Jump to content

Willkommen Gast

Navigation

Links

Als Gast hast du nur eingeschränkten Zugriff!


Sign In 

Create Account

Du bist nicht angemeldet und hast somit nur einen sehr eingeschränkten Zugriff auf die Features unserer Community.
Um vollen Zugriff zu erlangen musst du dir einen Account erstellen. Der Vorgang sollte nicht länger als 1 Minute dauern.

  • Antworte auf Themen oder erstelle deine eigenen.
  • Schalte dir alle Downloads mit Highspeed & ohne Wartezeit frei.
  • Erhalte Zugriff auf alle Bereiche und entdecke interessante Inhalte.
  • Tausche dich mich anderen Usern in der Shoutbox oder via PN aus.
 

   

Photo

[Kali] WiFi Pumpkin v0.8.4

- - - - - Kali Linux WiFi Pumpkin 0.8.4

  • Please log in to reply
No replies to this topic

#1
PaulaAbdul

PaulaAbdul

    Favoured Management

  • Administration
  • Likes
    3718
  • 2157 posts
  • 3712 Bedankt
  • 1337-699
  • verifiziert
  • Android [root]
  • Windows, Linux
Download offline?


::

[Kali] WiFi Pumpkin v0.8.4

 


1ff44624a4.jpg



 

  Tool Beschreibung
WiFi-Pumpkin is a very complete framework for auditing Wi-Fi security. The main feature is the ability to create a fake AP and make Man In The Middle attack, but the list of features is quite broad.

 

 

Installation:

  • Python 2.7:

 

Features:

  • Rogue Wi-Fi Access Point
  • Deauth Attack Clients AP
  • Probe Request Monitor
  • DHCP Starvation Attack
  • Credentials Monitor
  • Transparent Proxy
  • Windows Update Attack
  • Phishing Manager
  • Partial Bypass HSTS protocol
  • Support beef hook
  • ARP Poison
  • DNS Spoof
  • Patch Binaries via MITM
  • Karma Attacks (support hostapd-mana)
  • LLMNR, NBT-NS and MDNS poisoner (Responder)
  • Pumpkin-Proxy (ProxyServer (mitmproxy API))
  • Capture images on the fly
  • TCP-Proxy (with

    Please Login HERE or Register HERE to see this link!

    )

 

Plugins:

  • dns2proxy:    
    This tools offer a different features for post-explotation once you change the DNS server to a Victim.
     
  • sslstrip2:    
    Sslstrip is a MITM tool that implements Moxie Marlinspike's SSL stripping attacks based version fork @LeonardoNve/@xtr4nge.
     
  • sergio-proxy:    
    Sergio Proxy (a Super Effective Recorder of Gathered Inputs and Outputs) is an HTTP proxy that was written in Python for the Twisted framework.
     
  • BDFProxy-ng:    
    Patch Binaries via MITM: BackdoorFactory + mitmProxy, bdfproxy-ng is a fork and review of the original BDFProxy @secretsquirrel.
     
  • Responder:    
    Responder an LLMNR, NBT-NS and MDNS poisoner. Author: Laurent Gaffie



 

Please Login HERE or Register HERE to see this link!


  • smc2014, JohnR, cubik and 1 other like this

401a3d5869.jpg

 

,,Der blaue Baum" von Prohex (2020)


Thanked by 3 Members:
oqqe , terratec1991 , 3eyes


  Topic Forum Started By Stats Last Post Info

Also tagged with one or more of these keywords: Kali, Linux, WiFi Pumpkin, 0.8.4

user(s) are reading this topic

members, guests, anonymous users


This topic has been visited by 90 user(s)


    .:dodo:., #LanceButters, 007, 133TFoX, 1x1, 3eyes, aaaaaa, abuleyla, Alsuna, B0ss, BayernFox, bloedschaf, bones, Bulldogge67, chick0n11, cruzz, cubik, cyberbitch, Egalite, fl4shx, Framerater, FrogPussyGreen, funstyler, Gaara, gr33d, Hansiberg, headshotde, herbigebi, homeboy123, husker, ivaniog, jacktha, jmPesp, JohnJaztime, JohnR, KeldorB, kingcrackzzz, kiwitone, Klaus, kleinkriminell, Klopfer, Koffee, Kraenk, kroco, Leak, likeavirgin, lNobodyl, loginman1, m0rph75, malicious, maximaxi, Methyl, mohmonster, Naws, NoBack, ObbedCoder, oqqe, PadX18, PaulaAbdul, peppi200, pfadn, Prof, Pseudo, rat123, Rogerlopensio, Rumpel, SecurityFlaw, Seldos, SeriallKiller, shootek, Silent0wn3r, smc2014, Smokyjoe, snoppy0066, st0rm, Stacyboy, starz, sup3ria, T00LStar, t0ucher, Terrafaux, terratec1991, tinarchin, truec4k3, TuttiFrutti, Unic0rn, westendboy, White-Warti, Xenos88, xVirtu
Die besten Hacking Tools zum downloaden : Released, Leaked, Cracked. Größte deutschsprachige Hacker Sammlung.