Menu
 

It is basically a bash script to launch a Fake AP, configurable with a wide variety of attack options.Includes a number of index.html and server php scripts, for sniffing and phishing.Can act as multi-client captive portal using php and iptables.
Launches classic exploits such as evil-PDF.An easy way to launch the "best" metasploit modules eg CVE-2013-0422 De-auth with aireplay, airdrop-ng or MDK3.

PwnSTAR.tgz is a bundle containing the current version of the script + all required webpages.
Download Here

Few Top features:-


takes care of configuration of interfaces, macspoofing, airbase-ng and isc-dhcp-server
steals WPA handshakes
phishes email credentials
serves webpages: supplied (eg hotspot, below) or provide your own
sniffing with ferret and sslstrip
adds a captive portal to the frontend of the fake AP
assorted exploits
de-auth with MDK3, aireplay-ng or airdrop-ng
Use your imagination, craft your own webpages, and have fun.

Download packege contents.
"hotspot_3" is a simple phishing web page, used with basic menu option 4.
"portal_simple" is a captive portal which allows you to edit the index.html with the name of the portal eg "Joe's CyberCafe". It is used for sniffing.
"portal_hotspot3" phishes credentials, and then allows clients through the portal to the internet.
"portal_pdf" forces the client to download a malicious pdf in order to pass through the portal.
Designed for Kali-linux and BackTrack5 ,Current version for Kali is PwnSTAR_0.9.

Installation process:-

It is simple to install and use. download from above link and then follow the screenshot.




And Main menu is this





Keep checking darksite.co.in for upcoming tutorial on PwnSTAR.

Post a Comment

Feel Free To Ask Your Query we Love To Answer

 
Top