Friday, December 16, 2016

PwnSTAR for Kali Linux



PwnSTAR for Kali Linux


PwnSTAR (Pwn SofT Ap scRipt) is a bash script to launch a Fake AP, configurable with a wide variety of wireless attack options now runs on Kali Linux. Here are the features of PwnSTAR.

  • takes care of configuration of interfaces, macspoofing, airbase-ng and isc-dhcp-server
  • steals WPA handshakes
  • phishes email credentials
  • serves webpages: supplied (eg hotspot, below) or provide your own
  • sniffing with ferret and sslstrip
  • adds a captive portal to the frontend of the fake AP
  • assorted exploits
  • de-auth with MDK3, aireplay-ng or airdrop-ng

Please click on PwnSTAR for Kali Linux.

Available link for download