. Παρακαλούμε να είστε υπομονετικοί, η διαδικασία μπορεί να διαρκέσει λίγο..." + arr["ITALIAN",642]="I certificati si stanno generando. Ti preghiamo di essere paziente, il processo potrebbe richiedere del tempo..." arr["POLISH",642]="${pending_of_translation} Generowane są certyfikaty. Prosimy o cierpliwość, proces może trochę potrwać..." arr["GERMAN",642]="Zertifikate werden generiert. Bitte haben Sie etwas Geduld, der Vorgang kann eine Weile dauern..." arr["TURKISH",642]="Sertifikalar üretiliyor. Lütfen sabırlı olun, işlem biraz zaman alabilir..." @@ -8576,8 +8576,8 @@ function language_strings() { arr["CATALAN",643]="Els fitxers dels certificats s'han creat correctament, cal decidir on guardar-los. ${green_color}Escriu la ruta on guardarem els fitxers o prem [Enter] per acceptar la proposta per defecte ${normal_color}[${enterprisecertspath}]" arr["PORTUGUESE",643]="Os certificados foram criados com êxito. Onde deseja salvá-los. ${green_color}Digite o caminho onde salvaremos os arquivos ou pressione [Enter] para aceitar o padrão ${normal_color}[${enterprisecertspath}]" arr["RUSSIAN",643]="Файлы сертификатов были созданы правильно, вам нужно решить, где их сохранить. ${green_color}Введите путь, по которому мы будем сохранять файлы, или нажмите [Enter], чтобы принять предложение по умолчанию ${normal_color}[${enterprisecertspath}]" - arr["GREEK",643]="${pending_of_translation} Τα αρχεία πιστοποιητικών έχουν δημιουργηθεί σωστά, πρέπει να αποφασίσετε πού να τα αποθηκεύσετε. ${green_color}Πληκτρολογήστε τη διαδρομή στην οποία θα αποθηκεύσουμε τα αρχεία ή πατήστε [Enter] για να αποδεχθείτε την προεπιλεγμένη πρόταση ${normal_color}[${enterprisecertspath}]" - arr["ITALIAN",643]="${pending_of_translation} I file del certificato sono stati creati correttamente, devi decidere dove salvarli. ${green_color}Digita il percorso in cui salveremo i file o premi [Enter] per accettare la proposta predefinita ${normal_color}[${enterprisecertspath}]" + arr["GREEK",643]="Τα αρχεία πιστοποιητικών έχουν δημιουργηθεί σωστά, πρέπει να αποφασίσετε πού να τα αποθηκεύσετε. ${green_color}Πληκτρολογήστε τη διαδρομή στην οποία θα αποθηκευτούν τα αρχεία ή πατήστε [Enter] για να αποδεχθείτε την προεπιλεγμένη πρόταση ${normal_color}[${enterprisecertspath}]" + arr["ITALIAN",643]="I files del certificato sono stati creati correttamente, devi decidere dove salvarli. ${green_color}Digita il percorso in cui salveremo i file o premi [Enter] per accettare la proposta predefinita ${normal_color}[${enterprisecertspath}]" arr["POLISH",643]="${pending_of_translation} Pliki certyfikatów zostały utworzone poprawnie, musisz zdecydować, gdzie je zapisać. ${green_color}Wpisz ścieżkę, w której będziemy zapisywać pliki, lub naciśnij [Enter], aby zaakceptować domyślną propozycję ${normal_color}[${enterprisecertspath}]" arr["GERMAN",643]="Die Zertifikatsdateien wurden erfolgreich erstellt. Sie müssen entscheiden, wo diese gespeichert werden sollen. ${green_color}Geben Sie den Pfad ein, in dem die Dateien gespeichert werden sollen, oder drücken Sie [Enter], um den Standardvorschlag zu akzeptieren. ${normal_color}[${enterprisecertspath}]" arr["TURKISH",643]="Sertifika dosyaları başarılıyla oluşturuldu, nereye kaydedileceğine karar vermelisiniz. ${green_color}Dosyaları kaydedeceğimiz yolu yazın veya varsayılan teklifi kabul etmek için [Enter] tuşuna basın ${normal_color}[${enterprisecertspath}]" @@ -8588,8 +8588,8 @@ function language_strings() { arr["CATALAN",644]="Els fitxers dels certificats (ca.pem, server.pem and server.key) s'han salvat correctament en la ruta escollida [${normal_color}${enterprisecerts_completepath}${blue_color}]. El temps de termini per a aquests certificats és de ${normal_color}10${blue_color} anys i la contrasenya utilitzada en la seva creació va ser \"${normal_color}${certspass}${blue_color}\"" arr["PORTUGUESE",644]="Os arquivos de certificados (ca.pem, server.pem e server.key) foram salvos corretamente no caminho escolhido [${normal_color}${enterprisecerts_completepath}${blue_color}]. O prazo de validade desses certificados é de ${normal_color}10${blue_color} anos e a senha usada em sua criação era \"${normal_color}${certspass}${blue_color} \"" arr["RUSSIAN",644]="Файлы сертификатов (ca.pem, server.pem и server.key) были успешно сохранены по выбранному пути [${normal_color}${enterprisecerts_completepath}${blue_color}]. Срок действия этих сертификатов составляет ${normal_color}10${blue_color} лет, а пароль, использованный при их создании, был \"${normal_color} ${certspass} ${blue_color} \"" - arr["GREEK",644]="${pending_of_translation} τα αρχεία πιστοποιητικών (ca.pem, server.pem και server.key) αποθηκεύτηκαν σωστά στην επιλεγμένη διαδρομή [${normal_color}${enterprisecerts_completepath}${blue_color}}. Ο χρόνος λήξης αυτών των πιστοποιητικών είναι ${normal_color}10${blue_color} χρόνια και ο κωδικός πρόσβασης που χρησιμοποιήθηκε για τη δημιουργία του ήταν \"${normal_color}${certspass}${blue_color}\"" - arr["ITALIAN",644]="${pending_of_translation} i file del certificato (ca.pem, server.pem e server.key) sono stati salvati correttamente nel percorso scelto [${normal_color}${enterprisecerts_completepath}${blue_color}]. Il tempo di scadenza per questi certificati è ${normal_color}10${blue_color} anni e la password utilizzata nella sua creazione era \"${normal_color}${certspass}${blue_color}\"" + arr["GREEK",644]="Τα πιστοποιητικά (ca.pem, server.pem και server.key) αποθηκεύτηκαν με επιτυχία στην επιλεγμένη διαδρομή [${normal_color}${enterprisecerts_completepath}${blue_color}}. Ο χρόνος λήξης αυτών των πιστοποιητικών είναι ${normal_color}10${blue_color} χρόνια και ο κωδικός πρόσβασης που χρησιμοποιήθηκε κατά τη δημιουργία του ήταν \"${normal_color}${certspass}${blue_color}\"" + arr["ITALIAN",644]="I files del certificato (ca.pem, server.pem e server.key) sono stati salvati correttamente nel percorso scelto [${normal_color}${enterprisecerts_completepath}${blue_color}]. Il tempo di scadenza per questi certificati è ${normal_color}10${blue_color} anni e la password utilizzata nella sua creazione era \"${normal_color}${certspass}${blue_color}\"" arr["POLISH",644]="${pending_of_translation} pliki certyfikatów (ca.pem, server.pem i server.key) zostały poprawnie zapisane w wybranej ścieżce [${normal_color}${enterprisecerts_completepath}${blue_color}]. Czas wygaśnięcia tych certyfikatów wynosi ${normal_color}10${blue_color} lat, a hasło użyte do jego utworzenia to \"${normal_color}${certspass}${blue_color}\"" arr["GERMAN",644]="Die Zertifikatdateien (ca.pem, server.pem und server.key) wurden erfolgreich im ausgewählten Pfad [${normal_color}${enterprisecerts_completepath}${blue_color}] gespeichert. Die Gültigkeitsdauer für diese zertifikate beträgt ${normal_color}10${blue_color} Jahre und das bei der Erstellung verwendete Passwort war \"${normal_color}${certspass}${blue_color}\"" arr["TURKISH",644]="Sertifika dosyaları (ca.pem, server.pem ve server.key) seçilen yola başarıyla kaydedildi [${normal_color}${enterprisecerts_completepath}${blue_color}]. Bu sertifikaların son kullanma süresi ${normal_color}10${blue_color} yıl ve oluşturmada kullanılan şifre \"${normal_color}${certspass}${blue_color}\" idi" @@ -8600,8 +8600,8 @@ function language_strings() { arr["CATALAN",645]="${green_color}Vols fer servir certificats personalitzats durant l'atac? ${blue_color}Si respons no \"n\", airgeddon utilitzarà uns per defecte. si respons sí \"y\" llavors hauràs de proporcionar la ruta dels mateixos i conèixer la contrasenya amb la qual van ser generats ${normal_color}${visual_choice}" arr["PORTUGUESE",645]="${green_color}Você quer usar certificados personalizados durante o ataque? ${blue_color}Se você responder não \"n\", o airgeddon irá usar os padrões. Se você responder sim \"y\", então você terá que fornecer o caminho e saber a senha com a qual eles foram gerados ${normal_color}${visual_choice}" arr["RUSSIAN",645]="${green_color}Хотите использовать собственные сертификаты во время атаки? ${blue_color}Если вы ответите нет \"n\", airgeddon будет использовать дефолтные сертификаты. Если вы ответите да \"y\", то вам нужно будет указать путь до ваших сертификатов и знать пароль, с помощью которого они были сгенерированы ${normal_color}${visual_choice}" - arr["GREEK",645]="${pending_of_translation} ${green_color}θέλετε να χρησιμοποιήσετε προσαρμοσμένα πιστοποιητικά κατά τη διάρκεια της επίθεσης; ${blue_color}Εάν απαντήσετε όχι \"n\", το airgeddon θα χρησιμοποιήσει αυτά από προεπιλογή. αν απαντήσετε ναι \"y\" τότε θα πρέπει να δώσετε τη διαδρομή τους και να γνωρίσετε τον κωδικό πρόσβασης με τον οποίο δημιουργήθηκαν ${normal_color}${visual_choice}" - arr["ITALIAN",645]="${pending_of_translation} ${green_color}Vuoi usare certificati personalizzati durante l'attacco? ${blue_color}Se rispondi no \"n\", airgeddon ne utilizzerà uno per impostazione predefinita. se rispondi sì \"y\" dovrai fornire il loro percorso e conoscere la password con cui sono stati generati ${normal_color}${visual_choice}" + arr["GREEK",645]="${green_color}Θέλετε να χρησιμοποιήσετε προσαρμοσμένα πιστοποιητικά κατά τη διάρκεια της επίθεσης; ${blue_color}Εάν απαντήσετε όχι \"n\", το airgeddon θα χρησιμοποιήσει αυτά από προεπιλογή. Αν απαντήσετε ναι \"y\" τότε θα πρέπει να δώσετε τη διαδρομή τους και να γνωρίσετε τον κωδικό πρόσβασης με τον οποίο δημιουργήθηκαν ${normal_color}${visual_choice}" + arr["ITALIAN",645]="${green_color}Vuoi usare certificati personalizzati durante l'attacco? ${blue_color}Se rispondi no \"n\", airgeddon ne utilizzerà uno di default. se rispondi sì \"y\" dovrai fornire il loro percorso e conoscere la password con cui sono stati generati ${normal_color}${visual_choice}" arr["POLISH",645]="${pending_of_translation} ${green_color}Czy chcesz używać niestandardowych certyfikatów podczas ataku? ${blue_color}Jeśli odpowiesz nie \"n\", airgeddon będzie domyślnie używał tych. jeśli odpowiesz tak \"y\", będziesz musiał podać ich ścieżkę i znać hasło, z którego zostały wygenerowane ${normal_color}${visual_choice}" arr["GERMAN",645]="${green_color}Möchten Sie während des Angriffs benutzerdefinierte Zertifikate verwenden? ${blue_color}Wenn sie mit Nein \"n\" antworten, verwendet airgeddon die Standardzertifikaten. wenn sie mit Ja \"y\" antworten, müssen Sie deren Pfad und das Kennwort eingeben, mit dem sie generiert wurden ${normal_color}${visual_choice}" arr["TURKISH",645]="${green_color}Saldırı sırasında özel sertifikalar kullanmak ister misiniz? ${blue_color}Hayır \"n\" cevabını verirseniz, airgeddon varsayılanları kullanacaktır. eğer evet \"y\" cevabını verirseniz, yollarını belirtmeniz ve oluşturdukları şifreyi bilmeniz gerekir ${normal_color}${visual_choice}" @@ -8612,8 +8612,8 @@ function language_strings() { arr["CATALAN",646]="${blue_color}airgeddon ha detectat que han estat generats uns