#!/bin/bash # Slovenian header_setinterface="Izberite vmesnik" # >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> header_choosescan="Izberite kanal" choosescan_option_1="Vsi kanali " choosescan_option_2="Določen kanal/i" # >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> scanchan_option_1="En kanal" scanchan_option_2="Več kanalov" # >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> header_scan="WIFI Nadzor" # >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> header_askAP="Izberite način napada" askAP_option_1="Rogue AP - Hostapd (${CYel}Priporočeno$CClr)" askAP_option_2="Rogue AP - airbase-ng (Počasnejša povezava)" # >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> header_askauth="METODA PREVERITVE GESLA" askauth_option_1="Handshake (${CYel}Priporočeno$CClr)" askauth_option_2="Wpa_supplicant(Slabša zanesljivost)" # >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> DialogQueryHashSource="Select a method to retrieve the handshake" DialogOptionHashSourcePath="Path to capture file" DialogOptionHashSourceDeauth="aireplay-ng deauthentication" DialogOptionHashSourceRescan="Handshake directory (rescan)" DialogNoticeFoundHash="A hash for the target AP was found." DialogQueryUseFoundHash="Do you want to use this file?" DialogQueryHashVerificationMethod="Select a method of verification for the hash" DialogOptionHashVerificationMethod1="pyrit verification (${CGrn}recommended$CClr)" DialogOptionHashVerificationMethod2="aircrack-ng verification (${CGry}unreliable$CClr)" DialogQueryCertificateSource="Select SSL certificate source for captive portal" DialogOptionCertificateSource1="Create an SSL certificate" DialogOptionCertificateSource2="Detect SSL certificate (${CClr}search again$CGry)" DialogQueryCaptivePortalInterface="Select a captive portal interface for the rogue network" DialogOptionCaptivePortalGeneric="Generic Portal" DialogNoticeAttackInProgress="attack in progress..." DialogOptionSelectAnotherAttack="Select another attack" # >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> header_set_attack="Izberi možnost" # >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> general_back="${CRed}Nazaj" general_exit="${CRed}Exit" general_repeat="${CRed}Repeat operation" general_case_error="Nepoznana možnost, izberi ponovno!" general_error_1="Ni_najdeno" general_exitmode="Čiščenje in zapiranje" general_exitmode_1="Onemogočanje nadzornega načina" general_exitmode_2="Onemogočanje vmesnika" general_exitmode_3="Onemogočanje ${CGry}posredovanja paketov" general_exitmode_4="Čiščenje ${CGry}iptables" general_exitmode_5="Obnavljam ${CGry}tput" general_exitmode_6="Ponovno zaganjam ${CGry}Network-Manager" general_exitmode_7="Čiščenje je bilo uspšno!" general_exitmode_8="Hvala ker uporabljaš fluxion" # >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> selection_1="Aktivnih odjemalcev" selection_2="Izberite tarčo. Za ponovno skeniranje napisi $CRed r$CClr" # FLUXSCRIPT END