Rewrote fluxion for better extensibility.

Most spaghetti code has be removed or replaced with better alternatives.
Refactored most functionality into directory-based, load-on-demand, addon attack scripts.
Changed the naming scheme of variables throughout for consistency (try to stick to one, guys).
Changed color names (variable identifiers) for better consistency.
Changed language file names to follow the scheme "Language.lang"
Changed function naming scheme to better reflect their behavior, more under [ FLUXION V3 ]
Added more comments in code, attempting to decrease the obfuscation of functionality.
Minimized the usage of globals throughout the script, trying to leave absolute essentials, for safety.

Multiple improvements in general to the visuals, the algorithms, and to methods used.

[ FLUXION V3 ]
* Custom attacks may now be developed and installed independently.
* Custom portals may now be installed independently.
* Globally changed functions' naming scheme to use snake-case, systematically prefixed with:
* > set_: function will set/configure something.
* > unset_: function will undo what set_ did.
* > run_: function will execute a blocking command.
* > halt_: function will abort a running command (possibly via signals [SIGABRT])
* > start_: function will start executing something in the background.
* > stop_: function will stop background execution of something, undoing start_.

[ Custom Attacks ]
* Custom attacks must be bundled in a directory, with the name representing the attack.
* Custom attacks must include a load-script "attack.sh" within the attack directory bundle.
* Custom attacks' attack.sh script must implement the following boot functions:
* > unprep_attack: fluxion will load attack.sh and call unprep_attack to reset attack parameters.
* > prep_attack: fluxion will load attack.sh and call prep_attack to set attack parameters.
* > start_attack: fluxion will load attack.sh and call start_attack to start a stopped/unstarted attack.
* > stop_attack: fluxion will load attack.sh and call stop_attack to stop a started attack.
* Custom attacks may signal fluxion to stop an attack when done, by sending it a SIGABRT signal.

[ Custom Portals ]
* Portal-containing directories must now follow the naming scheme "Some Brand_Language.portal"
* Portal directories, after properly being named, must be stored at "attacks/Captive Portal/sites"

Function return values are significant in the script, where anything other than 0 means go back.
This commit is contained in:
Matias Barcenas 2017-08-08 14:14:32 -05:00
parent 9a9e07454c
commit 5f589b4eef
25 changed files with 1371 additions and 3095 deletions

3221
fluxion.sh

File diff suppressed because it is too large Load Diff

52
language/Deutsche.lang Normal file
View File

@ -0,0 +1,52 @@
#!/bin/bash
# German
header_setinterface="Wähle deine Netzwerkkarte aus"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_choosescan="Wähle deinen Kanal aus"
choosescan_option_1="Alle Kanäle"
choosescan_option_2="Spezifische Kanal(e)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
scanchan_option_1="Einzelner Kanal"
scanchan_option_2="Mehrere Kanäle"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_scan="FLUXION Scanner"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askAP="Wähle deine Angriffsmethode aus"
askAP_option_1="Rogue AP - Hostapd ("$red"Empfohlen)"
askAP_option_2="Rogue AP - airbase-ng (Langsame Verbindung)"
askAP_option_4="Bruteforce - (Handshake wird benötigt)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askauth="Methode zum Prüfen des Handshake"
askauth_option_1="Handshake ("$red"Empfohlen)"
askauth_option_2="Wpa_supplicant (Mehrere Ausfälle)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthforce="Handshake-Überprüfung"
deauthforce_option_1="aircrack-ng (Ausfall möglich)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthMENU="*Erfassung des Handshake*"
deauthMENU_option_1="Überprüfe Handshake"
deauthMENU_option_2="Starte neu"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_set_attack="Wählen Sie einen drahtlosen Angriff für den Zugangspunkt aus"
header_ConnectionRESET="Wähle deine Anmeldeseite aus"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
general_back="Zurück"
general_exit="${CRed}Ausgang"
general_repeat="${CRed}Wiederholen Sie den Vorgang"
general_case_error="Unbekannte Option, wähle neu aus"
general_error_1="Nicht gefunden"
general_error_2="Datei wurde ${red}nicht$transparent gefunden"
general_back="Zurück"
general_exitmode="Aufräumen und schließen"
general_exitmode_1="Deaktivierung des Monitor Interface"
general_exitmode_2="Deaktivierung des Interface"
general_exitmode_3="Deaktivierung "$grey"von weiterleiten von Paketen"
general_exitmode_4="Säubere "$grey"iptables"
general_exitmode_5="Wiederherstellung von"$grey"tput"
general_exitmode_6="Neustarten des "$grey"Netzwerk Manager"
general_exitmode_7="Wiederherstellung war erfolgreich"
general_exitmode_8="Vielen Dank für die Nutzung von Fluxion"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
selection_1="Mit aktive Nutzer"
selection_2="Wähle dein Angriffsziel aus. Um neu zu scannen tippe $red r$transparent"

68
language/English.lang Normal file
View File

@ -0,0 +1,68 @@
#!/bin/bash
header_setinterface="Select a wireless interface"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_choosescan="Select a channel to monitor"
choosescan_option_1="All channels "
choosescan_option_2="Specific channel(s)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
scanchan_option_1="Single channel"
scanchan_option_2="Multiple channels"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_scan="FLUXION Scanner"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askAP="Select an access point service"
askAP_option_1="Rogue AP - hostapd (${CYel}Recommended${CClr})"
askAP_option_2="Rogue AP - airbase-ng (slow)"
askAP_option_4="Bruteforce - (Handshake is required)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askauth="Select a password verification method"
askauth_option_1="AP handshake verification (${CYel}Recommended${CClr})"
askauth_option_2="AP wpa_supplicant authentication (slow)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
DialogQueryHashSource="Select a method to retrieve the handshake"
DialogOptionHashSourcePath="Path to capture file"
DialogOptionHashSourceDeauth="aireplay-ng deauthentication"
DialogOptionHashSourceRescan="Handshake directory (rescan)"
DialogNoticeFoundHash="A hash for the target AP was found."
DialogQueryUseFoundHash="Do you want to use this file?"
DialogQueryHashVerificationMethod="Select a method of verification for the hash"
DialogOptionHashVerificationMethod1="pyrit verification (${CGrn}recommended$CClr)"
DialogOptionHashVerificationMethod2="aircrack-ng verification (${CGry}unreliable$CClr)"
DialogQueryCertificateSource="Select SSL certificate source for captive portal"
DialogOptionCertificateSource1="Create an SSL certificate"
DialogOptionCertificateSource2="Detect SSL certificate (${CClr}search again$CGry)"
DialogQueryCaptivePortalInterface="Select a captive portal interface for the rogue network"
DialogOptionCaptivePortalGeneric="Generic Portal"
DialogNoticeAttackInProgress="attack in progress..."
DialogOptionSelectAnotherAttack="Select another attack"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthforce="Handshake check"
deauthforce_option_1="aircrack-ng (unreliable)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthMENU="*Capture Handshake*"
deauthMENU_option_1="Check handshake"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_set_attack="Select a wireless attack for the access point"
header_ConnectionRESET="Select Login Page"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
general_back="${CRed}Back"
general_exit="${CRed}Exit"
general_repeat="${CRed}Repeat operation"
general_error_1="Not_Found"
general_case_error="Unknown option. Choose again"
general_exitmode="Cleaning and closing"
general_exitmode_1="Disabling monitoring interface"
general_exitmode_2="Disabling extra interfaces"
general_exitmode_3="Disabling ${CGry}forwarding of packets"
general_exitmode_4="Cleaning ${CGry}iptables"
general_exitmode_5="Restoring ${CGry}tput"
general_exitmode_6="Restarting ${CGry}Network-Manager"
general_exitmode_7="Cleanup performed successfully!"
general_exitmode_8="Thanks for using FLUXION"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
selection_1="Active clients"
selection_2="Select target. For rescan type$CRed r$CClr"
# FLUXSCRIPT END

52
language/Español.lang Normal file
View File

@ -0,0 +1,52 @@
#!/bin/bash
# Spanish
header_setinterface="Seleccione una interfase"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_choosescan="Seleccione canal"
choosescan_option_1="Todos los canales "
choosescan_option_2="Canal(es) específico(s)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
scanchan_option_1="Canal único"
scanchan_option_2="Canales múltiples"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_scan="FLUXION Escáner"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askAP="Seleccione Opción de Ataque"
askAP_option_1="Rogue AP - Hostapd ("$red"Recomendado)"
askAP_option_2="Rogue AP - airbase-ng (Conexión más lenta)"
askAP_option_4="Bruteforce - (Se requiere handshake)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askauth="MÉTODO PARA VERIFICAR CONTRASEÑA"
askauth_option_1="Handshake ("$red"Recomendado)"
askauth_option_2="Wpa_supplicant(Más Fallas)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthforce="Chequeo de Handshake"
deauthforce_option_1="aircrack-ng (Posibilidad de error)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthMENU="*Capturar Handshake*"
deauthMENU_option_1="Chequear handshake"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
handshakelocation_1="ubicación del handshake (Ejemplo: $red$WORK_DIR.cap$transparent)"
handshakelocation_2="Presione ${yellow}ENTER$transparent para saltar"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_set_attack="Seleccione un ataque inalámbrico para el punto de acceso"
header_ConnectionRESET="Seleccione página de Login"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
general_back="Atrás"
general_exit="${CRed}Salir"
general_repeat="${CRed}Repetir la operación"
general_error_1="No_Encontrado"
general_case_error="Opción desconocida. Elija de nuevo"
general_exitmode="Limpiando y cerrando"
general_exitmode_1="Deshabilitando interfaz de monitoreo"
general_exitmode_2="Deshabilitando interfaz"
general_exitmode_3="Deshabilitando "$grey"reenvio de paquetes"
general_exitmode_4="Limpiando "$grey"iptables"
general_exitmode_5="Restaurando "$grey"tput"
general_exitmode_6="Reiniciando "$grey"Network-Manager"
general_exitmode_7="Limpieza realizada satisfactoriamente!"
general_exitmode_8="Gracias por usar fluxion"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
selection_1="Clientes activos"
selection_2="Seleccione objetivo. Para reescanear teclee$red r$transparent"

50
language/Română.lang Normal file
View File

@ -0,0 +1,50 @@
#!/bin/bash
# Romanian
header_setinterface="Selecteaza o interfata"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_choosescan="Selecteaza canalul"
choosescan_option_1="Toate canalele "
choosescan_option_2="Canal specific(s)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
scanchan_option_1="Un singur canal"
scanchan_option_2="Canale multiple"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_scan="FLUXION Scanner"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askAP="Selecteaza optiunea de atac"
askAP_option_1="Rogue AP - Hostapd ("$red"Recomandat)"
askAP_option_2="Rogue AP - airbase-ng (Conexiune mai lenta)"
askAP_option_4="Bruteforce - (Handshake este necesara)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askauth="METODA PENTRU VERIFICAREA PAROLEI"
askauth_option_1="Handshake ("$red"Recomandat)"
askauth_option_2="Wpa_supplicant(Mai multe eșecuri)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthforce="Verificare Handshake"
deauthforce_option_1="aircrack-ng (Sansa ratata)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthMENU="*Capturare Handshake*"
deauthMENU_option_1="Verificare handshake"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
handshakelocation_1="Handshake locatie (Examplu: $red$WORK_DIR.cap$transparent)"
handshakelocation_2="Apasa ${yellow}ENTER$transparent to skip"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_set_attack="Selecteaza optiunea ta"
header_ConnectionRESET="Selecteaza pagina de logare"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
general_back="Inapoi"
general_error_1="Nu a fost gasit"
general_case_error="Optiune necunoscuta. Incearca din nou"
general_exitmode="Curatire si inchidere"
general_exitmode_1="Dezacticati interfata monitorizata"
general_exitmode_2="Dezactivati interfata"
general_exitmode_3="Dezactivati "$grey"forwarding of packets"
general_exitmode_4="Curatire "$grey"iptables"
general_exitmode_5="Restaurare "$grey"tput"
general_exitmode_6="Restartare "$grey"Network-Manager"
general_exitmode_7="Curatire efectuata cu succes!"
general_exitmode_8="Multumesc pentru ca ati folosit fluxion"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
selection_1="Clienti activi"
selection_2="Selecteaza tinta. Pentru rescanare tastati$red r$transparent"

View File

@ -0,0 +1,47 @@
#!/bin/bash
# Slovenian
header_setinterface="Izberite vmesnik"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_choosescan="Izberite kanal"
choosescan_option_1="Vsi kanali "
choosescan_option_2="Določen kanal/i"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
scanchan_option_1="En kanal"
scanchan_option_2="Več kanalov"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_scan="WIFI Nadzor"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askAP="Izberite način napada"
askAP_option_1="Rogue AP - Hostapd ("$red"Priporočeno)"
askAP_option_2="Rogue AP - airbase-ng (Počasnejša povezava)"
askAP_option_4="Bruteforce - (Handshake je potreben)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askauth="METODA PREVERITVE GESLA"
askauth_option_1="Handshake ("$red"Priporočeno)"
askauth_option_2="Wpa_supplicant(Slabša zanesljivost)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthforce="Handshake preverjanje"
deauthforce_option_1="aircrack-ng (Miss chance)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthMENU="*Zajami Handshake*"
deauthMENU_option_1="Preveri handshake"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_set_attack="Izberi možnost"
header_ConnectionRESET="Izberi prijavno stran"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
general_back="Nazaj"
general_error_1="Ni_najdeno"
general_case_error="Nepoznana možnost, izberi ponovno!"
general_exitmode="Čiščenje in zapiranje"
general_exitmode_1="Onemogočanje nadzornega načina"
general_exitmode_2="Onemogočanje vmesnika"
general_exitmode_3="Onemogočanje "$grey"posredovanja paketov"
general_exitmode_4="Čiščenje "$grey"iptables"
general_exitmode_5="Obnavljam "$grey"tput"
general_exitmode_6="Ponovno zaganjam "$grey"Network-Manager"
general_exitmode_7="Čiščenje je bilo uspšno!"
general_exitmode_8="Hvala ker uporabljaš fluxion"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
selection_1="Aktivnih odjemalcev"
selection_2="Izberite tarčo. Za ponovno skeniranje napisi $red r$transparent"