certificats personalitzats durant aquesta sessió. ${green_color}Vols utilitzar-los durant l'atac? ${normal_color}${visual_choice}" arr["PORTUGUESE",646]="${blue_color}airgeddon detectou que certificados personalizados foram gerados durante esta sessão. ${green_color}Você quer usá-los durante o ataque? ${normal_color}${visual_choice}" arr["RUSSIAN",646]="${blue_color}airgeddon обнаружил, что пользовательские сертификаты были созданы во время этого сеанса. ${green_color}вы хотите использовать их во время атаки? ${normal_color}${visual_choice}" - arr["GREEK",646]="${pending_of_translation} ${blue_color}το airgeddon έχει εντοπίσει ότι έχουν δημιουργηθεί προσαρμοσμένα πιστοποιητικά κατά τη διάρκεια αυτής της περιόδου σύνδεσης. ${green_color}θέλετε να τα χρησιμοποιήσετε κατά τη διάρκεια της επίθεσης; ${normal_color} ${visual_choice}" - arr["ITALIAN",646]="${pending_of_translation} ${blue_color}airgeddon ha rilevato che durante questa sessione sono stati generati certificati personalizzati. ${green_color}Vuoi usarli durante l'attacco? ${normal_color}${visual_choice}" + arr["GREEK",646]="${blue_color}Το airgeddon έχει εντοπίσει ότι έχουν δημιουργηθεί προσαρμοσμένα πιστοποιητικά κατά τη διάρκεια αυτής της περιόδου σύνδεσης. ${green_color}Θέλετε να τα χρησιμοποιήσετε κατά τη διάρκεια της επίθεσης; ${normal_color} ${visual_choice}" + arr["ITALIAN",646]="${blue_color}airgeddon ha rilevato che durante questa sessione sono stati generati certificati personalizzati. ${green_color}Vuoi usarli durante l'attacco? ${normal_color}${visual_choice}" arr["POLISH",646]="${pending_of_translation} ${blue_color}airgeddon wykrył, że podczas tej sesji wygenerowano niestandardowe certyfikaty. ${green_color}Czy chcesz ich użyć podczas ataku? ${normal_color}${visual_choice}" arr["GERMAN",646]="${blue_color}airgeddon hat bemerkt, dass während dieser Sitzung benutzerdefinierte Zertifikate generiert wurden. ${green_color}Möchten Sie diese während des Angriffs benutzen? ${normal_color}${visual_choice}" arr["TURKISH",646]="${blue_color}airgeddon, bu oturum sırasında özel sertifikaların oluşturulduğunu tespit etti. ${green_color}Onları saldırı sırasında kullanmak istiyor musunuz? ${normal_color}${visual_choice}" @@ -8624,8 +8624,8 @@ function language_strings() { arr["CATALAN",647]="S'utilitzaran els certificats per defecte" arr["PORTUGUESE",647]="O certificado padrão será usado" arr["RUSSIAN",647]="Будут использоваться дефолтные сертификаты" - arr["GREEK",647]="${pending_of_translation} θα χρησιμοποιηθούν τα προεπιλεγμένα πιστοποιητικά" - arr["ITALIAN",647]="${pending_of_translation} Verranno utilizzati i certificati predefiniti" + arr["GREEK",647]="Θα χρησιμοποιηθούν τα προεπιλεγμένα πιστοποιητικά" + arr["ITALIAN",647]="Verranno utilizzati i certificati predefiniti" arr["POLISH",647]="${pending_of_translation} Zostaną użyte domyślne certyfikaty" arr["GERMAN",647]="Die Standardzertifikate werden verwendet" arr["TURKISH",647]="Varsayılan sertifikalar kullanılacak" @@ -8636,8 +8636,8 @@ function language_strings() { arr["CATALAN",648]="S'utilitzaran els certificats generats anteriorment amb airgeddon" arr["PORTUGUESE",648]="Os certificados previamente gerados com airgeddon serão usados" arr["RUSSIAN",648]="Будут использованы сертификаты, сгенерированные с airgeddon" - arr["GREEK",648]="${pending_of_translation} θα χρησιμοποιηθούν προηγούμενα πιστοποιητικά με airgeddon" - arr["ITALIAN",648]="${pending_of_translation} Verranno utilizzati i certificati generati in precedenza con airgeddon" + arr["GREEK",648]="Θα χρησιμοποιηθούν τα προηγούμενα πιστοποιητικά που δημιουργήθηκαν από