PDA

View Full Version : Installing additional packages for pentest



@nonymous
2015-11-04, 12:48
Hello! In addition to install most programs from the Kali repository, you can also install additional unofficial program for pentesting such as wifiphisher, waidps, linset.

1. Connect to SSH [Optional, but recommended]

2. Next install wifiphisher:



mkdir backup
cd backup
git clone https://github.com/sophron/wifiphisher.git
cp -rp /root/backup/wifiphisher/ /opt/
ln -s /opt/wifiphisher/wifiphisher.py /usr/bin/wifiphisher.py
chmod +x /usr/bin/wifiphisher.py


3. Install waidps:



mkdir backup
cd backup
git clone https://github.com/SYWorks/waidps.git
cd waidps/
cp /root/backup/waidps/waidps.py /opt/waidps.py
chmod +x /opt/waidps.py


4. Install linset [English Version]:



mkdir backup
cd backup
apt-get install isc-dhcp-server lighttpd macchanger php5-cgi macchanger-gtk
git clone https://github.com/Trig0n/Linset.git
cd Linset/
cp /root/backup/Linset/linset /usr/bin/linset
chmod +x /usr/bin/linset


To install the original version: 'git clone https://github.com/vk496/linset.git'

5. Install GoldenEye:



mkdir backup
cd backup
git clone https://github.com/jseidl/GoldenEye.git
cp -rp /root/backup/GoldenEye/ /opt/
ln -s /opt/GoldenEye/goldeneye.py /usr/bin/goldeneye.py
chmod +x /usr/bin/goldeneye.py


6. Install Penetrator WPS



mkdir backup
cd backup
git clone https://github.com/xXx-stalin-666-money-xXx/penetrator-wps.git
cd penetrator-wps/
sh ./install.sh


You can now delete the Backup folder



cd ~
rm -r backup


7. After installation, you must fix packs Wifi_Jammer and Wifi_DoS

Create Backup original files to restore:



cat /usr/share/websploit/modules/wifi_jammer.py > /usr/share/websploit/modules/wifi_jammer.py.bak
cat /usr/share/websploit/modules/wifi_dos.py > /usr/share/websploit/modules/wifi_dos.py.bak


Using the VIM editor open file wifi_jammer:


vim /usr/share/websploit/modules/wifi_jammer.py


Search string:


elif com[0:7] =='set mon':
options[3] = com[8:12]


Replace string:



elif com[0:7] =='set mon':
options[3] = com[8:]


Then open the file wifi_dos using the VIM editor:


vim /usr/share/websploit/modules/wifi_dos.py


Search string:


elif com[0:7] =='set mon':
options[3] = com[8:12]


Replace string:



elif com[0:7] =='set mon':
options[3] = com[8:]


Again search string:


elif com[0:3] =='run':
cmd_0 = "airmon-ng stop " + options[3]


Replace string:



elif com[0:3] =='run':
cmd_0 = "airmon-ng stop " + options[0]


Note: you can also use another editor and edit lines directly from the device, for example using ES file Explorer: /data/local/kali-armhf/usr/share/websploit/modules/file.py

After you get a working program, run: wifiphisher.py, waidps.py, lisnet

Evilfisher
2015-11-05, 22:41
Thank you for the Script, altough im havin trouble getting the wirless card working, guess it must have something to do with the new aircrack,
im getting this error: Wireless did not match any cards. closing Down...

Greetings

@nonymous
2015-11-10, 17:11
Yes, the new version of Kali is this possible, because interfaces type wlan1mon, although I have no problems.