⭐ 欢迎来到虫虫下载站! | 📦 资源下载 📁 资源专辑 ℹ️ 关于我们
⭐ 虫虫下载站

📄 debian-package.conf.patch

📁 Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough dat
💻 PATCH
字号:
#!/bin/bash# Showing options:	TERMINAL="xterm" # This is the most used term, and the most tested. if you comment this line default x-terminal-emulator will be used# This allows you to use unstable functions.	UNSTABLE=0# And this, external functions	EXTERNAL=0 # Disabled by default. If user wants this functions has to install 3rd party software, so i'll assume user won't wanna this by default.# Theme file	THEME="default"# This way airoscript wont ask you for your resolution everytime executed.	#export reson="1" # set this to your resolution number	#export resonset="1" # this is also necesary#Your dhcp client utility	DHCPSOFT="dhclient"# Debug:	# Uncomment next line to make airoscript not launch terminals, just print the command to be executed.	#	CDCMD="echo "	# And change this to "", if you wanna have time to read commands ;-)		CLEAR="clear"	#Allows all terminal windows to stay on screen after the operation they contain is finished	DEBUG="0"#This is the interface you want to use to perform the attack#If you dont set this, airoscript will ask you.	WIFI=""#Paths	# Note this can affect some configurations and some systems.	# For example, in systems where you have compiled aircrack-ng 	# or in slax it'll be /usr/local/bin or BINDIR and SBINDIR	# And, on some systems, mdk3 will be installed on /usr/local/bin/	BINDIR="/usr/bin/"	SBINDIR="/usr/sbin/"                     	AIRMON=$SBINDIR"airmon-ng"			AIRODUMP=$SBINDIR"airodump-ng"	AIREPLAY=$SBINDIR"aireplay-ng"		AIRCRACK=$BINDIR"aircrack-ng"	ARPFORGE=$BINDIR"packetforge-ng"	WESSIDE=$SBINDIR"wesside-ng"	FUNCTIONS="/usr/share/airoscript/airoscfunc.sh"	SCREENRC="/usr/share/airoscript/screenrc"	SCREEN_FUNCTIONS="/usr/share/airoscript/airoscfunc_screen.sh"	UNSTABLEF="/usr/share/airoscript/airoscfunc_unstable.sh"	EXTF="/usr/share/airoscript/airoscfunc_external.sh"	THEMEDIR="/usr/share/airoscript/themes"	TERMBIN=$BINDIR # Change this if your terminal is not in bindir, for example, on /usr/X11R6/bin or /usr/local/bin ...# Path to optional binaries	MDK3="/usr/local/sbin/mdk3"	JTD="jazzteldecrypter"	WLD="wlandecrypter"# BUGFIXES		# On some systems, dic attacks fails, this forces aircrack to use old korek method, so it luckily will work.	FORCEKOREK="-K" 	# Change this binary if you want to use other aircrack version for dic attacks	AIRCRACKOLD=$BINDIR"aircrack-ng"#################### This is rarely modified.##########################33#This is the rate per second at wich packets will be injected	INJECTRATE="330"#How many times the deauth attack is run	DEAUTHTIME="3"#Time between re-association with target AP	AUTHDELAY="80"	KEEPALIVE="30"#Fudge factor setting	FUDGEFACTOR="2"########## From here, people usually don't modify anything...################The path where the data is stored	DUMP_PATH=`mktemp -d`# Path to your wordlist file (for WPA and WEP dictionnary attack)	WORDLIST="$DUMP_PATH/wordlist.txt" # You are encouraged to set this, for example to $HOME/.wordlist.txt if you use a regular word list.#The Mac address used to associate with AP during fakeauth				FAKE_MAC="00:06:25:02:FF:D8"	# IP of the AP and clients to be used for CHOPCHOP and Fragmentation attack	# Host_IP and Client_IP used for arp generation from xor file (frag and chopchop)	#Host_IP="192.168.1.1"	#Client_IP="192.168.1.37"	#Host_IP="192.168.0.1"	#Client_IP="192.168.0.37"	Host_IP="255.255.255.255"	Client_IP="255.255.255.255"# Fragmentation IP	#FRAG_HOST_IP="192.168.1.1"	#FRAG_CLIENT_IP="192.168.1.37"	#FRAG_HOST_IP="192.168.0.1"	#FRAG_CLIENT_IP="192.168.0.37"	FRAG_HOST_IP="255.255.255.255"	FRAG_CLIENT_IP="255.255.255.255"# You wont usually have to touch this, it's cardctl executable, automatically changed since on kernels 2.4 is carcctl and 2.6 is pccardctl	if [ `uname -r|cut -d . -f 2` == "6" ]; then		CARDCTL="pccardctl"	else		CARDCTL="cardctl"	fi

⌨️ 快捷键说明

复制代码 Ctrl + C
搜索代码 Ctrl + F
全屏模式 F11
切换主题 Ctrl + Shift + D
显示快捷键 ?
增大字号 Ctrl + =
减小字号 Ctrl + -