Skip to content

Commit

Permalink
Python improvements, messaging improvements.
Browse files Browse the repository at this point in the history
Small code changed as proposed in #128.
This should close #128.

Slowly moving towards Camel-case in script output.
  • Loading branch information
derv82 committed Aug 25, 2018
1 parent 7f0197e commit 17bd96f
Show file tree
Hide file tree
Showing 8 changed files with 17 additions and 20 deletions.
10 changes: 5 additions & 5 deletions wifite/attack/all.py
Original file line number Diff line number Diff line change
Expand Up @@ -22,7 +22,7 @@ def attack_multiple(cls, targets):
essid = target.essid if target.essid_known else '{O}ESSID unknown{W}'

Color.pl('\n{+} ({G}%d{W}/{G}%d{W})' % (index, len(targets)) +
' starting attacks against {C}%s{W} ({C}%s{W})' % (bssid, essid))
' Starting attacks against {C}%s{W} ({C}%s{W})' % (bssid, essid))

should_continue = cls.attack_single(target, targets_remaining)
if not should_continue:
Expand Down Expand Up @@ -67,7 +67,7 @@ def attack_single(cls, target, targets_remaining):
attacks.append(AttackWPA(target))

if len(attacks) == 0:
Color.pl('{!} {R}Error: {O}unable to attack: encryption not WEP or WPA')
Color.pl('{!} {R}Error: {O}Unable to attack: encryption not WEP or WPA')
return

while len(attacks) > 0:
Expand All @@ -80,7 +80,7 @@ def attack_single(cls, target, targets_remaining):
Color.pexception(e)
continue
except KeyboardInterrupt:
Color.pl('\n{!} {O}interrupted{W}\n')
Color.pl('\n{!} {O}Interrupted{W}\n')
if not cls.user_wants_to_continue(targets_remaining, len(attacks)):
return False # Stop attacking other targets

Expand All @@ -106,9 +106,9 @@ def user_wants_to_continue(cls, targets_remaining, attacks_remaining=0):
if targets_remaining > 0:
prompt_list.append(Color.s('{C}%d{W} target(s)' % targets_remaining))
prompt = ' and '.join(prompt_list)
Color.pl('{+} %s remain, do you want to continue?' % prompt)
Color.pl('{+} %s remain, Do you want to continue?' % prompt)

prompt = Color.s('{+} type {G}c{W} to {G}continue{W}' +
prompt = Color.s('{+} Type {G}c{W} to {G}continue{W}' +
' or {R}s{W} to {R}stop{W}: ')

from ..util.input import raw_input
Expand Down
4 changes: 2 additions & 2 deletions wifite/attack/pmkid.py
Original file line number Diff line number Diff line change
Expand Up @@ -192,7 +192,7 @@ def dumptool_thread(self):
dumptool = HcxDumpTool(self.target, self.pcapng_file)

# Let the dump tool run until we have the hash.
while self.keep_capturing and dumptool.poll() == None:
while self.keep_capturing and dumptool.poll() is None:
time.sleep(0.5)

dumptool.interrupt()
Expand All @@ -202,7 +202,7 @@ def save_pmkid(self, pmkid_hash):
'''Saves a copy of the pmkid (handshake) to hs/ directory.'''
# Create handshake dir
if not os.path.exists(Configuration.wpa_handshake_dir):
os.mkdir(Configuration.wpa_handshake_dir)
os.makedirs(Configuration.wpa_handshake_dir)

# Generate filesystem-safe filename from bssid, essid and date
essid_safe = re.sub('[^a-zA-Z0-9]', '', self.target.essid)
Expand Down
2 changes: 1 addition & 1 deletion wifite/attack/wpa.py
Original file line number Diff line number Diff line change
Expand Up @@ -205,7 +205,7 @@ def save_handshake(self, handshake):
'''
# Create handshake dir
if not os.path.exists(Configuration.wpa_handshake_dir):
os.mkdir(Configuration.wpa_handshake_dir)
os.makedirs(Configuration.wpa_handshake_dir)

# Generate filesystem-safe filename from bssid, essid and date
if handshake.essid and type(handshake.essid) is str:
Expand Down
10 changes: 3 additions & 7 deletions wifite/attack/wps.py
Original file line number Diff line number Diff line change
Expand Up @@ -17,26 +17,22 @@ def run(self):

