Advertisement
Guest User

How to Install Firesheep on Linux

a guest
Nov 4th, 2010
3,718
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 5.79 KB | None | 0 0
  1. How to install Firesheep from source code
  2. By FuegoFro
  3.  
  4. Here is my tutorial for installing Firesheep on Ubuntu 10.10. This assumes you have no experience working with source code, but you should be comfortable working with the terminal. I have tested it with a fresh install on my laptop running Ubuntu 10.10 64-bit. According to michajlo, the code should still compile properly on 32-bit systems. If you are unable to see any logins, you should test whether your wireless card is compatible using Wireshark. See the end of the tutorial for instructions on how to do that.
  5.  
  6. 1. You first need to get all the libraries necessary to compile code and fulfill the dependencies for Firesheep. To do this, go into the terminal (<ctrl>+<alt>+t or Applications -> Accessories -> Terminal) and paste the following command:
  7.  
  8. sudo apt-get install build-essential autotools-dev automake autoconf git xulrunner-1.9.2-dev libpcap-dev libboost-dev aircrack-ng
  9.  
  10. 2. Next, we need to create or modify a folder to hold our source code. This is usually in /usr/local/src. Before we can use that, we need to change its permissions:
  11.  
  12. sudo chown $USER /usr/local/src
  13. sudo chmod u+rwx /usr/local/src
  14.  
  15. NOTE: Throughout this tutorial, I assume that your code is in /usr/local/src. If you want to put your code somewhere else, every time you see /usr/local/src, replace it with your chosen folder.
  16.  
  17. 3. Now, we grab the source code from the website:
  18.  
  19. cd /usr/local/src
  20. git clone http://github.com/michajlo/firesheep.git
  21. cd firesheep
  22. git submodule update --init
  23.  
  24. 4. Now its time to actually compile the code. To do this, type:
  25.  
  26. ./autogen.sh --with-xulrunner-sdk=/usr/lib/xulrunner-devel-1.9.2.12
  27. make CPATH=/usr/include/nspr
  28.  
  29. 5. Now we need to install the plugin in Firefox. The following command should do it:
  30.  
  31. firefox build/firesheep.xpi
  32.  
  33. Click the "Install Now" button in Firefox when it becomes available after the built-in delay. You'll then have to restart Firefox.
  34.  
  35. 6. After restarting Firefox, quit it. NOTE: You must fully restart Firefox to complete the installation of the plug-in. The last setup step is to fix the permission of the backend.
  36.  
  37. cd ~/.mozilla/firefox/*.default/extensions/firesheep@codebutler.com/platform/*gcc3
  38. sudo ./firesheep-backend --fix-permissions
  39.  
  40. 7. Now, the installation has been completed, but there is one last thing you will have to do each time you want to run Firesheep. This is to create another, virtual network interface that channels the data from your wireless so that you can capture data from other people. To do this, you will have to find two pieces of information about your wireless connection. First, make sure you are connected to the network you want to sniff. Then, in terminal, type:
  41.  
  42. iwconfig
  43.  
  44. The information we are looking for is the name of the wireless interface. This will usually be wlanX where X is a number. For instance, my interface is wlan0. The next piece of information is the MAC Address of the Access Point you are connected to. This should be on the same line as the interface name. For instance, if the whole output is:
  45.  
  46. /*other interfaces*/
  47.  
  48. wlan1 IEEE 802.11bgn ESSID:"Network Name"
  49. Mode:Managed Frequency:2.412 GHz Access Point: 00:11:22:33:44:55
  50. Bit Rate=54 Mb/s Tx-Power=20 dBm
  51. Retry long limit:7 RTS thr:off Fragment thr:off
  52. Power Management:on
  53. Link Quality=66/70 Signal level=-44 dBm
  54. Rx invalid nwid:0 Rx invalid crypt:0 Rx invalid frag:0
  55. Tx excessive retries:0 Invalid misc:0 Missed beacon:0
  56.  
  57. /*other interfaces*/
  58.  
  59. Then the interface would be wlan1 and the MAC Address would be 00:11:22:33:44:55. You will also need the IP Address and Subnet Mask given to you by the Access Point. On Ubuntu, you can find this by right-clicking on the networking widget and clicking "Connection Information" Make sure you have this information available for the next step. In the terminal, type:
  60.  
  61. sudo airmon-ng start [INTERFACE]
  62.  
  63. where [INTERFACE] is the interface name found above.
  64.  
  65. sudo airtun-ng -a [MAC_ARRD] mon0 &
  66.  
  67. where [MAC_ADDR] is the MAC Address of the Access Point found above.
  68.  
  69. sudo ifconfig at0 [IP_ADDR] netmask [SUBNET_MASK] up
  70.  
  71. I think you get the idea, but where [IP_ADDR] and [SUBNET_MASK] are the IP Address and Subnet Mask found above, respectively.
  72.  
  73. Note: On that last step (ifconfig) at0 might be different (at1, for example). The value for that can be found in the output from the airtun-ng command. It will say something like: "created tap interface at0". This will only be a problem if you repeat the commands in this step multiple times without restarting.
  74.  
  75. At this point, it should be basically working. If you fire up Firefox and open up the Firesheep sidebar (<ctrl>+<shift>+s), click the gear -> preferences, and choose atX (eg. at0), hit Start Capturing, and enjoy. Next time you start your computer, you will have to repeat step 7.
  76.  
  77. TO RECAP:
  78. Here are the condensed steps to run Firesheep after startup:
  79.  
  80. sudo airmon-ng start [INTERFACE]
  81. sudo airtun-ng -a [MAC_ADDR] mon0 &
  82. sudo ifconfig atX [IP_ADDR] netmask [SUBNET_MASK] up
  83. **choose the atX interface from Firesheep**
  84.  
  85. Enjoy!
  86.  
  87. IF YOU CAN'T SEE ANYTHING:
  88. If you don't get any captures and you know people are logging onto the supported websites using insecure connections, use wireshark to test if your wireless card is supported:
  89.  
  90. sudo apt-get install wireshark
  91. sudo wireshark
  92.  
  93. Disregard the warning message for now, click on your wireless interface in the "Interface List" in the upper left. (eg. wlan0, not at0) A new window should appear and if you are connected to a wireless network, should immediately start filling with data. However, if you are using the network and nothing shows up or your interface isn't listed at all, then your wireless card isn't supported and you can't run Firesheep. I'm sorry.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement