#!/bin/bash # Romanian header_setinterface="Selecteaza o interfata" # >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> header_choosescan="Selecteaza canalul" choosescan_option_1="Toate canalele " choosescan_option_2="Canal specific(s)" # >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> scanchan_option_1="Un singur canal" scanchan_option_2="Canale multiple" # >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> header_scan="FLUXION Scanner" # >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> header_askAP="Selecteaza optiunea de atac" askAP_option_1="Rogue AP - Hostapd (${CYel}Recomandat$CClr)" askAP_option_2="Rogue AP - airbase-ng (Conexiune mai lenta)" # >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> header_askauth="METODA PENTRU VERIFICAREA PAROLEI" askauth_option_1="Handshake (${CYel}Recomandat$CClr)" askauth_option_2="Wpa_supplicant(Mai multe eșecuri)" # >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> DialogQueryHashSource="Select a method to retrieve the handshake" DialogOptionHashSourcePath="Path to capture file" DialogOptionHashSourceDeauth="aireplay-ng deauthentication" DialogOptionHashSourceRescan="Handshake directory (rescan)" DialogNoticeFoundHash="A hash for the target AP was found." DialogQueryUseFoundHash="Do you want to use this file?" DialogQueryHashVerificationMethod="Select a method of verification for the hash" DialogOptionHashVerificationMethod1="pyrit verification (${CGrn}recommended$CClr)" DialogOptionHashVerificationMethod2="aircrack-ng verification (${CGry}unreliable$CClr)" DialogQueryCertificateSource="Select SSL certificate source for captive portal" DialogOptionCertificateSource1="Create an SSL certificate" DialogOptionCertificateSource2="Detect SSL certificate (${CClr}search again$CGry)" DialogQueryCaptivePortalInterface="Select a captive portal interface for the rogue network" DialogOptionCaptivePortalGeneric="Generic Portal" DialogNoticeAttackInProgress="attack in progress..." DialogOptionSelectAnotherAttack="Select another attack" # >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> header_set_attack="Selecteaza optiunea ta" # >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> general_back="${CRed}Inapoi" general_exit="${CRed}Exit" general_repeat="${CRed}Repeat operation" general_case_error="Optiune necunoscuta. Incearca din nou" general_error_1="Nu a fost gasit" general_exitmode="Curatire si inchidere" general_exitmode_1="Dezacticati interfata monitorizata" general_exitmode_2="Dezactivati interfata" general_exitmode_3="Dezactivati ${CGry}forwarding of packets" general_exitmode_4="Curatire ${CGry}iptables" general_exitmode_5="Restaurare ${CGry}tput" general_exitmode_6="Restartare ${CGry}Network-Manager" general_exitmode_7="Curatire efectuata cu succes!" general_exitmode_8="Multumesc pentru ca ati folosit fluxion" # >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> selection_1="Clienti activi" selection_2="Selecteaza tinta. Pentru rescanare tastati$CRed r$CClr" # FLUXSCRIPT END