50
language/Türk.lang Normal file
View File

@ -0,0 +1,50 @@
#!/bin/bash
# Turkish
header_setinterface="Bir Ag Secin"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_choosescan="Kanal Sec"
choosescan_option_1="Tum Kanallar "
choosescan_option_2="Sectigim Kanal ya da Kanallar"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
scanchan_option_1="Tek Kanal"
scanchan_option_2="Coklu Kanal"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_scan="Wifi Goruntule"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askAP="Saldiri Tipi Secin"
askAP_option_1="SahteAP - Hostapd ("$red"Tavsiye Edilen)"
askAP_option_2="SahteAP - airbase-ng (Yavas Baglanti)"
askAP_option_4="Kabakuvvet - (Handshake Gereklidir)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askauth="Sifre Kontrol Metodu"
askauth_option_1="Handshake ("$red"Tavsiye Edilen)"
askauth_option_2="Wpa_supplicant(Hata Orani Yuksek)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthforce="Handshake Kontrol"
deauthforce_option_1="aircrack-ng (Hata Sansı Var)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthMENU="*Kaydet Handshake*"
deauthMENU_option_1="Kontrol Et handshake"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
handshakelocation_1="handshake Dizini (Ornek: $red$WORK_DIR.cap$transparent)"
handshakelocation_2="Tusa Bas ${yellow}ENTER$transparent Gecmek icin"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_set_attack="Secenegi Sec"
header_ConnectionRESET="Giris Sayfasini Sec"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
general_back="Geri"
general_error_1="Bulunamadi"
general_case_error="Bilinmeyen Secenek. Tekrar Seciniz"
general_exitmode="Temizleniyor ve Kapatiliyor"
general_exitmode_1="Monitor modu kapatiliyor"
general_exitmode_2="Ag Arayuzu kapatiliyor"
general_exitmode_3="Kapatiliyor "$grey"forwarding of packets"
general_exitmode_4="Temizleniyor "$grey"iptables"
general_exitmode_5="Yenileniyor "$grey"tput"
general_exitmode_6="Tekrar Baslatiliyor "$grey"Network-Manager"
general_exitmode_7="Temizlik Basariyla Tamamlandi!"
general_exitmode_8="Fluxion kullandiginiz icin tesekkurler."
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
selection_1="Aktif kullanicilar"
selection_2="Tekrar taramak icin Hedef seciniz type$red r$transparent"

View File

@ -1,75 +0,0 @@
#EN
source $WORK_DIR/sites/neutra/en
#GER
source $WORK_DIR/sites/neutra/ger
#ESP
source $WORK_DIR/sites/neutra/esp
#IT
source $WORK_DIR/sites/neutra/it
#FR
source $WORK_DIR/sites/neutra/fr
#POR
source $WORK_DIR/sites/neutra/por
#RUS
source $WORK_DIR/sites/neutra/rus
#TR
source $WORK_DIR/sites/neutra/tr
#RO
source $WORK_DIR/sites/neutra/ro
#HU
source $WORK_DIR/sites/neutra/hu
#ARA
source $WORK_DIR/sites/neutra/ara
#CN
source $WORK_DIR/sites/neutra/cn
#GR
source $WORK_DIR/sites/neutra/gr
#CZ
source $WORK_DIR/sites/neutra/cz
#NO
source $WORK_DIR/sites/neutra/no
#BG
source $WORK_DIR/sites/neutra/bg
#SRB
source $WORK_DIR/sites/neutra/srb
#PL
source $WORK_DIR/sites/neutra/pl
#ID
source $WORK_DIR/sites/neutra/id
#NL
source $WORK_DIR/sites/neutra/nl
#DAN
source $WORK_DIR/sites/neutra/dan
#TH
source $WORK_DIR/sites/neutra/th
#HE
source $WORK_DIR/sites/neutra/he
#Portuguese
source $WORK_DIR/sites/neutra/por
# SVN
source $WORK_DIR/sites/neutra/svn

View File

@ -1,41 +0,0 @@
setinterface_error="没有检测到网卡 退出..."
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_choosescan="选择信道"
choosescan_option_1="所有信道 "
choosescan_option_2="指定信道"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
scanchan_option_1="单一信道"
scanchan_option_2="多个信道"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_scanchan="正在扫描目标"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askAP="选择攻击选项"
askAP_option_1="伪装AP - Hostapd ("$red"推荐)"
askAP_option_4="暴力破解 - (需要握手包)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askauth="请选择验证密码方式"
askauth_option_2="提供的wpa (易错)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthforce="握手包检查"
deauthforce_option_1="aircrack-ng (Miss chance)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthMENU="*抓握手包*"
deauthMENU_option_1="检查握手包"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_webinterface="请选择"
header_ConnectionRESET="选择登陆界面"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
general_back="返回"
general_error_1="未找到"
general_case_error="未知选项. 请再次选择"
general_exitmode="清理并退出"
general_exitmode_3="关闭 "$grey"forwarding of packets"
general_exitmode_4="清理 "$grey"iptables"
general_exitmode_5="恢复 "$grey"tput"
general_exitmode_6="重启 "$grey"Network-Manager"
general_exitmode_7="清理完成!"
general_exitmode_8="感谢使用fluxion!"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
selection_1="活动的客户端"
selection_2="选择一个目标. 重扫 按$red r$transparent"

