Senin, 14 April 2014

PwnSTAR: Pwn Soft Ap Script For Hacking

It is basically a bash script to launch a Fake AP, configurable with a wide variety of attack options. Includes a number of index.html and server php scripts, for sniffing and phishing.Can act as multi-client captive portal using php and iptables.

Launches classic exploits such as evil-PDF.An easy way to launch the "best" metasploit modules eg CVE-2013-0422 De-auth with aireplay, airdrop-ng or MDK3.

Few Top features:-
1). Takes care of configuration of interfaces, macspoofing, airbase-ng and isc-dhcp-server
2). Steals WPA handshakes
3). Phishes email credentials
4). Serves webpages: supplied (eg hotspot, below) or provide your own
5). Sniffing with ferret and sslstrip
6). Adds a captive portal to the frontend of the fake AP
7). Assorted exploits
8). De-auth with MDK3, aireplay-ng or airdrop-ng
9). Use your imagination, craft your own webpages, and have fun.

Download Package contents:
-"Hotspot_3" is a simple phishing web page, used with basic menu option 4.
-"Portal_simple" is a captive portal which allows you to edit the index.html with the name of the portal
                    Example:- "Joe's CyberCafe". It is used for Sniffing.
-"Portal_hotspot3" phishes credentials, and then allows clients through the portal to the internet.
-"Portal_pdf" forces the client to download a malicious pdf in order to pass through the portal.
-Designed for Kali-linux and BackTrack5 ,Current version for Kali is PwnSTAR_0.9.

PwnSTAR.tgz is a bundle containing the current version of the script + all required webpages.

Download:-
Installation process:-

1). It is simple to install and use. download from above link and then follow the screenshot.


2). And Main menu is this-->


Keep checking Hackers-Store for upcoming tutorial on PwnSTAR.
Load disqus comments

0 komentar

Comments
0 Comments