# Drop out if user specified to not use Reaver/Bully
if Configuration.use_pmkid_only:
Color.pl('\r{!} {O}--pmkid{R} set, ignoring WPS attack on ' +
'{O}%s{W}' % self.target.essid)
self.success = False
return False

if Configuration.no_wps:
Color.pl('\r{!} {O}--no-wps{R} set, ignoring WPS attack on ' +
'{O}%s{W}' % self.target.essid)
self.success = False
return False

if not Configuration.wps_pixie and self.pixie_dust:
Color.pl('\r{!} {O}--no-pixie{R} set, ignoring WPS attack on ' +
Color.pl('\r{!} {O}--no-pixie{R} was given, ignoring WPS PIN Attack on ' +
'{O}%s{W}' % self.target.essid)
self.success = False
return False

if not Configuration.wps_pin and not self.pixie_dust:
Color.pl('\r{!} {O}--no-pin{R} set, ignoring WPS attack on ' +
'{O}%s{W}' % self.target.essid)
Color.pl('\r{!} {O}--no-pin{R} was given, ignoring WPS Pixie-Dust Attack ' +

This comment has been minimized.

Copy link
@codeswhite

codeswhite Aug 25, 2018

Contributor

The text in this line and 28 are switched ("Pixie-Dust" instead of "PIN" and vice-versa)

'on {O}%s{W}' % self.target.essid)
self.success = False
return False

Expand Down
3 changes: 2 additions & 1 deletion wifite/config.py
Original file line number Diff line number Diff line change
Expand Up @@ -316,7 +316,8 @@ def parse_wps_args(cls, args):

if args.wps_only:
cls.wps_only = True
Color.pl('{+} {C}option:{W} will *only* attack non-WEP networks with ' +
cls.wps_filter = True # Also only show WPS networks
Color.pl('{+} {C}option:{W} will *only* attack WPS networks with ' +
'{G}WPS attacks{W} (avoids handshake and PMKID)')

if args.no_wps:
Expand Down
4 changes: 2 additions & 2 deletions wifite/tools/hashcat.py
Original file line number Diff line number Diff line change
Expand Up @@ -28,7 +28,7 @@ def crack_handshake(handshake, show_command=False):

key = None
# Crack hccapx
for additional_arg in [ [], ['--show']]:
for additional_arg in ([], ['--show']):
command = [
'hashcat',
'--quiet',
Expand Down Expand Up @@ -65,7 +65,7 @@ def crack_pmkid(pmkid_file, verbose=False):

# Run hashcat once normally, then with --show if it failed
# To catch cases where the password is already in the pot file.
for additional_arg in [ [], ['--show']]:
for additional_arg in ([], ['--show']):
command = [
'hashcat',
'--quiet', # Only output the password if found.
Expand Down
2 changes: 1 addition & 1 deletion wifite/tools/reaver.py
Original file line number Diff line number Diff line change
Expand Up @@ -443,7 +443,7 @@ def get_output(self):

(pin, psk, ssid) = Reaver.get_pin_psk_ssid(new_stdout)
assert pin == '11867722', 'pin was "%s", should have been "11867722"' % pin
assert psk == None, 'psk was "%s", should have been "None"' % psk
assert psk is None, 'psk was "%s", should have been "None"' % psk
assert ssid == 'belkin.00e', 'ssid was "%s", should have been "belkin.00e"' % repr(ssid)
result = CrackResultWPS('AA:BB:CC:DD:EE:FF', ssid, pin, psk)
result.dump()
Expand Down
2 changes: 1 addition & 1 deletion wifite/util/scanner.py
Original file line number Diff line number Diff line change
Expand Up @@ -54,7 +54,7 @@ def __init__(self):
self.print_targets()

target_count = len(self.targets)
client_count = sum([len(t.clients) for t in self.targets])
client_count = sum(len(t.clients) for t in self.targets)

outline = '\r{+} Scanning'
if airodump.decloaking:
Expand Down

1 comment on commit 17bd96f

@non-greasyHUFS
Copy link

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Good job

Please sign in to comment.