----------------------- |Thanks To Iyan_Squid | | For Test My tools | |__________ _________| \/ _,,,_ .' `'. / ____ \ | .-'_ _\/ \_/ a a| (,` \ | .----. | -' | /| '--. \ '= / || ]| `-. /`-.__.' || ]| ::| .-'`-.__ \___ || ]| ::| / `` `. || ]| ::| _ | \ \ \ \| ]| .-' / \| \ xsan| \ L.__ .--'( | |\ `. | \ ,---|_ \--------, | | '. '. /\ \/ .--._|=- |_ /| | \ '. `'.'. /`\/ .-' '. / | | | `'. `;-:-;`)| |-. / | | /_ `'--./_ ` )/'-------------')/) | \ | `""""----"`\//`""`/,===..'`````````/ ( | | | / `---` `===' / ) | / \ / / ( | | '------. |'--------------------'| ) | \ `-| Counter | / | `--...,______| Attack | ( | | | | Scanning | ) ,| | | | Tools | ( /|| | | | (CAST V.2) | )/ `" / \ | Coded By xsan-lahci | (/ .' /I\ '.| report bugs | /) .-'_.'/ \'. | xsanlahci@gmail.com | / ``` `"""` `| .-------------------.|| `"` `"` -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- This script is under GPL v3 License (http://www.gnu.org/licenses/gpl-3.0.html). Counter Attack And Scanning Tools (CAST.V2) Coded by xsan-lahci Copyright (c) 2013 xsan-lahci aka Vaisal Dot Zip | Fuck For PLAGIARISM DISCLAIMER: modifications, changes, or alterations to this sourcecode is acceptable, however, any public releases utilizing this code must be approved by writen this tool (xsan-lahci) Report Bugs >> xsanlahci@gmail.com | xsan@idblackhat.org | xsan_lahci@indonesianbacktrack.or.id Tested On Backtrack 4R2, Backtrack 5R3 , Kali-Linux -------------------------------------------------- [+] How To Use ? root@bt:~# cd CAST root@bt:~/CA&ST# chmod +x CAST root@bt:~/CA&ST# ./CAST -------------------------------------------------- [+] Select Menu [+] 1) Scan Live Host 2) Port Scaner 3) Network Trafic with Kismet 4) Network Monitoring with Netdiscover 5) Detect Netcut! 6) Blocked Access Point 7) Netcut With Tcpkill 8) Install Honeypot 9) Create Fake Access Point 10) DOS Attack With Hping3 11) UDP Flood with Udp.pl 12) Dos Attack With Slowloris 13) Flood Access Point 14) WifiJammer 15) Kick All Client From wifi 16) Network Forensic With Wireshark 17) Image Captures With driftnet 18) Credits And About 37) Exit ----------[][][][][][--------------------------- CAST >1 Kernel IP routing table Destination Gateway Genmask Flags Metric Ref Use Iface 0.0.0.0 192.168.1.1 0.0.0.0 UG 0 0 0 wlan0 192.168.1.0 0.0.0.0 255.255.255.0 U 2 0 0 wlan0 Insert Scan range (192.168.1.1/24): >192.168.1.1/24 wait for second untill nmap finish for scan ------------------------------------------------- CAST >2 Insert your Single target : >192.168.1.12 wait for second untill nmap finish for scaning... Enjoy :D ------------------------------------------------ CAST >3 Kismet is running :D for exit .. you just need ctrl+c ------------------------------------------------ CAST >4 Insert Your Interface! wlan0 or eth0 > wlan0 #just remember #wlan0 - (wireles) #eth0 - (lan) ------------------------------------------------ CAST>5 Insert Your Interface! wlan0 or eth0 > wlan0 ################################################### __ __ __ __ ____ __ __ | \/ | __ \ \ / /_ _/ ___| __\ \ / /__ _ __ | |\/| |/ _* \ V / _* \___ \ / _ \ \ / / _ \ *_ \ | | | | (_| || | (_| |___) | __/\ V / __/ | | | |_| |_|\__,_||_|\__,_|____/ \___| \_/ \___|_| |_| ################################################### http://mayaseven.blogspot.com Detecting... [-] No one use Netcut or try again #If NetcutKiller cannot counter Attack #you still have many tools inside CAST :D ------------------------------------------------ CAST >6 Insert your Mac Address : > 1c:4b:d6:44:75:9d note : # for check Mac address just type ifconfig # you can added more than 1 Mac Address and insert on whitelist.txt ------------------------------------------------ CAST >7 Insert Your Interface! : >wlan0 Insert Your Target : > 192.168.1.15 tcpkill: listening on wlan0 [host 192.168.1.15] ------------------------------------------------ CAST >8 nepenthes OR portsentry what do you want? nepenthes/portsentry #please choose one :D [+] NOTE : After Installed Please scan your Self [+] for stop nepenthes Please typing on Terminal [+] for stop portsentry Please typing on Terminal [+] root@bt :~# /etc/init.d/portsentry stop [+] root@bt :~# service nepenthes stop ------------------------------------------------ CAST >9 Insert Your ESSID (nameFakeWifi)! : >FakeWifi-xsan Insert Your Interface! : >wlan0 #enjoy :D ------------------------------------------------ CAST >10 Insert Port Target default 445 > 445 Insert Your IP target > 192.168.1.2 "Warning ! Dont DOS your self .. minimum Ram 2GB for Dos target ------------------------------------------------ CAST >11 Insert Port Target : > 445 Insert Your IP target : >192.168.1.24 udp flood - odix ------------------------------------------------ CAST >12 Insert YourTarget.com / his IP : >119.82.XXX.XX #Please Remember .. The Evil You do remains with you! ------------------------------------------------ CAST >13 Insert Your interface For Scan BSSID : >wlan0 Insert Your BSSID target : > {example 84:A8:E4:AF:66:5F} ------------------------------------------------ CAST >14 Activation mon0 wlan0 Scan completed : Cell 01 - Address: 84:A8:E4:AF:66:5F (example) Channel:1 Insert Your Channel Target : > 1 (example) #enjoy :D ------------------------------------------------ CAST >15 wlan0 Scan completed : Cell 01 - Address: 84:A8:E4:AF:66:5F Insert Your BSSID Target : >84:A8:E4:AF:66:5F a connected wireless client (-c ). 18:33:28 Sending DeAuth to broadcast -- BSSID: [84:A8:E4:AF:66:5F] 18:33:28 Sending DeAuth to broadcast -- BSSID: [84:A8:E4:AF:66:5F] 18:33:28 Sending DeAuth to broadcast -- BSSID: [84:A8:E4:AF:66:5F] 18:33:29 Sending DeAuth to broadcast -- BSSID: [84:A8:E4:AF:66:5F] 18:33:29 Sending DeAuth to broadcast -- BSSID: [84:A8:E4:AF:66:5F] 18:33:30 Sending DeAuth to broadcast -- BSSID: [84:A8:E4:AF:66:5F] 18:33:30 Sending DeAuth to broadcast -- BSSID: [84:A8:E4:AF:66:5F] 18:33:31 Sending DeAuth to broadcast -- BSSID: [84:A8:E4:AF:66:5F] #Enjoy ------------------------------------------------ CAST >16 #wireshark will running :D and explore your mind ------------------------------------------------ CAST >17 Insert Your Interface : >wlan0/eth0 [$] Note : For Sniff image from another Host,Please running arpspoof before use dreiftnet [$] ------------------------------------------------ More Tools Coded By me >> http://xsanlahci.wordpress.com/mytools Follow me : @vaisal_exe > Like my FP : facebook.com/XsanLahci Special Thanks To: My God Allah.SWT | My Parents | My Teacher Zee Eichel and Ikonspirasi My Sister And My Love Nabila And Many Thanks For my Friends @ University and Facebook Thanks For Author Of Nmap,Kismet,Netcutkiller,Hping3,Nepenthes,mdk3,Portsentry,TCPkill,Netdiscover,Mdk3,wifi_honey, slowloris.pl,Wireshark,driftnet,udp.pl,wifijammer,aireplay-ng,airmon-ng,airodump-ng ------------- | CAST.V2 | ------------- | | -------------------------- | Information Gathering |-------------- 1) Scan Live Host -------------------------- |---- 2) Port Scaner | |---- 3) Network Trafic with Kismet | |---- 4) Network Monitoring with Netdiscover | I---- 5) Detect Netcut! ----------------------- | Exploitation Tools |---------------- 6) Blocked Access Point ----------------------- I---- 7) Netcut With Tcpkill | | -------------- | Honeypots |-------------------- 8) Install Honeypot -------------- I---- 9) Create Fake Access Point | | ------------------- | Stress Testing |----------------- 10) DOS Attack With Hping3 ------------------- |---- 11) UDP Flood with Udp.pl | |---- 12) Dos Attack With Slowloris | |---- 13) Flood Access Point | |---- 14) WifiJammer | I---- 15) Kick All Client From wifi ---------------------- | Network Forensics |--------------- 16) Network Forensic With Wireshark ---------------------- I---- 17) Image Captures With driftnet | ----------- | Service |---------------------- 18) Credits And About ----------- | ----------- | EXIT | -----------