View File

@ -1,48 +0,0 @@
header_setinterface="Vyberte rozhraní"
setinterface_error="Žádná síťová rozhraní, zavíraní..."
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_choosescan="Vyberte kanál"
choosescan_option_1="Všechny kanály"
choosescan_option_2="Specifický kanál(y)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
scanchan_option_1="Jeden kanál"
scanchan_option_2="Více kanálů"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_scan="Sledování WIFI"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_scanchan="Skenování cíle"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askAP="Vyberte metodu útočení"
askAP_option_1="FakeAP - Hostapd ("$red"Doporučeno)"
askAP_option_2="FakeAP - airbase-ng (Pomalejší připojení)"
askAP_option_4="Bruteforce - (Potřebný Handshake)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askauth="METHODA ZÍSKÁNÍ HESLA"
askauth_option_1="Handshake ("$red"Doporučeno)"
askauth_option_2="Wpa_supplicant(Více chyb)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthforce="Potvrzení Handshaku"
deauthforce_option_1="aircrack-ng (Minutí šance)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthMENU="*Nahrát Handshake*"
deauthMENU_option_1="Zkontrolovat handshake"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_webinterface="Vyberte"
header_ConnectionRESET="Vyberte přihlašovací stránku"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
general_back="Zpět"
general_error_1="Nenalezeno"
general_case_error="Neznámý výběr. Vyberte znovu"
general_exitmode="Čištění a zavírání"
general_exitmode_1="Vypínání monitorovacího rozhraní"
general_exitmode_2="Vypínání rozhraní"
general_exitmode_3="Vypínání "$grey"směrování packetů"
general_exitmode_4="Čištění "$grey"iptables"
general_exitmode_5="Obnovování "$grey"tput"
general_exitmode_6="Restartování "$grey"Network-Manager"
general_exitmode_7="Vyčištění proběhlo úspěšně!"
general_exitmode_8="Děkujeme pro používání programu fluxion"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
selection_1="Aktivní klienti"
selection_2="Select target. Pro znovuskenování napište$red r$transparent"

View File

@ -1,48 +0,0 @@
header_setinterface="Select an interface"
setinterface_error="There are no wireless cards, quit..."
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_choosescan="Select channel"
choosescan_option_1="All channels "
choosescan_option_2="Specific channel(s)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
scanchan_option_1="Single channel"
scanchan_option_2="Multiple channels"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_scan="WIFI Monitor"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_scanchan="Scanning Target"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askAP="Select Attack Option"
askAP_option_1="FakeAP - Hostapd ("$red"Recommended)"
askAP_option_2="FakeAP - airbase-ng (Slower connection)"
askAP_option_4="Bruteforce - (Handshake is required)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askauth="METHOD TO VERIFY THE PASSWORD"
askauth_option_1="Handshake ("$red"Recommended)"
askauth_option_2="Wpa_supplicant(More failures)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthforce="Handshake check"
deauthforce_option_1="aircrack-ng (Miss chance)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthMENU="*Capture Handshake*"
deauthMENU_option_1="Check handshake"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_webinterface="Select your option"
header_ConnectionRESET="Select Login Page"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
general_back="Back"
general_error_1="Not_Found"
general_case_error="Unknown option. Choose again"
general_exitmode="Cleaning and closing"
general_exitmode_1="Disabling monitoring interface"
general_exitmode_2="Disabling interface"
general_exitmode_3="Disabling "$grey"forwarding of packets"
general_exitmode_4="Cleaning "$grey"iptables"
general_exitmode_5="Restoring "$grey"tput"
general_exitmode_6="Restarting "$grey"Network-Manager"
general_exitmode_7="Cleanup performed successfully!"
general_exitmode_8="Thanks for using fluxion"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
selection_1="Active clients"
selection_2="Select target. For rescan type$red r$transparent"

View File

@ -1,52 +0,0 @@
header_setinterface="Seleccione una interfase"
setinterface_error="No hay tarjetas inalambricas, saliendo..."
#
header_choosescan="Seleccione canal"
choosescan_option_1="Todos los canales "
choosescan_option_2="Canal(es) específico(s)"
#
scanchan_option_1="Canal único"
scanchan_option_2="Canales múltiples"
#
header_scan="WIFI Monitor"
#
header_scanchan="Escaneando objetivo"
#
header_askAP="Seleccione Opción de Ataque"
askAP_option_1="FakeAP - Hostapd ("$red"Recomendado)"
askAP_option_2="FakeAP - airbase-ng (Conexión más lenta)"
askAP_option_4="Bruteforce - (Se requiere handshake)"
#
header_askauth="MÉTODO PARA VERIFICAR CONTRASEÑA"
askauth_option_1="Handshake ("$red"Recomendado)"
askauth_option_2="Wpa_supplicant(Más Fallas)"
#
header_deauthforce="Chequeo de Handshake"
deauthforce_option_1="aircrack-ng (Posibilidad de error)"
#
header_deauthMENU="*Capturar Handshake*"
deauthMENU_option_1="Chequear handshake"
#
handshakelocation_1="ubicación del handshake (Ejemplo: $red$WORK_DIR.cap$transparent)"
handshakelocation_2="Presione ${yellow}ENTER$transparent para saltar"
#
header_webinterface="Seleccione su opción"
header_ConnectionRESET="Seleccione página de Login"
#
general_back="Atrás"
general_error_1="No_Encontrado"
general_case_error="Opción desconocida. Elija de nuevo"
general_exitmode="Limpiando y cerrando"
general_exitmode_1="Deshabilitando interfaz de monitoreo"
general_exitmode_2="Deshabilitando interfaz"
general_exitmode_3="Deshabilitando "$grey"reenvio de paquetes"
general_exitmode_4="Limpiando "$grey"iptables"
general_exitmode_5="Restaurando "$grey"tput"
general_exitmode_6="Reiniciando "$grey"Network-Manager"
general_exitmode_7="Limpieza realizada satisfactoriamente!"
general_exitmode_8="Gracias por usar fluxion"
#
selection_1="Clientes activos"
selection_2="Seleccione objetivo. Para reescanear teclee$red r$transparent"

View File

@ -1,48 +0,0 @@
header_setinterface="Sélectionnez une interface"
setinterface_error="Aucune carte wifi detectée, arret..."
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_choosescan="Sélectionnez une chaine"
choosescan_option_1="Toutes les chaines "
choosescan_option_2="Chaine(s) spécifique(s)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
scanchan_option_1="Une seule chaine"
scanchan_option_2="Plusieurs chaines"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_scan="WIFI Monitor"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_scanchan="Scan du reseau"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askAP="Sélectionnez une methode d'attaque"
askAP_option_1="FakeAP - Hostapd ("$red"Recommandé)"
askAP_option_2="FakeAP - airbase-ng (Connexion plus lente)"
askAP_option_4="Bruteforce - (Handshake requis)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askauth="METHODE DE VÉRIFICATION DU MOT DE PASSE"
askauth_option_1="Handshake ("$red"Recommandé)"
askauth_option_2="Wpa_supplicant (Plus d'échecs)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthforce="Vérification du Handshake"
deauthforce_option_1="aircrack-ng (Moins de chance)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthMENU="*Capture du Handshake*"
deauthMENU_option_1="Vérification du Handshake"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_webinterface="Sélectionnez une option"
header_ConnectionRESET="Sélectionnez la page de connexion"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
general_back="Retour"
general_error_1="Non trouvé"
general_case_error="Option inconnue. Vérifiez votre sélection."
general_exitmode="Nettoyage et fermeture de fluxion..."
general_exitmode_1="Désactivation de l'interface de monitoring"
general_exitmode_2="Désactivation de l'interface"
general_exitmode_3="Désactivation de "$grey" transmission de paquets"
general_exitmode_4="Nettoyage "$grey"iptables"
general_exitmode_5="Restauration "$grey"tput"
general_exitmode_6="Redémarrage "$grey"Network-Manager"
general_exitmode_7="Nettoyage effectué avec succès!"
general_exitmode_8="Merci d'avoir utilisé fluxion"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
selection_1="Clients actifs"
selection_2="Sélectionnez une cible. Pour relancer un scan, appuyez sur la touche $red R$transparent"