airgeddon" + arr["ITALIAN",648]="Verranno utilizzati i certificati generati in precedenza con airgeddon" arr["POLISH",648]="${pending_of_translation} Zostaną wykorzystane wcześniej wygenerowane certyfikaty z airgeddon" arr["GERMAN",648]="Mit airgeddon erstellte Zertifikate werden verwendet" arr["TURKISH",648]="Daha önce airgeddon ile üretilen sertifikalar kullanılacak" @@ -8648,8 +8648,8 @@ function language_strings() { arr["CATALAN",649]="Validant certificats..." arr["PORTUGUESE",649]="Validando certificados..." arr["RUSSIAN",649]="Проверка сертификатов..." - arr["GREEK",649]="${pending_of_translation} Επικύρωση πιστοποιητικών..." - arr["ITALIAN",649]="${pending_of_translation} Convalida dei certificati..." + arr["GREEK",649]="Επικύρωση πιστοποιητικών..." + arr["ITALIAN",649]="Convalidando i certificati..." arr["POLISH",649]="${pending_of_translation} Sprawdzanie poprawności certyfikatów..." arr["GERMAN",649]="Validiere Zertfikiate..." arr["TURKISH",649]="Sertifikalar doğrulanıyor..." @@ -8660,60 +8660,12 @@ function language_strings() { arr["CATALAN",650]="Els certificats són vàlids. L'atac es pot realitzar" arr["PORTUGUESE",650]="Os certificados são válidos. O ataque pode ser realizado" arr["RUSSIAN",650]="Сертификаты действительны. Можно выполнить атаку" - arr["GREEK",650]="${pending_of_translation} Τα πιστοποιητικά είναι έγκυρα. Μπορεί να γίνει επίθεση" - arr["ITALIAN",650]="${pending_of_translation} I certificati sono validi. L'attacco può essere eseguito" + arr["GREEK",650]="Τα πιστοποιητικά είναι έγκυρα. Μπορεί να γίνει επίθεση" + arr["ITALIAN",650]="I certificati sono validi. L'attacco può essere eseguito" arr["POLISH",650]="${pending_of_translation} Certyfikaty są ważne. Można wykonać atak" arr["GERMAN",650]="Die Zertifikate sind gültig. Der Angriff kann ausgeführt werden" arr["TURKISH",650]="Sertifikalar geçerli. Saldırı yapılabilir" - arr["ENGLISH",651]="There is a problem with the files or the entered path. Make sure that ca.pem, server.pem and server.key files exist in the given path. The attack can't be performed" - arr["SPANISH",651]="Existe un problema con los ficheros o la ruta introducida. Asegúrate de que los ficheros ca.pem, server.pem y server.key existen en la ruta indicada. El ataque no se puede realizar" - arr["FRENCH",651]="Il y a un problème avec les fichiers ou le chemin entré. Assurez-vous que les fichiers ca.pem, server.pem et server.key existent dans le chemin indiqué. L'attaque ne peut pas être effectuée" - arr["CATALAN",651]="Hi ha un problema amb els fitxers o la ruta introduïda. assegura't que els fitxers ca.pem, server.pem i server.key existeixen a la ruta indicada. L'atac no es pot realitzar" - arr["PORTUGUESE",651]="Existe um problema com os arquivos ou com o caminho digitado. Certifique-se de que os arquivos ca.pem, server.pem e server.key existam no caminho indicado. O ataque não pode ser realizado" - arr["RUSSIAN",651]="Возникла проблема с файлами или указанным путём. Убедитесь, что файлы ca.pem, server.pem и server.key существуют по указанному пути. Атака не может быть выполнена" - arr["GREEK",651]="${pending_of_translation} Υπάρχει κάποιο πρόβλημα με τα αρχεία ή τη διαδρομή που έχετε εισαγάγει. βεβαιωθείτε ότι τα αρχεία ca.pem, server.pem και server.key υπάρχουν στην υποδεικνυόμενη διαδρομή. η επίθεση δεν μπορεί να εκτελεστεί" - arr["ITALIAN",651]="${pending_of_translation} Si è verificato un problema con i file o il percorso immessi. assicurarsi che i file ca.pem, server.pem e server.key esistano nel percorso indicato. L'attacco non può essere eseguito" - arr["POLISH",651]="${pending_of_translation} Wystąpił