[Script][Video] fakeAP_pwn (v0.3)

Publicado por D3M0N, 17 de Junio de 2012, 11:46:06 PM

Tema anterior - Siguiente tema

0 Miembros y 1 Visitante están viendo este tema.

D3M0N

Note
There are lots of "moving parts" in this and "different environments" it has to work in too.
It was made with BackTrack 4 is out - it hasn't been updated for backtrack 5.
I'm going to re-do it all "soon", however not right now. For the people which are having trouble - I'm unable to give support right now - due to lack of free time. You're on your own until fakeAP_pwn v0.4 is out.

Links
Watch video on-line: You are not allowed to view links. Register or Login
Download video: You are not allowed to view links. Register or Login
Download Script (fakeAP_pwn-v0.3.tar): You are not allowed to view links. Register or Login
Download Script (fakeAP_pwn.v0.3-127.tar.gz): You are not allowed to view links. Register or Login


What is this?
An update to the script, fakeAP_pwn, which is a bash script to automate creating a "Fake Access Point" and "pwn" whoever connects to it!


How does it work?
> Creates an access point, runs a DHCP & web server.
> Creates an exploit via Metasploit.
> Waits for the target to connect, download and run the "update".
> Once successfully exploited, it automatically uploads a payload; SBD, VNC or WKV via the exploit
> Depending on the mode, it will grant internet access after infection
> The attacker has the option to run a few "sniffing" programs to "monitor" what the target does on our access point!


What do I need?
> The tar file, fakeAP_pwn-v0.3.tar (1018.5KB, SHA1:7C8605F19210FEDC3219822D4D28CC7D1E4A4996)
> A wireless card --- that supports monitor mode
> Optional: Another interface (wired or wireless) with internet access
> aircrack-ng suite, dhcpd3, apache2, metasploit, dnsiff suite, wget --- All on BackTrack!
> Optional: Subversion, hostapd, macchanger, sbd, vnc, squid, mogrify, imsniff, driftnet, sslstrip, ettercap --- Which all can be install by fakeAP_pwn


Whats new?
In short, a lot. (=
When comparing it to an older version just about everything has changed, expect for the original idea! See the changelog at the end for more details.


Whats in the tar file?
> fakeAP_pwn.sh --- Bash script
> www/index.php --- The page that the target is forced to see before they have access to the Internet.
> www/Linux.jpg, OSX.jpg, Windows.jpg, your operating system.jpg --- OS pictures
> www/tick.jpg, favicon.ico --- Other images
> www/sbd.exe --- SBD payload
> www/vnchooks.dll, winvnc.exe, vnc.reg --- VNC payloads
> www/wkv-x86.exe, wkv-x64.exe --- WKV payloads


How do I use it?
1.) Extract the tar file (tar xf fakeAP_pwn-v0.3.tar).
2.) Copy the "www" folder to /var/www/fakeAP_pwn (cp www/* /var/www/)
3.) Either edit fakeAP_pwn.sh or specify, via command line, your interface(s)/mode/payload. (You can view your interfaces via ifconfig and use kate to edit.)
4.) Wait for a connection...
5.) ...Game over. (=

Commands:
tar xf fakeAP_pwn-v0.3.tar
cd fakeAP_pwn
ls
mkdir /var/www/fakeAP_pwn
cp www/* /var/www/fakeAP_pwn
bash fakeAP_pwn.sh
clear
ifconfig
bash fakeAP_pwn.sh -?
bash fakeAP_pwn.sh -m non -p wkv -v
bash fakeAP_pwn.sh -m normal -V
bash fakeAP_pwn.sh -m flip -d
ls
kate fakeAP_pwn.log


Más info: You are not allowed to view links. Register or Login