49
language/français.lang Normal file
View File

@ -0,0 +1,49 @@
#!/bin/bash
# French
header_setinterface="Sélectionnez une interface"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_choosescan="Sélectionnez un canal"
choosescan_option_1="Tous les canaux "
choosescan_option_2="Canal spécifique"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
scanchan_option_1="Un seul canal"
scanchan_option_2="Plusieurs canaux"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_scan="FLUXION Scanner"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askAP="Sélectionnez une option d'attaque"
askAP_option_1="Rogue AP - Hostapd ("$red"Recommandé)"
askAP_option_2="Rogue AP - airbase-ng (Connexion plus lente)"
askAP_option_4="Bruteforce - (Handshake requis)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askauth="METHODE DE VÉRIFICATION DU PASSWORD"
askauth_option_1="Handshake ("$red"Recommandé)"
askauth_option_2="Wpa_supplicant (Plus d'échecs)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthforce="Vérification du Handshake"
deauthforce_option_1="aircrack-ng (Moins de chance)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthMENU="*Capture du Handshake*"
deauthMENU_option_1="Vérification du Handshake"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_set_attack="Sélectionnez une attaque sans fil pour le point d'accès"
header_ConnectionRESET="Sélectionnez la page de connexion"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
general_back="Retour"
general_exit="${CRed}Sortie"
general_repeat="${CRed}Répéter l'opération"
general_error_1="Pas trouvé"
general_case_error="Option inconnue. Sélectionnez à nouveau"
general_exitmode="Nettoyage et fermeture"
general_exitmode_1="Désactivation de l'interface de monitoring"
general_exitmode_2="Désactivation de l'interface"
general_exitmode_3="Désactivation de "$grey" transmission de paquets"
general_exitmode_4="Nettoyage "$grey"iptables"
general_exitmode_5="Restauration "$grey"tput"
general_exitmode_6="Redémarrage "$grey"Network-Manager"
general_exitmode_7="Nettoyage effectué avec succès!"
general_exitmode_8="Merci d'avoir utilisé fluxion"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
selection_1="Clients actifs"
selection_2="Sélectionnez une cible. Pour relancer un scan, touche $red r$transparent"

View File

@ -1,52 +0,0 @@
header_setinterface="Wähle deine Netzwerkkarte aus"
setinterface_error="Es wurden keine Netzwerkkarten gefunden, beende..."
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_choosescan="Wähle deinen Kanal aus"
choosescan_option_1="Alle Kanäle"
choosescan_option_2="Spezifische Kanal(e)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
scanchan_option_1="Einzelner Kanal"
scanchan_option_2="Mehrere Kanäle"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_scan="WIFI Monitor"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_scanchan="Scanne Netzwerke..."
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askAP="Wähle deine Angriffsmethode aus"
askAP_option_1="FakeAP - Hostapd ("$red"Empfohlen)"
askAP_option_2="FakeAP - airbase-ng (Langsame Verbindung)"
askAP_option_4="Bruteforce - (Handshake wird benötigt)"
general_back="Zurück"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askauth="Methode zum Prüfen des Handshake"
askauth_option_1="Handshake ("$red"Empfohlen)"
askauth_option_2="Wpa_supplicant (Mehrere Ausfälle)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthforce="Handshake-Überprüfung"
deauthforce_option_1="aircrack-ng (Ausfall möglich)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthMENU="*Erfassung des Handshake*"
deauthMENU_option_1="Überprüfe Handshake"
deauthMENU_option_2="Starte neu"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_webinterface="Wähle deine Strategie aus"
header_ConnectionRESET="Wähle deine Anmeldeseite aus"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
general_case_error="Unbekannte Option, wähle neu aus"
general_error_1="Nicht gefunden"
general_error_2="Datei wurde ${red}nicht$transparent gefunden"
general_back="Zurück"
general_exitmode="Aufräumen und schließen"
general_exitmode_1="Deaktivierung des Monitor Interface"
general_exitmode_2="Deaktivierung des Interface"
general_exitmode_3="Deaktivierung "$grey"von weiterleiten von Paketen"
general_exitmode_4="Säubere "$grey"iptables"
general_exitmode_5="Wiederherstellung von"$grey"tput"
general_exitmode_6="Neustarten des "$grey"Netzwerk Manager"
general_exitmode_7="Wiederherstellung war erfolgreich"
general_exitmode_8="Vielen Dank für die Nutzung von Fluxion"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
selection_1="Mit aktive Nutzer"
selection_2="Wähle dein Angriffsziel aus. Um neu zu scannen tippe $red r$transparent"

View File

@ -1,48 +0,0 @@
header_setinterface="Επιλέξτε μία διεπαφή"
setinterface_error="Δεν υπάρχουν ασύρματες κάρτες δικτύου, έξοδος..."
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_choosescan="Επίλεξτε κανάλι"
choosescan_option_1="Όλα τα κανάλια"
choosescan_option_2="Συγκεκριμένο(α) κανάλι(α)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
scanchan_option_1="Μονό κανάλι"
scanchan_option_2="Πολλαπλά κανάλια"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_scan="Εποπτεία Wi-Fi"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_scanchan="Σκανάρισμα στόχου"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askAP="Επίλογη τύπου επίθεσης"
askAP_option_1="FakeAP - Hostapd ("$red"Συνιστάται)"
askAP_option_2="FakeAP - airbase-ng (Πιό αργή σύνδεση)"
askAP_option_4="Bruteforce - (Απαιτείται το Handshake)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askauth="Μέθοδος επαλήθευσης κωδικού πρόσβασης"
askauth_option_1="Handshake ("$red"Συνιστάται)"
askauth_option_2="Wpa_supplicant(Περισσότερες αποτυχίες)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthforce="Επαλήθευση Handshake"
deauthforce_option_1="aircrack-ng (Πιθανότητα αποτυχίας)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthMENU="*Λήψη του Handshake*"
deauthMENU_option_1="Έλεγχος του handshake"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_webinterface="Επίλεξτε την επιλογή σας"
header_ConnectionRESET="Επίλογη Σελίδας Εισόδου"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
general_back="Πίσω"
general_error_1="Δένρέθηκε"
general_case_error="Άγνωστη επιλογή. Επιλέξτε ξανά"
general_exitmode="Καθαρισμός και τερματισμός"
general_exitmode_1="Απενεργοποίση εποπτείας περιβάλλοντος"
general_exitmode_2="Απενεργοποίηση περιβάλλοντος"
general_exitmode_3="Απενεργοποίηση "$grey"προώθησης των πακέτων"
general_exitmode_4="Καθαρισμός "$grey"iptables"
general_exitmode_5="Επαναφορά "$grey"tput"
general_exitmode_6="Επανεκκίνηση "$grey"του Διαχειριστή δικτύου"
general_exitmode_7="Ο Καθαρισμός εκτελέστηκε με επιτυχία!"
general_exitmode_8="Ευχαριστούμε που χρησιμοποιήσατε το fluxion"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
selection_1="Ενεργοί πελάτες"
selection_2="Επιλέξτε στόχο. Για σκανάρισμα ξανά, πατήστε το$red r$transparent"

