Skip to content

Commit

Permalink
Updated "doSleepMessage" Function
Browse files Browse the repository at this point in the history
Now takes 3 arguments. "message" "time" "color"
  • Loading branch information
esc0rtd3w committed Jan 9, 2017
1 parent 73a20c1 commit a74dbbe
Showing 1 changed file with 41 additions and 100 deletions.
141 changes: 41 additions & 100 deletions wifi-hacker.sh
Original file line number Diff line number Diff line change
Expand Up @@ -1354,13 +1354,21 @@ bannerExitUpdate(){
############################################################################


# Usage: doSleepMessage "message" "time" "color"
# Usage Example: doSleepMessage "Please Wait...." "5" "$red"
doSleepMessage(){

message="$1"
time="$2"
color="$3"

currentTask="doSleepMessage"

banner
bannerStats
echo "$sleepMessage"
$color
echo "$message"
sleep $time

}

Expand Down Expand Up @@ -3315,9 +3323,7 @@ adFileDump(){

"wpa" | "wpa2")

sleepMessage="Preparing to Capture WPA Handshake...."
doSleepMessage
sleep 3
doSleepMessage "Preparing to Capture WPA Handshake...." "3"

disableChannelHopping

Expand Down Expand Up @@ -3557,9 +3563,7 @@ autoModeNoPreviousSessionWEP(){

adAPScanNoChannel

sleepMessage="Setting Up User Input...."
doSleepMessage
sleep 2
doSleepMessage "Setting Up User Input...." "2"

getESSID
getBSSID
Expand All @@ -3568,24 +3572,18 @@ autoModeNoPreviousSessionWEP(){
sessionWriteBeginNew
sessionCopyNewCaptureFiles

sleepMessage="Killing airodump-ng Sessions...."
doSleepMessage
sleep 2
doSleepMessage "Killing airodump-ng Sessions...." "2"

killAirodump
killWifite

sleepMessage="Preparing Client Association...."
doSleepMessage
sleep 2
doSleepMessage "Preparing Client Association...." "2"

arAssociate
#sleep 10
#killAireplay

sleepMessage="Preparing airodump-ng Session...."
doSleepMessage
sleep 2
doSleepMessage "Preparing airodump-ng Session...." "2"

adFileDump
menuAttacksWEP
Expand All @@ -3599,16 +3597,11 @@ autoModeUsePreviousSessionWEP(){

sessionWriteLoadPrevious


sleepMessage="Preparing Client Association...."
doSleepMessage
sleep 2
doSleepMessage "Preparing Client Association...." "2"

arAssociate

sleepMessage="Preparing airodump-ng Session...."
doSleepMessage
sleep 2
doSleepMessage "Preparing airodump-ng Session...." "2"

adFileDump

Expand Down Expand Up @@ -3850,15 +3843,11 @@ arAttackDeAuth(){

retryDeauth="0"

sleepMessage="Preparing to De-Authenticate All Connected Stations...."
doSleepMessage
sleep 2
doSleepMessage "Preparing to De-Authenticate All Connected Stations...." "2"

$terminal aireplay-ng --deauth 5 -a $bssid $interfaceMonitor &

sleepMessage="De-Authenticating All Connected Stations...."
doSleepMessage
sleep 5
doSleepMessage "De-Authenticating All Connected Stations...." "5"

}

Expand All @@ -3869,9 +3858,7 @@ arAttackDeAuthConstant(){

retryDeauth="0"

sleepMessage="De-Authenticating All Connected Stations...."
doSleepMessage
sleep 2
doSleepMessage "De-Authenticating All Connected Stations...." "2"

$terminal aireplay-ng --deauth 0 -a $bssid $interfaceMonitor &

Expand Down Expand Up @@ -4031,9 +4018,7 @@ autoModeNoPreviousSessionWPA(){

adAPScanNoChannel

sleepMessage="Setting Up User Input...."
doSleepMessage
sleep 2
doSleepMessage "Setting Up User Input...." "2"

getESSID
getBSSID
Expand All @@ -4042,9 +4027,7 @@ autoModeNoPreviousSessionWPA(){
sessionWriteBeginNew
sessionCopyNewCaptureFiles

sleepMessage="Killing Airodump Window...."
doSleepMessage
sleep 2
doSleepMessage "Killing Airodump Window...." "2"


killAirodump
Expand Down Expand Up @@ -4098,18 +4081,14 @@ menuAttacksWPA(){

adFileDump

sleepMessage="Preparing to Capture WPA Handshake...."
doSleepMessage
sleep 2
doSleepMessage "Preparing to Capture WPA Handshake...." "2"

arAttackDeAuth
captureHandshakeWPA
;;

"1")
sleepMessage="Preparing to De-Authenticate All Connected Stations...."
doSleepMessage
sleep 1
doSleepMessage "Preparing to De-Authenticate All Connected Stations...." "1"
arAttackDeAuth
captureHandshakeWPA
;;
Expand All @@ -4126,10 +4105,7 @@ aircrackDecryptWPA(){
banner
bannerStats


sleepMessage="Preparing captured handshake for aircrack-ng...."
doSleepMessage
sleep 4
doSleepMessage "Preparing captured handshake for aircrack-ng...." "4"

banner
bannerStats
Expand Down Expand Up @@ -4268,9 +4244,7 @@ captureHandshakeWPA(){
killAirodump
killAireplay

sleepMessage="Preparing capture files for aircrack-ng...."
doSleepMessage
sleep 2
doSleepMessage "Preparing capture files for aircrack-ng...." "2"

aircrackDecrypt
;;
Expand Down Expand Up @@ -4342,9 +4316,7 @@ autoModeNoPreviousSessionWPA2(){

adAPScanNoChannel

sleepMessage="Setting Up User Input...."
doSleepMessage
sleep 2
doSleepMessage "Setting Up User Input...." "2"

getESSID
getBSSID
Expand All @@ -4353,9 +4325,7 @@ autoModeNoPreviousSessionWPA2(){
sessionWriteBeginNew
sessionCopyNewCaptureFiles

sleepMessage="Killing Airodump Window...."
doSleepMessage
sleep 2
doSleepMessage "Killing Airodump Window...." "2"


killAirodump
Expand Down Expand Up @@ -4407,18 +4377,14 @@ menuAttacksWPA2(){

adFileDump

sleepMessage="Preparing to Capture WPA Handshake...."
doSleepMessage
sleep 2
doSleepMessage "Preparing to Capture WPA Handshake...." "2"

arAttackDeAuth
captureHandshakeWPA2
;;

"1")
sleepMessage="Preparing to De-Authenticate All Connected Stations...."
doSleepMessage
sleep 1
doSleepMessage "Preparing to De-Authenticate All Connected Stations...." "1"
arAttackDeAuth
captureHandshakeWPA2
;;
Expand All @@ -4435,10 +4401,7 @@ aircrackDecryptWPA2(){
banner
bannerStats


sleepMessage="Preparing captured handshake for aircrack-ng...."
doSleepMessage
sleep 4
doSleepMessage "Preparing captured handshake for aircrack-ng...." "4"

banner
bannerStats
Expand Down Expand Up @@ -4577,9 +4540,7 @@ captureHandshakeWPA2(){
killAirodump
killAireplay

sleepMessage="Preparing capture files for aircrack-ng...."
doSleepMessage
sleep 2
doSleepMessage "Preparing capture files for aircrack-ng...." "2"

aircrackDecrypt
;;
Expand Down Expand Up @@ -4648,9 +4609,7 @@ autoModeNoPreviousSessionWPS(){
#adAPScanNoChannel
adAPScanNoChannelWPS

sleepMessage="Setting Up User Input...."
doSleepMessage
sleep 2
doSleepMessage "Setting Up User Input...." "2"

getESSID
getBSSID
Expand All @@ -4659,9 +4618,7 @@ autoModeNoPreviousSessionWPS(){
sessionWriteBeginNew
sessionCopyNewCaptureFiles

sleepMessage="Killing Airodump Window...."
doSleepMessage
sleep 2
doSleepMessage "Killing Airodump Window...." "2"


killAirodump
Expand Down Expand Up @@ -4766,28 +4723,20 @@ menuAttacksWPS(){

esac

sleepMessage="$sleepMessage1"
doSleepMessage
sleep 1
doSleepMessage "$sleepMessage1" "1"

killAirodump

disableChannelHopping

sleepMessage="$sleepMessage1"
doSleepMessage
sleep 1
doSleepMessage "$sleepMessage1" "1"

sleepMessage="$sleepMessage2"
doSleepMessage
sleep 2
doSleepMessage "$sleepMessage2" "2"

banner
bannerStats

sleepMessage="$sleepMessage3"
$green
doSleepMessage
doSleepMessage "$sleepMessage3" "0" "$green"
$white
echo ""
echo "Press CTRL+C At Any Time To Stop Current Session and Save"
Expand Down Expand Up @@ -4843,28 +4792,20 @@ reaverMenuAttacksWPS(){
sleepMessage2="Launching Reaver Session...."
sleepMessage3="Reaver Session Is Now Active!"

sleepMessage="$sleepMessage1"
doSleepMessage
sleep 1
doSleepMessage "$sleepMessage1" "1"

killAirodump

disableChannelHopping

sleepMessage="$sleepMessage1"
doSleepMessage
sleep 1
doSleepMessage "$sleepMessage1" "1"

sleepMessage="$sleepMessage2"
doSleepMessage
sleep 2
doSleepMessage "$sleepMessage2" "1"

banner
bannerStats

sleepMessage="$sleepMessage3"
$green
doSleepMessage
doSleepMessage "$sleepMessage3" "0" "$green"
$white
echo ""
echo "Press CTRL+C At Any Time To Stop Current Session and Save"
Expand Down

0 comments on commit a74dbbe

Please sign in to comment.