WiFi-Pumpkin (ex 3vilTwinAttacker)

WiFi-Pumpkin Description

Framework for Rogue Wi-Fi Access Point Attack.

WiFi-Pumpkin is a very complete framework for auditing Wi-Fi security. The main feature is the ability to create a fake AP and make Man In The Middle attack, but the list of features is quite broad.

Features

  • Rogue Wi-Fi Access Point
  • Deauth Attack Clients AP
  • Probe Request Monitor
  • DHCP Starvation Attack
  • Credentials Monitor
  • Transparent Proxy
  • Windows Update Attack
  • Phishing Manager
  • Partial Bypass HSTS protocol
  • Support beef hook
  • ARP Poison
  • DNS Spoof
  • Patch Binaries via MITM
  • Karma Attacks (support hostapd-mana)
  • LLMNR, NBT-NS and MDNS poisoner (Responder)
  • Pumpkin-Proxy (ProxyServer (mitmproxy API))
  • Capture images on the fly
  • TCP-Proxy (with scapy)

Plugins

  • dns2proxy - This tools offer a different features for post-explotation once you change the DNS server to a Victim.
  • sslstrip2 - Sslstrip is a MITM tool that implements Moxie Marlinspike's SSL stripping attacks based version fork @LeonardoNve/@xtr4nge.
  • sergio-proxy - Sergio Proxy (a Super Effective Recorder of Gathered Inputs and Outputs) is an HTTP proxy that was written in Python for the Twisted framework.
  • BDFProxy - Patch Binaries via MITM: BackdoorFactory + mitmProxy, bdfproxy-ng is a fork and review of the original BDFProxy @secretsquirrel.
  • Responder - Responder an LLMNR, NBT-NS and MDNS poisoner. Author: Laurent Gaffie

Homepage: https://github.com/P0cL4bs/WiFi-Pumpkin

Author: P0cL4bs

License: GPLv3

WiFi-Pumpkin Plugins

Transparent Proxy

Transparent proxies(mitmproxy) that you can use to intercept and manipulate HTTP traffic modifying requests and responses, that allow to inject javascripts into the targets visited. You can easily implement a module to inject data into pages creating a python file in directory "plugins/extension/" automatically will be listed on Pumpkin-Proxy tab.

TCP-Proxy Server

A proxy that you can place between in a TCP stream. It filters the request and response streams with (scapy module) and actively modify packets of a TCP protocol that gets intercepted by WiFi-Pumpkin. this plugin uses modules to view or modify the intercepted data that possibly easiest implementation of a module, just add your custom module on "plugins/analyzers/" automatically will be listed on TCP-Proxy tab.

WiFi-Pumpkin Usage Example

wifi-pumpkin

How to install WiFi-Pumpkin

Installation on Kali Linux, WifiSlax, Parrot, Ubuntu

git clone https://github.com/P0cL4bs/WiFi-Pumpkin.git
cd WiFi-Pumpkin
chmod +x installer.sh
./installer.sh --install

To remove 3vilTwinAttacker:

sudo ./installer.sh --uninstall

Installation on Arch Linux

sudo pacman -S python2-pip libffi python2-pyopenssl libxml2 libxslt zlib libarchive libnetfilter_queue python2-pyqt4 python2-scapy hostapd rfkill python2 git libpcap libjpeg-turbo python2-pyasn1 python2-html5-parser mitmproxy python2-pycryptodomex
git clone https://github.com/P0cL4bs/WiFi-Pumpkin.git
cd WiFi-Pumpkin
sudo pip2 install --upgrade pip
sudo pip2 install -r requirements.txt
sudo pip2 install pycryptodome lxml BeautifulSoup4 service_identity
sudo pip2 install --upgrade pyasn1-modules
sudo python2 wifi-pumpkin.py

Installation on BlackArch

sudo pacman -S python2-pip libffi python2-pyopenssl libxml2 libxslt zlib libarchive libnetfilter_queue python2-pyqt4 python2-scapy hostapd rfkill python2 git libpcap libjpeg-turbo python2-pyasn1 python2-html5-parser mitmproxy wifi-pumpkin python2-pycryptodomex
cd /usr/share/wifi-pumpkin
sudo pip2 install --upgrade pip
sudo pip2 install -r requirements.txt
sudo pip2 install pycryptodome lxml BeautifulSoup4 service_identity
sudo pip2 install --upgrade pyasn1-modules
sudo wifi-pumpkin

Installation on Ubuntu, Linux Mint

sudo apt-get install git isc-dhcp-server iptables
git clone https://github.com/P0cL4bs/WiFi-Pumpkin.git
cd WiFi-Pumpkin
chmod +x installer.sh
sudo ./installer.sh --install
pip install --upgrade pip
sudo pip install BeautifulSoup4 service_identity
sudo wifi-pumpkin

WiFi-Pumpkin Screenshots

     

WiFi-Pumpkin Tutorials

Related tools

Recommended for you:

Comments are Closed

Рейтинг@Mail.ru