fakeAP_pwn


SUBMITTED BY: Guest

DATE: Dec. 4, 2013, 1:05 p.m.

FORMAT: Text only

SIZE: 6.8 kB

HITS: 865

  1. What is this?
  2. An update to the script, fakeAP_pwn, which is a bash script to automate creating a "Fake Access Point" and "pwn" whoever connects to it!
  3. How does it work?
  4. > Creates an access point, runs a DHCP & web server.
  5. > Creates an exploit via Metasploit.
  6. > Waits for the target to connect, download and run the "update".
  7. > Once successfully exploited, it automatically uploads a payload; SBD, VNC or WKV via the exploit
  8. > Depending on the mode, it will grant internet access after infection
  9. > The attacker has the option to run a few "sniffing" programs to "monitor" what the target does on our access point!
  10. What do I need?
  11. > The tar file, fakeAP_pwn-v0.3.tar (1018.5KB, SHA1:7C8605F19210FEDC3219822D4D28CC7D1E4A4996)
  12. > A wireless card --- that supports monitor mode
  13. > Optional: Another interface (wired or wireless) with internet access
  14. > aircrack-ng suite, dhcpd3, apache2, metasploit, dnsiff suite, wget --- All on BackTrack!
  15. > Optional: Subversion, hostapd, macchanger, sbd, vnc, squid, mogrify, imsniff, driftnet, sslstrip, ettercap --- Which all can be install by fakeAP_pwn
  16. Whats new?
  17. In short, a lot. (=
  18. When comparing it to an older version just about everything has changed, expect for the original idea! See the changelog at the end for more details.
  19. Whats in the tar file?
  20. > fakeAP_pwn.sh --- Bash script
  21. > www/index.php --- The page that the target is forced to see before they have access to the Internet.
  22. > www/Linux.jpg, OSX.jpg, Windows.jpg, your operating system.jpg --- OS pictures
  23. > www/tick.jpg, favicon.ico --- Other images
  24. > www/sbd.exe --- SBD payload
  25. > www/vnchooks.dll, winvnc.exe, vnc.reg --- VNC payloads
  26. > www/wkv-x86.exe, wkv-x64.exe --- WKV payloads
  27. How do I use it?
  28. 1.) Extract the tar file (tar xf fakeAP_pwn-v0.3.tar).
  29. 2.) Copy the "www" folder to /var/www/fakeAP_pwn (cp www/* /var/www/)
  30. 3.) Either edit fakeAP_pwn.sh or specify, via command line, your interface(s)/mode/payload. (You can view your interfaces via ifconfig and use kate to edit.)
  31. 4.) Wait for a connection...
  32. 5.) ...Game over. (=
  33. Commands:
  34. tar xf fakeAP_pwn-v0.3.tar
  35. cd fakeAP_pwn
  36. ls
  37. mkdir /var/www/fakeAP_pwn
  38. cp www/* /var/www/fakeAP_pwn
  39. bash fakeAP_pwn.sh
  40. clear
  41. ifconfig
  42. bash fakeAP_pwn.sh -?
  43. bash fakeAP_pwn.sh -m non -p wkv -v
  44. bash fakeAP_pwn.sh -m normal -V
  45. bash fakeAP_pwn.sh -m flip -d
  46. ls
  47. kate fakeAP_pwn.log
  48. Troubleshooting
  49. "Odd"/Hidden SSID
  50. airbase-ng doesn't always work... Re-run the script
  51. Try hostap
  52. Can't connect
  53. airbase-ng doesn't always work... Re-run the script
  54. Try hostap
  55. Try using two WiFi cards with Diagnostics mode enabled
  56. Target is too close/far away
  57. I've found "Window 7" connects better/more than "Windows XP"
  58. No IP address
  59. Use latest version of dhcp3-server
  60. Re-run the script
  61. Slow
  62. Don't run/target a virtual machine
  63. Try hostap
  64. Try using a different MTU value
  65. Your hardware (Example, 802.11n doesn't work too well)
  66. Bypassing "Problem" programs
  67. Anti Virus - As of 2010-09-02, you MAY be able to bypass a SOME by uncommenting line 1397 --- BackTrack only.