View File

@ -1,51 +0,0 @@
header_setinterface="Seleziona un'interfaccia"
setinterface_error="Nessuna scheda di rete trovata, chiusura..."
#
header_choosescan="Selezione Canale"
choosescan_option_1="Tutti i Canali"
choosescan_option_2="Definisci Canale/i"
#
scanchan_option_1="Canale Singolo"
scanchan_option_2="Canali Multipli"
#
header_scan="WIFI Monitor"
#
header_scanchan="Scansione dell'Obiettivo"
#
header_askAP="Seleziona Opzione d'Attacco"
askAP_option_1="FakeAP - Hostapd ("$red"Consigliato!)"
askAP_option_2="FakeAP - airbase-ng (Connessione Lenta)"
askAP_option_4="Bruteforce - (Richiede handshake)"
#
header_askauth="MODALITA' DI VERIFICA DELLA PASSWORD"
askauth_option_1="Handshake ("$red"Consigliato!)"
askauth_option_2="Wpa_supplicant(Rischio di Insuccesso)"
#
header_deauthforce="Controllo dell'Handshake"
deauthforce_option_1="aircrack-ng (Possibilità di Errori)"
#
header_deauthMENU="*Cattura dell'Handshake*"
deauthMENU_option_1="Controllo handshake"
#
handshakelocation_1="posizione dell'handshake (Esempio: $red$WORK_DIR.cap$transparent)"
handshakelocation_2="Premi ${yellow}INVIO$transparent per avanzare"
#
header_webinterface="Seleziona la tua scelta"
header_ConnectionRESET="Seleziona la pagina di Login"
#
general_back="Indietro"
general_error_1="Non_Trovato"
general_case_error="Opzione Sconosciuta. Scegli di nuovo"
general_exitmode="Pulizia e chiusura"
general_exitmode_1="Disabilito l'Interfaccia Monitor"
general_exitmode_2="Disabilito l'Interfaccia"
general_exitmode_3="Disabilito "$grey"l'invio dei pacchetti"
general_exitmode_4="Pulisco "$grey"iptables"
general_exitmode_5="Ripristino "$grey"tput"
general_exitmode_6="Riavvio il "$grey"Network-Manager"
general_exitmode_7="Pulizia avvenuta con successo!"
general_exitmode_8="Grazie per aver utilizzato Fluxion"
#
selection_1="Dispositivi connessi"
selection_2="Seleziona Obiettivo. Per effettuare una nuova scansione delle reti premi$red r$transparent"

50
language/italiano.lang Normal file
View File

@ -0,0 +1,50 @@
#!/bin/bash
# Italian
header_setinterface="Seleziona un'interfaccia"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_choosescan="Selezione Canale"
choosescan_option_1="Tutti i Canali"
choosescan_option_2="Definisci Canale/i"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
scanchan_option_1="Canale Singolo"
scanchan_option_2="Canali Multipli"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_scan="WIFI Monitor"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askAP="Seleziona Opzione d'Attacco"
askAP_option_1="Rogue AP - Hostapd ("$red"Consigliato!)"
askAP_option_2="Rogue AP - airbase-ng (Connessione Lenta)"
askAP_option_4="Bruteforce - (Richiede handshake)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askauth="MODALITA' DI VERIFICA DELLA PASSWORD"
askauth_option_1="Handshake ("$red"Consigliato!)"
askauth_option_2="Wpa_supplicant(Rischio di Insuccesso)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthforce="Controllo dell'Handshake"
deauthforce_option_1="aircrack-ng (Possibilità di Errori)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthMENU="*Cattura dell'Handshake*"
deauthMENU_option_1="Controllo handshake"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
handshakelocation_1="posizione dell'handshake (Esempio: $red$WORK_DIR.cap$transparent)"
handshakelocation_2="Premi ${yellow}INVIO$transparent per avanzare"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_set_attack="Seleziona la tua scelta"
header_ConnectionRESET="Seleziona la pagina di Login"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
general_back="Indietro"
general_error_1="Non_Trovato"
general_case_error="Opzione Sconosciuta. Scegli di nuovo"
general_exitmode="Pulizia e chiusura"
general_exitmode_1="Disabilito l'Interfaccia Monitor"
general_exitmode_2="Disabilito l'Interfaccia"
general_exitmode_3="Disabilito "$grey"l'invio dei pacchetti"
general_exitmode_4="Pulisco "$grey"iptables"
general_exitmode_5="Ripristino "$grey"tput"
general_exitmode_6="Riavvio il "$grey"Network-Manager"
general_exitmode_7="Pulizia avvenuta con successo!"
general_exitmode_8="Grazie per aver utilizzato Fluxion"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
selection_1="Dispositivi connessi"
selection_2="Seleziona Obiettivo. Per effettuare una nuova scansione delle reti premi$red r$transparent"

View File

@ -1,51 +0,0 @@
header_setinterface="Selecteaza o interfata"
setinterface_error="Nu este nici o placa de retea wireless, iesire..."
#
header_choosescan="Selecteaza canalul"
choosescan_option_1="Toate canalele "
choosescan_option_2="Canal specific(s)"
#
scanchan_option_1="Un singur canal"
scanchan_option_2="Canale multiple"
#
header_scan="WIFI Monitor"
#
header_scanchan="Scaneaza tinta"
#
header_askAP="Selecteaza optiunea de atac"
askAP_option_1="FakeAP - Hostapd ("$red"Recomandat)"
askAP_option_2="FakeAP - airbase-ng (Conexiune mai lenta)"
askAP_option_4="Bruteforce - (Handshake este necesara)"
#
header_askauth="METODA PENTRU VERIFICAREA PAROLEI"
askauth_option_1="Handshake ("$red"Recomandat)"
askauth_option_2="Wpa_supplicant(Mai multe eșecuri)"
#
header_deauthforce="Verificare Handshake"
deauthforce_option_1="aircrack-ng (Sansa ratata)"
#
header_deauthMENU="*Capturare Handshake*"
deauthMENU_option_1="Verificare handshake"
#
handshakelocation_1="Handshake locatie (Examplu: $red$WORK_DIR.cap$transparent)"
handshakelocation_2="Apasa ${yellow}ENTER$transparent to skip"
#
header_webinterface="Selecteaza optiunea ta"
header_ConnectionRESET="Selecteaza pagina de logare"
#
general_back="Inapoi"
general_error_1="Nu a fost gasit"
general_case_error="Optiune necunoscuta. Incearca din nou"
general_exitmode="Curatire si inchidere"
general_exitmode_1="Dezacticati interfata monitorizata"
general_exitmode_2="Dezactivati interfata"
general_exitmode_3="Dezactivati "$grey"forwarding of packets"
general_exitmode_4="Curatire "$grey"iptables"
general_exitmode_5="Restaurare "$grey"tput"
general_exitmode_6="Restartare "$grey"Network-Manager"
general_exitmode_7="Curatire efectuata cu succes!"
general_exitmode_8="Multumesc pentru ca ati folosit fluxion"
#
selection_1="Clienti activi"
selection_2="Selecteaza tinta. Pentru rescanare tastati$red r$transparent"

View File

@ -1,75 +0,0 @@
#EN
source $WORK_DIR/sites/neutra/en
#GER
source $WORK_DIR/sites/neutra/ger
#ESP
source $WORK_DIR/sites/neutra/esp
#IT
source $WORK_DIR/sites/neutra/it
#FR
source $WORK_DIR/sites/neutra/fr
#POR
source $WORK_DIR/sites/neutra/por
#RUS
source $WORK_DIR/sites/neutra/rus
#TR
source $WORK_DIR/sites/neutra/tr
#RO
source $WORK_DIR/sites/neutra/ro
#HU
source $WORK_DIR/sites/neutra/hu
#ARA
source $WORK_DIR/sites/neutra/ara
#CN
source $WORK_DIR/sites/neutra/cn
#GR
source $WORK_DIR/sites/neutra/gr
#CZ
source $WORK_DIR/sites/neutra/cz
#NO
source $WORK_DIR/sites/neutra/no
#BG
source $WORK_DIR/sites/neutra/bg
#SRB
source $WORK_DIR/sites/neutra/srb
#PL
source $WORK_DIR/sites/neutra/pl
#ID
source $WORK_DIR/sites/neutra/id
#NL
source $WORK_DIR/sites/neutra/nl
#DAN
source $WORK_DIR/sites/neutra/dan
#TH
source $WORK_DIR/sites/neutra/th
#HE
source $WORK_DIR/sites/neutra/he
#Portuguese
source $WORK_DIR/sites/neutra/por
# SVN
source $WORK_DIR/sites/neutra/svn

View File

@ -1,48 +0,0 @@
header_setinterface="Izberite vmesnik"
setinterface_error="Tukaj ni nobenega primernega vmesnika, zapiram...."
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_choosescan="Izberite kanal"
choosescan_option_1="Vsi kanali "
choosescan_option_2="Določen kanal/i"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
scanchan_option_1="En kanal"
scanchan_option_2="Več kanalov"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_scan="WIFI Nadzor"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_scanchan="Skeniram tarče"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askAP="Izberite način napada"
askAP_option_1="FakeAP - Hostapd ("$red"Priporočeno)"
askAP_option_2="FakeAP - airbase-ng (Počasnejša povezava)"
askAP_option_4="Bruteforce - (Handshake je potreben)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askauth="METODA PREVERITVE GESLA"
askauth_option_1="Handshake ("$red"Priporočeno)"
askauth_option_2="Wpa_supplicant(Slabša zanesljivost)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthforce="Handshake preverjanje"
deauthforce_option_1="aircrack-ng (Miss chance)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthMENU="*Zajami Handshake*"
deauthMENU_option_1="Preveri handshake"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_webinterface="Izberi možnost"
header_ConnectionRESET="Izberi prijavno stran"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
general_back="Nazaj"
general_error_1="Ni_najdeno"
general_case_error="Nepoznana možnost, izberi ponovno!"
general_exitmode="Čiščenje in zapiranje"
general_exitmode_1="Onemogočanje nadzornega načina"
general_exitmode_2="Onemogočanje vmesnika"
general_exitmode_3="Onemogočanje "$grey"posredovanja paketov"
general_exitmode_4="Čiščenje "$grey"iptables"
general_exitmode_5="Obnavljam "$grey"tput"
general_exitmode_6="Ponovno zaganjam "$grey"Network-Manager"
general_exitmode_7="Čiščenje je bilo uspšno!"
general_exitmode_8="Hvala ker uporabljaš fluxion"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
selection_1="Aktivnih odjemalcev"
selection_2="Izberite tarčo. Za ponovno skeniranje napisi $red r$transparent"

View File

@ -1,51 +0,0 @@
header_setinterface="Bir Ag Secin"
setinterface_error="Wireless adaptorunuz yok, program kapatiliyor..."
#
header_choosescan="Kanal Sec"
choosescan_option_1="Tum Kanallar "
choosescan_option_2="Sectigim Kanal ya da Kanallar"
#
scanchan_option_1="Tek Kanal"
scanchan_option_2="Coklu Kanal"
#
header_scan="Wifi Goruntule"
#
header_scanchan="Hedef Taraniyor"
#
header_askAP="Saldiri Tipi Secin"
askAP_option_1="SahteAP - Hostapd ("$red"Tavsiye Edilen)"
askAP_option_2="SahteAP - airbase-ng (Yavas Baglanti)"
askAP_option_4="Kabakuvvet - (Handshake Gereklidir)"
#
header_askauth="Sifre Kontrol Metodu"
askauth_option_1="Handshake ("$red"Tavsiye Edilen)"
askauth_option_2="Wpa_supplicant(Hata Orani Yuksek)"
#
header_deauthforce="Handshake Kontrol"
deauthforce_option_1="aircrack-ng (Hata Sansı Var)"
#
header_deauthMENU="*Kaydet Handshake*"
deauthMENU_option_1="Kontrol Et handshake"
#
handshakelocation_1="handshake Dizini (Ornek: $red$WORK_DIR.cap$transparent)"
handshakelocation_2="Tusa Bas ${yellow}ENTER$transparent Gecmek icin"
#
header_webinterface="Secenegi Sec"
header_ConnectionRESET="Giris Sayfasini Sec"
#
general_back="Geri"
general_error_1="Bulunamadi"
general_case_error="Bilinmeyen Secenek. Tekrar Seciniz"
general_exitmode="Temizleniyor ve Kapatiliyor"
general_exitmode_1="Monitor modu kapatiliyor"
general_exitmode_2="Ag Arayuzu kapatiliyor"
general_exitmode_3="Kapatiliyor "$grey"forwarding of packets"
general_exitmode_4="Temizleniyor "$grey"iptables"
general_exitmode_5="Yenileniyor "$grey"tput"
general_exitmode_6="Tekrar Baslatiliyor "$grey"Network-Manager"
general_exitmode_7="Temizlik Basariyla Tamamlandi!"
general_exitmode_8="Fluxion kullandiginiz icin tesekkurler."
#
selection_1="Aktif kullanicilar"
selection_2="Tekrar taramak icin Hedef seciniz type$red r$transparent"