problem z wprowadzonymi plikami lub ścieżką. upewnij się, że pliki ca.pem, server.pem i server.key istnieją we wskazanej ścieżce. nie można wykonać ataku" - arr["GERMAN",651]="Es gibt ein Problem mit den Dateien oder dem eingegebenen Pfad. Stellen Sie sicher, dass die Dateien ca.pem, server.pem und server.key im angegebenen Pfad vorhanden sind. Der Angriff kann nicht ausgeführt werden" - arr["TURKISH",651]="Dosyalarda veya girilen yolda bir sorun var. ca.pem, server.pem ve server.key dosyalarının belirtilen yolda bulunduğundan emin olun. Saldırı gerçekleştirilemez" - - arr["ENGLISH",652]="Certificates are invalid or the password is wrong, so the attack can't be performed" - arr["SPANISH",652]="Los certificados no son válidos o la contraseña es errónea, por lo que el ataque no se puede realizar" - arr["FRENCH",652]="Les certificats ne sont pas valides ou le mot de passe est incorrect, donc l'attaque ne peut pas être effectuée" - arr["CATALAN",652]="Els certificats no són vàlids o la contrasenya és errònia, per la qual cosa l'atac no es pot realitzar" - arr["PORTUGUESE",652]="Os certificados são inválidos ou a senha está incorreta, o ataque não pode ser realizado" - arr["RUSSIAN",652]="Сертификаты недействительны или неверный пароль, поэтому атака не может быть выполнена" - arr["GREEK",652]="${pending_of_translation} Τα πιστοποιητικά δεν είναι έγκυρα ή ο κωδικός πρόσβασης είναι λάθος, έτσι η επίθεση δεν μπορεί να εκτελεστεί" - arr["ITALIAN",652]="${pending_of_translation} I certificati non sono validi o la password è errata, quindi l'attacco non può essere eseguito" - arr["POLISH",652]="${pending_of_translation} Certyfikaty są nieprawidłowe lub hasło jest nieprawidłowe, więc atak nie może zostać wykonany" - arr["GERMAN",652]="Die Zertifikate sind nicht gültig oder das Passwort ist falsch, der Angriff kann also nicht ausgeführt werden" - arr["TURKISH",652]="Sertifikalar geçersiz veya şifre yanlış, bu yüzden saldırı gerçekleştirilemez" - - arr["ENGLISH",653]="Enter the directory path where the certificates files are located. ${blue_color}Make sure that the ca.pem, server.pem and server.key files exist in the given path:" - arr["SPANISH",653]="Introduce la ruta del directorio donde se encuentran los ficheros de los certificados. ${blue_color}Asegúrate de que los ficheros ca.pem, server.pem y server.key existen en la ruta indicada:" - arr["FRENCH",653]="Entrez le chemin du répertoire dans lequel se trouvent les fichiers du certificats. ${blue_color}Assurez-vous que les fichiers ca.pem, server.pem et server.key existent dans le chemin indiqué:" - arr["CATALAN",653]="Introdueix la ruta del directori on es troben els fitxers dels certificats. ${blue_color}Assegura't que els fitxers ca.pem, server.pem i server.key existeixen a la ruta indicada:" - arr["PORTUGUESE",653]="Digite o caminho do diretório onde os arquivos de certificado estão localizados. ${blue_color}Certifique-se de que os arquivos ca.pem, server.pem e server.key existam no caminho indicado:" - arr["RUSSIAN",653]="Введите путь к каталогу, в котором находятся файлы сертификатов. ${blue_color}Убедитесь, что файлы ca.pem, server.pem и server.key существуют по указанному пути:" - arr["GREEK",653]="${pending_of_translation} Εισαγάγετε τη διαδρομή καταλόγου όπου βρίσκονται τα αρχεία πιστοποιητικών. ${blue_color}βεβαιωθείτε ότι τα αρχεία ca.pem, server.pem και server.key υπάρχουν στην υποδεικνυόμενη διαδρομή:" - arr["ITALIAN",653]="${pending_of_translation} Immettere il percorso della directory in cui si trovano i file del certificato. ${blue_color}Assicurati che i file ca.pem, server.pem e