There is no wifi pumpkin

Saved searches

Use saved searches to filter your results more quickly

You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session.

P0cL4bs/WiFi-Pumpkin-deprecated

This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.

Name already in use

A tag already exists with the provided branch name. Many Git commands accept both tag and branch names, so creating this branch may cause unexpected behavior. Are you sure you want to create this branch?

Sign In Required

Please sign in to use Codespaces.

Launching GitHub Desktop

If nothing happens, download GitHub Desktop and try again.

Launching GitHub Desktop

If nothing happens, download GitHub Desktop and try again.

Launching Xcode

If nothing happens, download Xcode and try again.

Launching Visual Studio Code

Your codespace will open once ready.

There was a problem preparing your codespace, please try again.

Latest commit

Git stats

Files

Failed to load latest commit information.

README.md

This repository is ⛔️ DEPRECATED, wifipumpkin3 is Released, checkout!

WiFi-Pumpkin — Framework for Rogue Wi-Fi Access Point Attack

The WiFi-Pumpkin is a rogue AP framework to easily create these fake networks, all while forwarding legitimate traffic to and from the unsuspecting target. It comes stuffed with features, including rogue Wi-Fi access points, deauth attacks on client APs, a probe request and credentials monitor, transparent proxy, Windows update attack, phishing manager, ARP Poisoning, DNS Spoofing, Pumpkin-Proxy, and image capture on the fly. moreover, the WiFi-Pumpkin is a very complete framework for auditing Wi-Fi security check the list of features is quite broad.

screenshot

git clone https://github.com/P0cL4bs/WiFi-Pumpkin.git cd WiFi-Pumpkin ./installer.sh --install

or download .deb file to install

sudo dpkg -i wifi-pumpkin-0.8.8-all.deb sudo apt-get -f install # force install dependencies if not install normally 
  • Rogue Wi-Fi Access Point
  • Deauth Attack Clients AP
  • Probe Request Monitor
  • DHCP Starvation Attack
  • Credentials Monitor
  • Transparent Proxy
  • Windows Update Attack
  • Phishing Manager
  • Partial Bypass HSTS protocol
  • Support beef hook
  • ARP Poison
  • DNS Spoof
  • Patch Binaries via MITM (BDF-Proxy)
  • LLMNR, NBT-NS and MDNS poisoner (Responder)
  • Pumpkin-Proxy (ProxyServer (mitmproxy API))
  • Capture images on the fly
  • TCP-Proxy (with scapy)
  • Moduled plugins and proxys
  • Wireless Mode support hostapd-mana/hostapd-karma attacks
  • Capitve-portals [new]
Читайте также:  Глушилка wifi сигнала своими руками схема
Plugin Description
Dns2proxy This tools offer a different features for post-explotation once you change the DNS server to a Victim.
Sstrip2 Sslstrip is a MITM tool that implements Moxie Marlinspike’s SSL stripping attacks based version fork @LeonardoNve/@xtr4nge.
Sergio_proxy Sergio Proxy (a Super Effective Recorder of Gathered Inputs and Outputs) is an HTTP proxy that was written in Python for the Twisted framework.
BDFProxy Patch Binaries via MITM: BackdoorFactory + mitmProxy, bdfproxy-ng is a fork and review of the original BDFProxy @secretsquirrel.
Responder Responder an LLMNR, NBT-NS and MDNS poisoner. Author: Laurent Gaffie
PumpkinProxy Intercepting HTTP data, this proxy server that allows to intercept requests and response on the fly
CaptivePortals Captive-Portal allow the Attacker block Internet access for users until they open the page login page where a password is required before being allowed to browse the web.

proxy

Transparent proxies(mitmproxy) that you can use to intercept and manipulate HTTP traffic modifying requests and responses, that allow to inject javascripts into the targets visited. You can easily implement a module to inject data into pages creating a python file in directory «plugins/extension/» automatically will be listed on Pumpkin-Proxy tab.

from mitmproxy.models import decoded # for decode content html from plugins.extension.plugin import PluginTemplate class Nameplugin(PluginTemplate): meta = < 'Name' : 'Nameplugin', 'Version' : '1.0', 'Description' : 'Brief description of the new plugin', 'Author' : 'by dev' > def __init__(self): for key,value in self.meta.items(): self.__dict__[key] = value # if you want set arguments check refer wiki more info. self.ConfigParser = False # No require arguments def request(self, flow): print flow.__dict__ print flow.request.__dict__ print flow.request.headers.__dict__ # request headers host = flow.request.pretty_host # get domain on the fly requests versionH = flow.request.http_version # get http version # get redirect domains example # pretty_host takes the "Host" header of the request into account, if flow.request.pretty_host == "example.org": flow.request.host = "mitmproxy.org" # get all request Header example self.send_output.emit("\n[<>][HTTP REQUEST HEADERS]".format(self.Name)) for name, valur in flow.request.headers.iteritems(): self.send_output.emit('<>: <>'.format(name,valur)) print flow.request.method # show method request # the model printer data self.send_output.emit('[NamePlugin]:: this is model for save data logging') def response(self, flow): print flow.__dict__ print flow.response.__dict__ print flow.response.headers.__dict__ #convert headers for python dict print flow.response.headers['Content-Type'] # get content type #every HTTP response before it is returned to the client with decoded(flow.response): print flow.response.content # content html flow.response.content.replace('','

injected

'
) # replace content tag del flow.response.headers["X-XSS-Protection"] # remove protection Header flow.response.headers["newheader"] = "foo" # adds a new header #and the new header will be added to all responses passing through the proxy

A proxy that you can place between in a TCP stream. It filters the request and response streams with (scapy module) and actively modify packets of a TCP protocol that gets intercepted by WiFi-Pumpkin. this plugin uses modules to view or modify the intercepted data that possibly easiest implementation of a module, just add your custom module on «plugins/analyzers/» automatically will be listed on TCP-Proxy tab.

from scapy.all import * from scapy_http import http # for layer HTTP from default import PSniffer # base plugin class class ExamplePlugin(PSniffer): _activated = False _instance = None meta = < 'Name' : 'Example', 'Version' : '1.0', 'Description' : 'Brief description of the new plugin', 'Author' : 'your name', > def __init__(self): for key,value in self.meta.items(): self.__dict__[key] = value @staticmethod def getInstance(): if ExamplePlugin._instance is None: ExamplePlugin._instance = ExamplePlugin() return ExamplePlugin._instance def filterPackets(self,pkt): # (pkt) object in order to modify the data on the fly if pkt.haslayer(http.HTTPRequest): # filter only http request http_layer = pkt.getlayer(http.HTTPRequest) # get http fields as dict type ip_layer = pkt.getlayer(IP)# get ip headers fields as dict type print http_layer.fields['Method'] # show method http request # show all item in Header request http for item in http_layer.fields['Headers']: print('<> : <>'.format(item,http_layer.fields['Headers'][item])) print ip_layer.fields['src'] # show source ip address print ip_layer.fields['dst'] # show destiny ip address print http_layer # show item type dict print ip_layer # show item type dict return self.output.emit('name_module':'send output to tab TCP-Proxy'>)

the plugin Captive-Portal allow the Attacker mount a wireless access point which is used in conjuction with a web server and iptables traffic capturing rules to create the phishing portal. Users can freely connect to these networks without a password and will often be directed to a login page where a password is required before being allowed to browse the web.

Читайте также:  Забыл пароль от настроек wifi

Источник

How to install WiFi-Pumpkin in Linux Mint or Ubuntu

WiFi-Pumpkin is a very complete framework for auditing Wi-Fi security. The main feature is the ability to create a fake AP and make Man In The Middle attack, but the list of features is quite broad.

To install WiFi-Pumpkin on the any release Linux Mint or Ubuntu, copy-paste the following commands in console:

sudo apt update sudo apt install git isc-dhcp-server git clone https://github.com/P0cL4bs/WiFi-Pumpkin.git cd WiFi-Pumpkin chmod +x installer.sh sudo ./installer.sh --install sudo pip install --upgrade pip sudo pip install BeautifulSoup4 service_identity

In order to run WiFi-Pumpkin, type the command in console:

WiFi-Pumpkin Screenshots in Ubuntu

6 Comments to How to install WiFi-Pumpkin in Linux Mint or Ubuntu

Having problem with sudo pip install BeautifulSoup4 service_identity result: sudo pip install BeautifulSoup4 service_identity
[sudo] password for venom007:
Traceback (most recent call last):
File «/usr/bin/pip», line 9, in
from pip import main
ImportError: cannot import name main

Traceback (most recent call last):
File «wifi-pumpkin.py», line 36, in
from core.loaders.checker.networkmanager import CLI_NetworkManager,UI_NetworkManager
File «/usr/share/WiFi-Pumpkin/core/loaders/checker/networkmanager.py», line 3, in
from core.main import Initialize,QtGui
File «/usr/share/WiFi-Pumpkin/core/main.py», line 33, in
from core.controllers.proxycontroller import *
File «/usr/share/WiFi-Pumpkin/core/controllers/proxycontroller.py», line 4, in
from core.servers.proxy.package import *
File «/usr/share/WiFi-Pumpkin/core/servers/proxy/package/TCP-Proxy.py», line 7, in
import queue
ImportError: No module named queue

I’m Having Problem. guys. when i start $sudo wifi-pumpkin only blank screen appers. if this reply comes after 4,5 days i’m not gooing to look it

Источник

Оцените статью
Adblock
detector