47
language/čeština.lang Normal file
View File

@ -0,0 +1,47 @@
#!/bin/bash
# Czech
header_setinterface="Vyberte rozhraní"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_choosescan="Vyberte kanál"
choosescan_option_1="Všechny kanály"
choosescan_option_2="Specifický kanál(y)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
scanchan_option_1="Jeden kanál"
scanchan_option_2="Více kanálů"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_scan="Sledování WIFI"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askAP="Vyberte metodu útočení"
askAP_option_1="Rogue AP - Hostapd ("$red"Doporučeno)"
askAP_option_2="Rogue AP - airbase-ng (Pomalejší připojení)"
askAP_option_4="Bruteforce - (Potřebný Handshake)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askauth="METHODA ZÍSKÁNÍ HESLA"
askauth_option_1="Handshake ("$red"Doporučeno)"
askauth_option_2="Wpa_supplicant(Více chyb)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthforce="Potvrzení Handshaku"
deauthforce_option_1="aircrack-ng (Minutí šance)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthMENU="*Nahrát Handshake*"
deauthMENU_option_1="Zkontrolovat handshake"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_set_attack="Vyberte"
header_ConnectionRESET="Vyberte přihlašovací stránku"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
general_back="Zpět"
general_error_1="Nenalezeno"
general_case_error="Neznámý výběr. Vyberte znovu"
general_exitmode="Čištění a zavírání"
general_exitmode_1="Vypínání monitorovacího rozhraní"
general_exitmode_2="Vypínání rozhraní"
general_exitmode_3="Vypínání "$grey"směrování packetů"
general_exitmode_4="Čištění "$grey"iptables"
general_exitmode_5="Obnovování "$grey"tput"
general_exitmode_6="Restartování "$grey"Network-Manager"
general_exitmode_7="Vyčištění proběhlo úspěšně!"
general_exitmode_8="Děkujeme pro používání programu fluxion"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
selection_1="Aktivní klienti"
selection_2="Select target. Pro znovuskenování napište$red r$transparent"

View File

@ -0,0 +1,47 @@
#!/bin/bash
# Greek
header_setinterface="Επιλέξτε μία διεπαφή"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_choosescan="Επίλεξτε κανάλι"
choosescan_option_1="Όλα τα κανάλια"
choosescan_option_2="Συγκεκριμένο(α) κανάλι(α)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
scanchan_option_1="Μονό κανάλι"
scanchan_option_2="Πολλαπλά κανάλια"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_scan="Εποπτεία Wi-Fi"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askAP="Επίλογη τύπου επίθεσης"
askAP_option_1="Rogue AP - Hostapd ("$red"Συνιστάται)"
askAP_option_2="Rogue AP - airbase-ng (Πιό αργή σύνδεση)"
askAP_option_4="Bruteforce - (Απαιτείται το Handshake)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askauth="Μέθοδος επαλήθευσης κωδικού πρόσβασης"
askauth_option_1="Handshake ("$red"Συνιστάται)"
askauth_option_2="Wpa_supplicant(Περισσότερες αποτυχίες)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthforce="Επαλήθευση Handshake"
deauthforce_option_1="aircrack-ng (Πιθανότητα αποτυχίας)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthMENU="*Λήψη του Handshake*"
deauthMENU_option_1="Έλεγχος του handshake"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_set_attack="Επίλεξτε την επιλογή σας"
header_ConnectionRESET="Επίλογη Σελίδας Εισόδου"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
general_back="Πίσω"
general_error_1="Δένρέθηκε"
general_case_error="Άγνωστη επιλογή. Επιλέξτε ξανά"
general_exitmode="Καθαρισμός και τερματισμός"
general_exitmode_1="Απενεργοποίση εποπτείας περιβάλλοντος"
general_exitmode_2="Απενεργοποίηση περιβάλλοντος"
general_exitmode_3="Απενεργοποίηση "$grey"προώθησης των πακέτων"
general_exitmode_4="Καθαρισμός "$grey"iptables"
general_exitmode_5="Επαναφορά "$grey"tput"
general_exitmode_6="Επανεκκίνηση "$grey"του Διαχειριστή δικτύου"
general_exitmode_7="Ο Καθαρισμός εκτελέστηκε με επιτυχία!"
general_exitmode_8="Ευχαριστούμε που χρησιμοποιήσατε το fluxion"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
selection_1="Ενεργοί πελάτες"
selection_2="Επιλέξτε στόχο. Για σκανάρισμα ξανά, πατήστε το$red r$transparent"

45
language/中文.lang Normal file
View File

@ -0,0 +1,45 @@
#!/bin/bash
# Chinese
header_setinterface="选择无线设备"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_choosescan="选择信道"
choosescan_option_1="所有信道 "
choosescan_option_2="指定信道"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
scanchan_option_1="单一信道"
scanchan_option_2="多个信道"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_scan="FLUXION 扫描仪"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askAP="选择攻击选项"
askAP_option_1="伪装AP - Hostapd ("$red"推荐)"
askAP_option_4="暴力破解 - (需要握手包)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_askauth="请选择验证密码方式"
askauth_option_2="提供的wpa (易错)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthforce="握手包检查"
deauthforce_option_1="aircrack-ng (Miss chance)"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_deauthMENU="*抓握手包*"
deauthMENU_option_1="检查握手包"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
header_set_attack="为接入点选择无线攻击"
header_ConnectionRESET="选择登陆界面"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
general_back="返回"
general_exit="${CRed}出口"
general_repeat="${CRed}重复操作"
general_error_1="未找到"
general_case_error="未知选项. 请再次选择"
general_exitmode="清理并退出"
general_exitmode_3="关闭 "$grey"forwarding of packets"
general_exitmode_4="清理 "$grey"iptables"
general_exitmode_5="恢复 "$grey"tput"
general_exitmode_6="重启 "$grey"Network-Manager"
general_exitmode_7="清理完成!"
general_exitmode_8="感谢使用fluxion!"
# >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
selection_1="活动的客户端"
selection_2="选择一个目标. 重扫 按$red r$transparent"