  68. Windows Firewall - I'm working on it for the next release (=
  69. UAC - Not sure... )=
  70. ... still not working correctly?
  71. Re run with Diagnostics mode enabled (-d)
  72. Make a note of the setup (Hardware, versions etc)
  73. Get in touch!
  74. Notes:
  75. Big thanks to joker5bb for giving a helping hand with the coding
  76. Thanks to everyone testing out the beta releases/giving feedback
  77. Tested in BackTrack 4, R1. Works with Ubuntu 10.04 too!
  78. It's worth doing this "manually" (without the script) before using this, so you have an idea of what's happening, and why. The script is only meant to save time.
  79. I'm running BackTrack 4 R1 in VM, The target is running Windows 7 Ultimate (fully up-to-date 2010-09-02), with firewall enabled, no AV and with UAC enabled (Windows 7 Default). The other target is running in a VM using Windows XP SP3 Professional.
  80. All connections are reversed - meaning the connections come from the target to the attacker, therefore, as the attacker is the server, so it could help out with firewalls...
  81. As you can see in the code there is a "roadmap", one day I plan for this to also affect Linux and OSX, support multiple clients, have a different "delivery system" and a "Cloning" mode.
  82. The video doesn't demonstrate everything...
  83. The video uses fakeAP_pwn v0.3 #100
  84. Song: Sigma - Paint It Black & The Prodigy - One Love & Zombie Nation - Kernkraft. 400
  85. Video length: 11:48
  86. Capture length: 33:07
  87. Blog Post: http://g0tmi1k.blogspot.com/2010/09/scriptvideo-fakeappwn-v03.html
  88. Forum Post: http://www.backtrack-linux.org/forums/backtrack-videos/32462-%5Bscript%5D-%5Bvideo%5D-fakeap_pwn-v0-3-a.html#post173954
  89. ~g0tmi1k
  90. Changelog
  91. 2010-10-28 - v0.3 (Build 125)
  92. > Added: IP info
  93. > Added: Logging of IPTables
  94. > Added: Port check & Kill apps
  95. > Changed: "DHCP Server" (Using dhcpd3 again)
  96. > Changed: "Temp" output folder
  97. > Fixed: Display bug (when gateway was wrong)
  98. > Fixed: Hostapd detecting bug
  99. > Fixed: Install "apps" bug
  100. > Fixed: IPTables - "Clear" bug
  101. > Fixed: IPTables - "Force" bug
  102. > Fixed: www/ folder copy bug
  103. > Updated: "Help" screen (Removed unused commands)
  104. > Updated: Internal working (Bug fixes, Renamed values, Uses less output windows, etc)
  105. > Updated: Metasploit script
  106. > Updated: Ping tests
  107. > Updated: Screen outputs
  108. 2010-09-02 - v0.3 (Build 100)
  109. > Added: 'Diagnostics' and 'Verbose' modes
  110. > Added: 'HostAP' to create access point
  111. > Added: 'Monitoring connections' feature
  112. > Added: 'Normal' & 'Flip' (Upside-Down-Ternet) modes
  113. > Added: 'Update' feature
  114. > Added: 'WKV' payload
  115. > Added: More 'checks' & 'Self fixes'
  116. > Added: More programs to 'extra' features
  117. > Changed: The DNS server
  118. > Fix: lots of bugs/errors
  119. > Renamed and moved sections about
  120. > Updated: 'index' & OS images
  121. > Updated: 'metasploit', 'dhcpd3', 'apache' scripts
  122. > Updated: 'sbd.exe' & 'vnc.exe' & 'vnc.reg'
  123. > Updated: The 'help' screen
  124. > Updated: The all of the 'internal structure/workings'
  125. > Updated: The command line arguments
  126. > ...and a couple of extra 'little' things
  127. http://code.google.com/p/fakeap-pwn/source/browse/#svn%2Ftrunk%2Fwww

comments powered by Disqus