Wednesday, November 4, 2015

Wireless Jumping EC-Council Security Analyst


Kali ini saya akan membagikan catatan pribadi saya mengenai Wireless Jumping , Saya mendapatkan ilmu ini ketika mengikuti kursus sertifikasi EC-Council Security Analyst . Silahkan ikuti saja langkah - langkahnya , Gunakan OS Kali Linux atau OS Pentest Lainnya , Jika anda bingung bisa tanyakan ke kontak blog ini :)

1. Ketikkan Perintah : iwconfig
2. Ketikkan Lagi : iw reg set BO
3. Ketikkan Lagi : iw reg get
4. Ketikkan Lagi : iwconfig
 Lalu Lihat dibawah ini :
lihat txpower: wlan2     IEEE 802.11bgn  ESSID:"GK"  
          Mode:Managed  Frequency:2.437 GHz  Access Point: BC:EE:7B:E3:A5:C0   
          Bit Rate=1 Mb/s   Tx-Power=20 dBm 

Terus langkah berikutnya :

1. Cari crda dan regdb
- http://linuxwireless.org/download/crda/
- https://www.kernel.org/pub/software/network/wireless-regdb/

2. esktrak :
- tar -xzvf wireless-regdb-2015.04.06.tar.gz
- tar -xvjpf crda-latest.tar.bz2 

3. more db.txt 
4. nano db.txt
5. make
6, lihat sha1: ./db2bin.py regulatory.bin db.txt ~/.wireless-regdb-root.key.priv.pem
sha1sum db.txt > sha1sum.txt

7. Pindahin : ls -al /lib/
lihat folder crda

8.ketik untuk pindah: ls -al /lib/crda
9.root@jordan:~/ECSA-EC-COUNCIL/wireless-regdb-2015.04.06# cd /lib/crda/
10.root@jordan:/lib/crda# ls -al
11.root@jordan:/lib/crda# mv regulatory.bin regulatory0ld2.bin
12. root@jordan:/lib/crda# ls -al
total 20
drwxr-xr-x  3 root root 4096 May  6 20:23 .
drwxrwxr-x 18 root root 4096 May  5 00:06 ..
drwxr-xr-x  2 root root 4096 May  4 14:54 pubkeys
-rw-r--r--  1 root root 3932 Dec 29 14:01 regulatory0ld2.bin
-rwxr-xr-x  1 root root  380 Dec 28  2011 setregdomain
13.root@jordan:/lib/crda# mv /root/ECSA-EC-COUNCIL/ Exploit-DB/    
root@jordan:/lib/crda# mv /root/ECSA-EC-COUNCIL/wireless-regdb-2015.04.06
mv: missing destination file operand after `/root/ECSA-EC-COUNCIL/wireless-regdb-2015.04.06'
Try `mv --help' for more information.
root@jordan:/lib/crda# mv /root/ECSA-EC-COUNCIL/wireless-regdb-2015.04.06/regulatory.bin
mv: missing destination file operand after `/root/ECSA-EC-COUNCIL/wireless-regdb-2015.04.06/regulatory.bin'
Try `mv --help' for more information.
root@jordan:/lib/crda# mv /root/ECSA-EC-COUNCIL/wireless-regdb-2015.04.06/regulatory.bin
mv: missing destination file operand after `/root/ECSA-EC-COUNCIL/wireless-regdb-2015.04.06/regulatory.bin'
Try `mv --help' for more information.
root@jordan:/lib/crda# cd /r
root/ run/
root@jordan:/lib/crda# cd .
./  ../
root@jordan:/lib/crda# mv /root/ECSA-EC-COUNCIL/wireless-regdb-2015.04.06/regulatory.bin
mv: missing destination file operand after `/root/ECSA-EC-COUNCIL/wireless-regdb-2015.04.06/regulatory.bin'
Try `mv --help' for more information.
root@jordan:/lib/crda# mv /root/ECSA-EC-COUNCIL/wireless-regdb-2015.04.06    
wireless-regdb-2015.04.06/        wireless-regdb-2015.04.06.tar.gz
root@jordan:/lib/crda# mv /root/ECSA-EC-COUNCIL/wireless-regdb-2015.04.06/
.custom               db.txt                regulatory.bin.5
.gitignore            db2bin.py             root.key.pub.pem
CONTRIBUTING          dbparse.py            sforshee.key.pub.pem
LICENSE               dbparse.pyc           sha1sum.txt
Makefile              debian-example/       web/
README                regulatory.bin        wireless-regdb.spec
root@jordan:/lib/crda# mv /root/ECSA-EC-COUNCIL/wireless-regdb-2015.04.06/regulatory.bin /lib/
cpp                                   libiptc.so.0
crda/                                 libiptc.so.0.0.0
cryptsetup/                           libnss_mdns.so.2
firmware/                             libnss_mdns4.so.2
hdparm/                               libnss_mdns4_minimal.so.2
i386-linux-gnu/                       libnss_mdns6.so.2
init/                                 libnss_mdns6_minimal.so.2
klibc-_p1fb7QsHmNN-bA0jN63AqBDMvM.so  libnss_mdns_minimal.so.2
ld-linux.so.2                         libxtables.so.7
libaudit.so.0                         libxtables.so.7.0.0
libaudit.so.0.0.0                     live/
libauparse.so.0                       lsb/
libauparse.so.0.0.0                   modprobe.d/
libcryptsetup.so.4                    modules/
libcryptsetup.so.4.5.0                modules-load.d/
libip4tc.so.0                         security/
libip4tc.so.0.1.0                     systemd/
libip6tc.so.0                         terminfo/
libip6tc.so.0.1.0                     udev/
libipq.so.0                           xtables/
libipq.so.0.0.0                      
root@jordan:/lib/crda# mv /root/ECSA-EC-COUNCIL/wireless-regdb-2015.04.06/regula
tory.bin /lib/cr
crda/       cryptsetup/
root@jordan:/lib/crda# mv /root/ECSA-EC-COUNCIL/wireless-regdb-2015.04.06/regula
tory.bin /lib/crda/
pubkeys/            regulatory0ld2.bin  setregdomain
root@jordan:/lib/crda# mv /root/ECSA-EC-COUNCIL/wireless-regdb-2015.04.06/regula
tory.bin /lib/crda/
pubkeys/            regulatory0ld2.bin  setregdomain
root@jordan:/lib/crda# mv /root/ECSA-EC-COUNCIL/wireless-regdb-2015.04.06/regula
tory.bin /lib/crda/
root@jordan:/lib/crda# ls -al
total 28
drwxr-xr-x  3 root root 4096 May  6 20:25 .
drwxrwxr-x 18 root root 4096 May  5 00:06 ..
drwxr-xr-x  2 root root 4096 May  4 14:54 pubkeys
-rw-r--r--  1 root root 4704 May  6 20:17 regulatory.bin
-rw-r--r--  1 root root 3932 Dec 29 14:01 regulatory0ld2.bin
-rwxr-xr-x  1 root root  380 Dec 28  2011 setregdomain
root@jordan:/lib/crda# nano regulatory.bin
root@jordan:/lib/crda# cd pubkeys/
root@jordan:/lib/crda/pubkeys# ls
benh@debian.org.key.pub.pem  linville.key.pub.pem
root@jordan:/lib/crda/pubkeys# ls -al
total 16
drwxr-xr-x 2 root root 4096 May  4 14:54 .
drwxr-xr-x 3 root root 4096 May  6 20:25 ..
-rw-r--r-- 1 root root  451 Dec 28  2011 benh@debian.org.key.pub.pem
-rw-r--r-- 1 root root  451 Dec 28  2011 linville.key.pub.pem