server.key esistano nel percorso indicato:" - arr["POLISH",653]="${pending_of_translation} Wprowadź ścieżkę do katalogu, w którym znajdują się pliki certyfikatów. ${blue_color}Upewnij się, że pliki ca.pem, server.pem i server.key istnieją we wskazanej ścieżce:" - arr["GERMAN",653]="Geben sie den Verzeichnispfad ein, in dem sich die Zertifikatdateien befinden. ${blue_color}Stellen Sie sicher, dass die Dateien ca.pem, server.pem und server.key im angegebenen Pfad vorhanden sind:" - arr["TURKISH",653]="Sertifika dosyalarının bulunduğu dizin yolunu girin. ${blue_color}ca.pem, server.pem ve server.key dosyalarının belirtilen yolda bulunduğundan emin olun:" - - arr["ENGLISH",654]="Enter the password used during the creation of the certificate files. ${blue_color}Remember that if they were generated using airgeddon, the used password was ${normal_color}\"airgeddon\"${blue_color}:" - arr["SPANISH",654]="Introduce la contraseña utilizada en la creación de los ficheros de los certificados. ${blue_color}Recuerda que si fueron generados con airgeddon, la contraseña que se utilizó fue ${normal_color}\"airgeddon\"${blue_color}:" - arr["FRENCH",654]="Entrez le mot de passe utilisé lors de la création des fichiers du certificats. ${blue_color}N'oubliez pas que s'ils ont été générés avec airgeddon, le mot de passe utilisé était ${normal_color}\"airgeddon\"${blue_color}:" - arr["CATALAN",654]="Introdueix la contrasenya utilitzada en la creació dels fitxers dels certificats. ${blue_color}Recorda que si van ser generats amb airgeddon, la contrasenya que es va utilitzar va ser ${normal_color}\"airgeddon\"${blue_color}:" - arr["PORTUGUESE",654]="Digite a senha usada na criação dos arquivos de certificado. ${blue_color}Lembre-se de que, se eles foram gerados com airgeddon, a senha usada foi ${normal_color}\"airgeddon\"${blue_color}:" - arr["RUSSIAN",654]="Введите пароль, использованный при создании файлов сертификата. ${blue_color}Помните, что если они были созданы с помощью airgeddon, то использовался пароль ${normal_color}\"airgeddon\"${blue_color}:" - arr["GREEK",654]="${pending_of_translation} Καταχωρίστε τον κωδικό πρόσβασης που χρησιμοποιείται στη δημιουργία των αρχείων πιστοποιητικών. ${blue_color}Να θυμάστε ότι αν δημιουργήθηκαν με airgeddon, ο κωδικός που χρησιμοποιήθηκε ήταν ${normal_color}\"airgeddon\"${blue_color}:" - arr["ITALIAN",654]="${pending_of_translation} Immettere la password utilizzata nella creazione dei file del certificato. ${blue_color}Ricorda che se sono stati generati con airgeddon, la password che è stata utilizzata era ${normal_color}\"airgeddon\"${blue_color}:" - arr["POLISH",654]="${pending_of_translation} Wprowadź hasło użyte przy tworzeniu plików certyfikatów. ${blue_color}Pamiętaj, że jeśli zostały wygenerowane za pomocą airgeddon, użyte hasło to ${normal_color}\"airgeddon\"${blue_color}:" - arr["GERMAN",654]="Geben sie das Kennwort ein, das bei der Erstellung der Zertifikatdateien verwendet wurde. ${blue_color}Vergessen Sie nicht, dass das verwendete Passwort ${normal_color}\"airgeddon\"${blue_color} lautet, wenn sie mit airgeddon generiert wurden:" - arr["TURKISH",654]="Sertifika dosyalarının oluşturulmasında kullanılan şifreyi girin. ${blue_color}Unutmayın ki bunlar airgeddon ile oluşturulduysa, ${normal_color}\"airgeddon\"${blue_color} kullanılan parolaydı:" - case "${3}" in "yellow") interrupt_checkpoint "${2}" "${3}" diff --git a/pindb_checksum.txt b/pindb_checksum.txt index c0ba164a5..d2a932cbc 100644 --- a/pindb_checksum.txt +++ b/pindb_checksum.txt @@ -1 +1 @@ -fd6a20d9da6a497dffe68898ce385fcc +e42698082d3e83e03ae6e842a61faad8