GithubHelp home page GithubHelp logo

hartl3y94 / roguehostapd Goto Github PK

View Code? Open in Web Editor NEW

This project forked from wifiphisher/roguehostapd

0.0 0.0 0.0 2.09 MB

Hostapd fork including Wi-Fi attacks and providing Python bindings with ctypes.

License: BSD 3-Clause "New" or "Revised" License

Python 0.52% Makefile 0.75% C 98.56% Roff 0.04% Perl 0.02% C++ 0.12%

roguehostapd's Introduction

roguehostapd

Roguehostapd is a fork of hostapd, the famous user space software access point. It provides Python ctypes bindings and a number of additional attack features. It was primarily developed for use in the Wifiphisher project.

Build

To build the latest development version type the following commands:

git clone https://github.com/wifiphisher/roguehostapd.git # Download the latest version
cd roguehostapd # Switch to the roguehostapd directory
python setup.py install # Build the shared library of hostapd

Usage


python run.py -i wlan0 -ssid haha

Use wlan0 for spawning the OPEN rogue AP on channel 6 and the ssid is haha.


python run.py -i wlan0 -ssid haha -pK 12345678

Use wlan0 for spawning the WPA2/WPA rogue AP with passhrase 12345678


python run.py -i wlan0 -ssid haha -kA

Use wlan0 for spawning the OPEN rogue AP supporting the KARMA attack.


HOSTAPD_CONFIG_DICT = {
    'ssid': 'haha',
    'interface': 'wlan0',
    'karma_enable': 1}
HOSTAPD_OPTION_DICT = {
    'debug_level': hostapd_constants.HOSTAPD_DEBUG_OFF
}
HOSTAPD_OBJ = Hostapd()
HOSTAPD_OBJ.start(HOSTAPD_CONFIG_DICT, HOSTAPD_OPTION_DICT)

The above configuration will perform the KARMA attack.

Following are all the options along with their descriptions (also available with python run.py -h)

Short form Long form Explanation
-h --help show this help message and exit
-ssid SSID --ssid SSID Select the ssid for the spawn rogue AP
-c CHANNEL --channel CHANNEL Select the channel number for the spawn rogue AP
-bI BEACON_INT --beacon_int BEACON_INT Define the beacon interval in milliseconds for the spawn rogue AP
-i INTERFACE --interface INTERFACE Select the interface for the spawn rogue AP. Example: -i wlan0
-pK WPA_PASSPHRASE --wpa_passphrase WPA_PASSPHRASE Define the password for the spawn rogue AP.
-kA Enabling the KARMA attack
-dV --debug-verbose Enabling the verbose debug log
-K --key_data Include key data in debug messages
-t --timestamp Include timestamps in some debug messages
-v --version Show hostapd version

roguehostapd's People

Contributors

anakin1028 avatar cclauss avatar sophron avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.