============
root@jordan:/lib/crda/pubkeys# cp benh@debian.org.key.pub.pem /root/ECSA-EC-COUN
CIL/crda-1.1.3/pubkeys/

=======
root@jordan:/lib/crda/pubkeys# cd /root/ECSA-EC-COUNCIL/wireless-regdb-2015.04.06/
===================
root@jordan:~/ECSA-EC-COUNCIL/wireless-regdb-2015.04.06# ls -al *.pub.pem
==================
root@jordan:~/ECSA-EC-COUNCIL/wireless-regdb-2015.04.06# cp sforshee.key.pub.pem /root/ECSA-EC-COUNCIL/crda-1.1.3/p
print-regdom.c  pubkeys/      

=====================
root@jordan:~/ECSA-EC-COUNCIL/wireless-regdb-2015.04.06# cp sforshee.key.pub.pem
 /root/ECSA-EC-COUNCIL/crda-1.1.3/pubkeys/
=====================

root@jordan:~/ECSA-EC-COUNCIL/wireless-regdb-2015.04.06# cd /root/ECSA-EC-COUNCIL/crda-1.1.3/pubkeys/
===========================================================
root@jordan:~/ECSA-EC-COUNCIL/crda-1.1.3/pubkeys# ls
benh@debian.org.key.pub.pem  root.key.pub.pem
linville.key.pub.pem         sforshee.key.pub.pem
==============================
root@jordan:~/ECSA-EC-COUNCIL/crda-1.1.3/pubkeys# ls -al
total 24
drwxrwxr-x 2 root root 4096 May  6 20:31 .
drwxrwxr-x 6 root root 4096 Jan 18  2012 ..
-rw-r--r-- 1 root root  451 May  6 20:29 benh@debian.org.key.pub.pem
-rw-rw-r-- 1 root root  451 Jan 18  2012 linville.key.pub.pem
-rw-r--r-- 1 root root  451 May  6 20:31 root.key.pub.pem
-rw-r--r-- 1 root root  451 May  6 20:31 sforshee.key.pub.pem
================================
root@jordan:~/ECSA-EC-COUNCIL/crda-1.1.3/pubkeys# cd ..
==============================================
root@jordan:~/ECSA-EC-COUNCIL/crda-1.1.3# ls
LICENSE   crda.8     debian-example  print-regdom.c  regdbdump.8  reglib.h
Makefile  crda.c     intersect.c     pubkeys         regdbdump.c  udev
README    crda.spec  nl80211.h       regdb.h         reglib.c     utils
=====================================
root@jordan:~/ECSA-EC-COUNCIL/crda-1.1.3# nano Makefile

Lalu ubah : REG_BIN?=/usr/lib/crda/regulatory.bin menjadi REG_BIN?=/lib/crda/regulatory.bin


=====================
terlihat kurang library (dependencies):
apt-get install python-m2crypto libgcrypt11 libgcrypt11-dev libnl-dev


ketika error : https://packages.debian.org/ca/wheezy/i386/libgcrypt11/download

nanti install memakai  : dpkg -i *
=========================
Lalu Reboot
========================

Setelah itu :

1.airmon-ng start wlan0
2.airodump-ng mon0
3.

========================
copy late attack
-================

perintah :
-airdecap-ng
-airdecloak-ng
-aireplay-ng
-airdecap-ng -e namawifi -b 45:44:xxxxxxx -p 12345678 /root/Desktop/hasil.cap

Sekian Semoga Bermanfaat :)

Artikel Terkait

Wireless Jumping EC-Council Security Analyst
4/ 5
Oleh

Berlangganan

Suka dengan artikel di atas? Silakan berlangganan gratis via email