Jump to content

The_challanger

Active Members
  • Posts

    12
  • Joined

  • Last visited

Recent Profile Visitors

523 profile views

The_challanger's Achievements

Newbie

Newbie (1/14)

  1. Hey ALF how is it going; so I guess my problem was that the hostapd keep running even after i restart my kali linux, so i run "ps ax" and then kill hostapd pid (i wonder if there's a command line to do that)...anyway now i know how to create a an access point using hostapd the question now is how to create an evil twin ap using hostapd with same bssid and essid and channel of let's say my neighbor's network and its must be open so i can force him to connect to my fake ap when i deauth his network.
  2. Hey ALFA ALFA , big thanks for your effort, your tuttorial worked well for me in the 1st time then i wanted to edit the hostapd.conf file to change the ap name and password and then i typed: hostapd -d -B /etc/hostapd/hostapd.conf so i got this error message nl80211 could not configure driver mode...i restarted my kali linux 2.0 but i got the same. maybe the hostapd still running after restart idk. thanks again man!
  3. oops I think i got into the wrong forum...
  4. root@kali:~# systemctl status ● kali State: degraded Jobs: 0 queued Failed: 5 units Since: Thu 2015-12-24 04:45:28 EST; 8h ago CGroup: / ├─1 /sbin/init ├─system.slice │ ├─avahi-daemon.service │ │ ├─826 avahi-daemon: running [kali.local │ │ └─827 avahi-daemon: chroot helpe │ ├─inetd.service │ │ └─516 /usr/sbin/inetd -i │ ├─dbus.service │ │ └─536 /usr/bin/dbus-daemon --system --address=systemd: --nofork --nopidfile --systemd-activation │ ├─ModemManager.service │ │ └─509 /usr/sbin/ModemManager │ ├─cron.service │ │ └─513 /usr/sbin/cron -f │ ├─wpa_supplicant.service │ │ └─24903 /sbin/wpa_supplicant -u -s -O /run/wpa_supplicant │ ├─accounts-daemon.service │ │ └─507 /usr/lib/accountsservice/accounts-daemon │ ├─colord.service │ │ └─719 /usr/lib/colord/colord │ ├─atd.service │ │ └─511 /usr/sbin/atd -f │ ├─systemd-journald.service │ │ └─189 /lib/systemd/systemd-journald │ ├─udisks2.service │ │ └─1053 /usr/lib/udisks2/udisksd --no-debug │ ├─upower.service │ │ └─706 /usr/lib/upower/upowerd │ ├─packagekit.service │ │ └─838 /usr/lib/packagekit/packagekitd │ ├─systemd-logind.service │ │ └─522 /lib/systemd/systemd-logind
  5. root@kali:~# journalctl -xn -- Logs begin at Thu 2015-12-24 04:45:32 EST, end at Thu 2015-12-24 13:04:34 EST. -- Dec 24 13:04:15 kali isc-dhcp-server[42588]: ^ Dec 24 13:04:15 kali isc-dhcp-server[42588]: Configuration file errors encountered -- exiting Dec 24 13:04:15 kali isc-dhcp-server[42588]: If you think you have received this message due to a bug rather Dec 24 13:04:15 kali isc-dhcp-server[42588]: than a configuration issue please read the section on submitting Dec 24 13:04:15 kali isc-dhcp-server[42588]: bugs on either our web page at www.isc.org or in the README file Dec 24 13:04:15 kali isc-dhcp-server[42588]: before submitting a bug. These pages explain the proper Dec 24 13:04:15 kali isc-dhcp-server[42588]: process and the information we find helpful for debugging.. Dec 24 13:04:15 kali isc-dhcp-server[42588]: exiting. Dec 24 13:04:26 kali dhclient[24972]: DHCPDISCOVER on wlan0 to 255.255.255.255 port 67 interval 8 Dec 24 13:04:34 kali dhclient[24972]: DHCPDISCOVER on wlan0 to 255.255.255.255 port 67 interval 12
  6. ok here is my /etc/dhcpd.conf authoritative; default-lease-time 600; max-lease-time 7200; subnet 192.168.1.128 netmask 255.255.255.128 { option subnet-mask 255.255.255.128; option broadcast-address 192.168.1.255; option routers 192.168.1.129; option domain-name-servers 8.8.8.8; range 192.168.1.130 192.168.1.140; } and then i typed this root@kali:~# ifconfif at0 192.168.1.129 netmask 255.255.255.128 bash: ifconfif: command not found root@kali:~# route add -net 192.168.1.128 netmask 255.255.255.128 gw 192.168.1.129 root@kali:~# echo 1 > /proc/sys/net/ipv4/ip_forward root@kali:~# iptables --table nat --append POSTROUTING --out-interface eth0 -j MASQUERADE root@kali:~# iptables --append FORWARD --in-interface at0 -j ACCEPT root@kali:~# iptables -t nat -A PREROUTING -p tcp --dport 80 -j DNAT --to-destination 192.168.246.128:80 root@kali:~# iptables -t nat -A POSTROUTING -j MASQUERADE root@kali:~# dhcpd -cf /etc/dhcpd.conf -pf /var/run/dhcpd.pid at0 so i got this; Internet Systems Consortium DHCP Server 4.3.3 Copyright 2004-2015 Internet Systems Consortium. All rights reserved. For info, please visit https://www.isc.org/software/dhcp/ Config file: /etc/dhcpd.conf Database file: /var/lib/dhcp/dhcpd.leases PID file: /var/run/dhcpd.pid lease 192.168.1.100: no subnet. lease 192.168.1.100: no subnet. lease 192.168.1.100: no subnet. Wrote 0 leases to leases file. Listening on LPF/at0/c4:e9:84:0c:91:e6/192.168.1.128/25 Sending on LPF/at0/c4:e9:84:0c:91:e6/192.168.1.128/25 and then i typed this: /etc/init.d/isc-dhcp-server start this is what got [....] Starting isc-dhcp-server (via systemctl): isc-dhcp-server.serviceJob for isc-dhcp-server.service failed. See 'systemctl status isc-dhcp-server.service' and 'journalctl -xn' for details. failed!
  7. I meant explaining every step in the process ( i guess i was asking for too much)..."google"...What is that?!!! i read almost every article i found on google. this is the only forum i signed for hoping to learn new stuff.
  8. thank you guys, i followed alfa alfa's Tutorial with no success then i tried many methods to set up a dhcp server and failed, so can you guys help me out here and explain everything about this to me.
  9. Sorry for the delay I only had 3 posts yesterday, im not running any server, just created a faje ap after running airodump-ng and then airbase-ng with same mac adress and network name of my home network. .. what I noticed is when I look for my fake ap sometimes it shows the fake one and sometimes it shows the real one.
  10. Access point with BSSID started Client ############ associated (unencrypted) to ESSID "WIFI NAME" And MY android phone keep saying getting ip address
  11. Thnx for the quick reply mr cooper, the client when trying to connect to the fake AP gets a message saying its taking too long to connect
  12. Hello everyone; So I wanted to make a fake access point using airbase-ng; So I types airbase-ng -a bssid --essid "essid" -c # interface The rogue ip started but I cant log on it and said its taking too long Ps: I have tp-link 722 wifi adapter
×
×
  • Create New...