jueves, 23 de diciembre de 2010

WiPhire - Wireless Penetration Testing Tool

A Bash script aimed at making the Wireless Hacking process a lot easier.


Requirements:
This script was written on Backtrack 4 and designed to be used with Backtrack 4. You can try to run it on other OS's but I will not be modifying this for any other OS; you will have to do that yourself. This was also designed to be used with the Alfa AWUS036H Wireless adapter with the RTL8187 chipset. If you do not have this chipset but another adapter that is compatible with the aircrack-ng suite you will need to put it into monitor mode prior to running the script if you wish to use an option that needs monitor mode enabled. You can do this with 'airmon-ng start '. Also do note that this script needs to be ran as root.


Programs that WiPhire Uses:
- airmon-ng
- airodump-ng
- aireplay-ng
- aircrack-ng
- airdrop-ng (Requires directory /pentest/wireless/airdrop-ng/)
- xterm
- crunch (Requires directory /pentest/passwords/crunch)
- pyrit
- sslstrip
- arpspoof
- macchanger
- kate
- apache2 (Requires directory /etc/init.d/apache2)
- ettercap
- firefox (Trivial)

Usage:
To use this Bash script (Or any Bash script) You need to take the script and place it somewhere that you can remember. For this example i will just use /root/. Now if you are root and you have the script on your desktop, open up a terminal and type ./WiPhire. This will now run the script. If you get a permissions error you will need to change the permissions to make the script executable 'chmod 777 ./WiPhire' This will now allow you to run it. If the script is stored in a different location you need to change the directory to the location before running the script. For example if the script was in a folder called 'scripts' on roots desktop we would run 'cd /root/scripts/' Then we would run './WiPhire'.




Download - WiPhire






 

No hay comentarios: