Advertisement
Anonymous_Nuke

Phishing with an iDevice

Nov 19th, 2011
347
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.69 KB | None | 0 0
  1. Phishing on an iDevice
  2.  
  3. **Legal blah blah blah***
  4. This article was written with the intent that none of it be used for malicious purposes, and is only a proof of concept. </legal stuffs>
  5.  
  6. Now for the fun stuff!!! First here is a list of things needed:
  7.  
  8. 1. Jailbroken iDevice
  9. 2. APT (I used APT 0.7 HTTPS Method)
  10. 3. OpenSSH
  11.  
  12. The idea behind this is that you will connect to a public wireless network from you iDevice, spoof the gateway’s DNS entry for anything, say Facebook for example. With this you will be able to host your own version of Facebook, which will prompt the user for their username and password and then log it into a file, and redirect them to an error page.
  13.  
  14. Now for the setup, login to your device from a computer via SSH. You will need to install a few things via apt-get. First install a web server capable of serving out PHP pages, I used lighttpd and php. To install:
  15. root# apt-get install lighttpd –y
  16. root# apt-get install php –y
  17.  
  18. Now you need to configure lighttpd for a few things, the config here is mainly to redirect your web root to /htdocs, allow PHP pages, and allow MIME types for Chrome and Firefox browsers. You will need to store this config as lighttpd.conf in /etc/lighttpd/. You may need to create the folders.
  19.  
  20. include “mod_fastcgi.conf”
  21. server.document-root = “/htdocs”
  22. server.port = 80
  23. server.tag =”lighttpd”
  24. server.errorlog = “/htdocs/log/error.log”
  25. accesslog.filename = “/htdocs/log/access.log”
  26. mimetype.use=xattr = “disable”
  27. ## mimtype mapping
  28. Mimetype.assign = (
  29. “.jpg” => “image/jpeg”,
  30. “.jpeg => “image/jpeg”,
  31. “.png” => “image/png”,
  32. “.css” => “text/css”,
  33. “.html” => “text/html”,
  34. “.htm” => “text/html”,
  35. “.js” => “text/javescript”,
  36. # make the default mime type application/octet-stream.
  37. “” => “application/octet-stream”,
  38. )
  39. #Lines added below to enable PHP
  40. Server.module = (
  41. “mod_access”,
  42. “mod_accesslog”,
  43. “mod_fastcgi”,
  44. “mod_rewrite”,
  45. “mod_auth”,
  46. “mod_fastcgi”
  47. )
  48. Index-file.names = ( “index.html”)
  49. You should now be able to start you lighttpd server
  50. root# lighttpd –f /etc/lighttpd/lighttpd.conf
  51.  
  52. The next step is to create the fake page. I would recommend heading to the main page and “Save Page As” and save it somewhere as “web complete”. You will need to upload those to your iDevice’s /htdocs folder via SCP.
  53. Rename the file to index.html. Edit index.html to save the username field as “name” and the password to “pass”. Also, edit the submit button to launch error.php. Create an error.php file in /htcos.
  54.  
  55.  
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement