GithubHelp home page GithubHelp logo

pwnstar's Introduction

#PwnSTAR

##Platforms

Designed for Kali Linux. I also have it working in Linux Mint 16. Should run on any flavour of Linux with a little tweaking.

##Installing ###Installer script

Clone from github https://github.com/SilverFoxx/PwnSTAR.git Change directory to path/to/clone/PwnSTAR Run ./installer.sh. This automates the steps below.

###Manually Place each of the web folders separately into /var/www. Set permissions correctly eg make script and php executable, formdata.txt writable, make group www-data etc. Do not move the index files out of their respective folders; the script will move them to the correct location as required.

"hotspot_3" is a simple phishing web page, used with basic menu option 4.

"portal_simple" is a captive portal which allows you to edit the index.html with the name of the portal eg "Joe's CyberCafe". It is used for sniffing.

"portal_hotspot3" phishes credentials, and then allows clients through the portal to the internet. They can then be sniffed.

"portal_pdf" forces the client to download a malicious pdf (with classical Java applet) in order to pass through the portal

##Usage ###Basic Menu

1) Honeypot: get the victim onto your AP, then use nmap, metasploit etc
             no internet access given

2) Grab WPA handshake

3) Sniffing: provide internet access, then be MITM

4) Simple web server with dnsspoof: redirect the victim to your webpage
   
5) Karmetasploit

6) Browser_autopwn
  1. Relies on auto-connections ie the device connnects without the owner being aware. You can then attempt to exploit it. Target the fake-AP ESSID to something the device has likely connected to previously eg Starbucks WiFi

  2. Sometimes it is quicker to steal the handshake than sniff it passively. Set up the AP with the same name and channel as the target, and then DOS the target. Airbase will save a pcap containing the handshake to /root/PwnSTAR-n.cap.

  3. Provides an open network, so you can sniff the victim's activities.

  4. Uses apache to serve a webpage. There is an option to load your own page eg one you have cloned. The provided page (hotspot_3) asks for email details. Note the client is forced to the page by DNS spoofing. They can only proceed to the internet if you manually stop dnsspoof. DNS-caching in the client is a problem with this technique. The captive portal in the advanced menu is a much better way of hosting hotspot_3

5&6) Provides all the config files to properly set-up Karmetasploit and Browser_autopwn.

###Advanced Menu

a) Captive portals (phish/sniff)

b) Captive portal + PDF exploit (targets Adobe Reader < v9.3)

c) MSXML 0day (CVE-2012-1889: MSXML Uninitialized Memory Corruption)

d) Java_jre17_jmxbean

e) Choose another browser exploit

a) Uses iptables rules to route the clients. This is a fully functioning captive portal, and can track and block/allow multiple connections simultaneously. Avoids the problems of dns-spoofing. There are two built-in web options:

  1. Serves hotspot3. Does not allow clients onto the internet until credentials have been given.

  2. Allows you to add a personal header to the index.php. You could probably copy the php functions from this page onto a cloned page, and load that instead.

b) A captive portal which blocks the client until they have downloaded a pdf. This contains a malicious java applet. Includes a virgin pdf to which you can add your own payload.

c&d) Launches a couple of example browser exploits

e) Gives a skeleton framework for loading any browser exploit of your choice. Edit PwnSTAR browser_exploit_fn directly for more control.

Have fun! Vulpi

P.S READ THE SCRIPT: it is heavily commented.

pwnstar's People

Contributors

silverfoxx avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

pwnstar's Issues

Airmon-ng start wlan0 returns Error: Got channel -1, expected a value > 0 when running Airbase-ng

Thanks for the work you did, its excellent!
I have experience in the past, with manual setup of the Fake AP, and using airbase, that if I was setting my monitor interface using Airmon-ng it would systematically return the "Error: Got channel -1, expected a value > 0" error, and then would render the AP not working. However, the fix i found was to use the following to get rid of the issue:

ifconfig down
iwconfig mode monitor
ifconfig up

Then running airbase fake AP after this would work perfectiy and without the error.

My question: Could it be possible to change the script so that it uses this instead of airmon-ng to set the monitor mode? If so, where would that need to be implemented in the script, Im not a developer at all, and could not figure out where this should be done in the script? Could you give me a clue as to where I could do this? Or if any, is there a reason for me getting this error when running Airbase, that could be fixed otherwise?

Cheers, and keep the good work! Thanks again!!!

p00nd3r

Ferret no longer in Kali

PwnSTAR offers the option to use ferret as sniffer. This program has been removed from Kali Linux so PwnSTAR tries to install and start the unsuitable "GNUFerret" application.

Internet (eth0) interface connection dies

Hi, I just noticed the following issue. I am running Kali in a VM so the guest virtual adapter (eth0) is really a bridge to the host WiFi's Centrino one. I am not sure if that's the reason but my internet connection inside Kali (the guest), dies immediately after starting the pwnstar script. Do you have any idea why?.

Thanks,

-J

wlan0mon

Since the recent upgrade on the airmon-ng to RC2 your scripts no longer work, when you type in what inferface wlan0mon it says it cant find it, but its lists it on the screen for you to choose

When looping monitor interface stays up.

Line 402 reads
airmon-ng stop $mon_ap &>/dev/null
but $mon_ap does work, as it should be $monap
airmon-ng stop $monap &>/dev/null

Nothing major, it's just if u make a mistake and loop round the monitor interface stays up.

Usage in console only (no GUI)

Are there any plans to use for example byobu/screen instead of aterm? When using this over a ssh session, you obviously have no aterm (in fact, the system I am using this on, a raspberry pi, does not even have X11 installed)

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.