View Single Post
FRuMMaGe's Avatar
Posts: 330 | Thanked: 483 times | Joined on Dec 2010 @ Norwich, UK
#57
I made a very fully featured bash script for automating lots of aircrack functionality that I used to use all the time on my laptop (for perfectly legitimate reasons of course)

I'd be happy to share it but the only problem is I can't seem to work out how to open a new xterm window and run a command in it via a script
__________________
OMNOM: Pacman-like game now in extras-devel

fAircrack (Aircrack GUI): Point-and-click pwnage for your N900
Now with John the Ripper integration
 

The Following 2 Users Say Thank You to FRuMMaGe For This Useful Post: