• Stars
    star
    521
  • Rank 84,364 (Top 2 %)
  • Language
    Python
  • License
    GNU General Publi...
  • Created almost 7 years ago
  • Updated over 4 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

๐Ÿ“๐Ÿ“ก๐ŸMonitor illegal wireless network activities. (Fake Access Points), (WiFi Threats: KARMA Attacks, WiFi Pineapple, Similar SSID, OPN Network Density etc.)
        โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„  โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„  โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„   โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„  โ–„โ–„        โ–„  โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„  โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„ 
       โ–โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–Œโ–โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–Œโ–โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–Œ โ–โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–Œโ–โ–‘โ–‘โ–Œ      โ–โ–‘โ–Œโ–โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–Œโ–โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–Œ
       โ–โ–‘โ–ˆโ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–ˆโ–‘โ–Œ โ–€โ–€โ–€โ–€โ–ˆโ–‘โ–ˆโ–€โ–€โ–€โ–€ โ–โ–‘โ–ˆโ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–ˆโ–‘โ–Œโ–โ–‘โ–ˆโ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€ โ–โ–‘โ–Œโ–‘โ–Œ     โ–โ–‘โ–Œโ–โ–‘โ–ˆโ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€ โ–โ–‘โ–ˆโ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€ 
       โ–โ–‘โ–Œ       โ–โ–‘โ–Œ     โ–โ–‘โ–Œ     โ–โ–‘โ–Œ       โ–โ–‘โ–Œโ–โ–‘โ–Œ          โ–โ–‘โ–Œโ–โ–‘โ–Œ    โ–โ–‘โ–Œโ–โ–‘โ–Œ          โ–โ–‘โ–Œ          
       โ–โ–‘โ–ˆโ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–ˆโ–‘โ–Œ     โ–โ–‘โ–Œ     โ–โ–‘โ–Œ       โ–โ–‘โ–Œโ–โ–‘โ–ˆโ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„ โ–โ–‘โ–Œ โ–โ–‘โ–Œ   โ–โ–‘โ–Œโ–โ–‘โ–ˆโ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„ โ–โ–‘โ–ˆโ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„ 
       โ–โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–Œ     โ–โ–‘โ–Œ     โ–โ–‘โ–Œ       โ–โ–‘โ–Œโ–โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–Œโ–โ–‘โ–Œ  โ–โ–‘โ–Œ  โ–โ–‘โ–Œโ–โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–Œโ–โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–Œ
       โ–โ–‘โ–ˆโ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€      โ–โ–‘โ–Œ     โ–โ–‘โ–Œ       โ–โ–‘โ–Œโ–โ–‘โ–ˆโ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€ โ–โ–‘โ–Œ   โ–โ–‘โ–Œ โ–โ–‘โ–Œ โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–ˆโ–‘โ–Œโ–โ–‘โ–ˆโ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€ 
       โ–โ–‘โ–Œ               โ–โ–‘โ–Œ     โ–โ–‘โ–Œ       โ–โ–‘โ–Œโ–โ–‘โ–Œ          โ–โ–‘โ–Œ    โ–โ–‘โ–Œโ–โ–‘โ–Œ          โ–โ–‘โ–Œโ–โ–‘โ–Œ          
       โ–โ–‘โ–Œ           โ–„โ–„โ–„โ–„โ–ˆโ–‘โ–ˆโ–„โ–„โ–„โ–„ โ–โ–‘โ–ˆโ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–ˆโ–‘โ–Œโ–โ–‘โ–ˆโ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„ โ–โ–‘โ–Œ     โ–โ–‘โ–โ–‘โ–Œ โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–ˆโ–‘โ–Œโ–โ–‘โ–ˆโ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„ 
       โ–โ–‘โ–Œ          โ–โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–Œโ–โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–Œ โ–โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–Œโ–โ–‘โ–Œ      โ–โ–‘โ–‘โ–Œโ–โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–Œโ–โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–Œ
        โ–€            โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€  โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€   โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€  โ–€        โ–€โ–€  โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€  โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€ 

                             Monitor illegal wireless network activities.
              ------------------------------------------------------------------------------

Purpose

Monitor illegal wireless network activities.

  • Similar SSID broadcasts
  • Detects SSID brute
  • Detects beacon flood
  • Monitor deauthentication attack
  • Same SSID broadcasts
  • Calculates unencrypted wireless networks density
  • Watches SSID broadcasts at the blacklist.
  • KARMA Attacks
  • WiFi Pineapple Activities

Capabilities (Now)

  • Calculates Unencrypted wireless network density
  • Finds same ssid, different encryption
  • Watches SSID broadcasts at the blacklist.
  • KARMA Attacks
  • WiFi Pineapple Activities
  • Blacklist SSID analysis

Working Principle for PiDense

Soon to be added features

  • Pcap parse
  • Company name setting for illegal wireless attack activities (Monitoring)
  • Probe request analysis for SSID brute
  • Beacon analysis for SSID flood

Example

Screenshots:

--------------------------------------------------------------------------------

Usage

Requirements

  • Hardware: TP LINK TL-WN722N
  • Modules: scapy, time, termcolor, argparse

Kali Linux:

Download PiDense:

git clone https://github.com/WiPi-Hunter/PiDense.git

It's done!

Run the program with following command:

Monitor mode:

airmon-ng start interface(wlan0,wlan1) (Monitor mode)

or 

ifconfig wlan0 down
iwconfig wlan0 mode Monitor
ifconfig wlan0 up

Run:

cd PiDense
python pidense.py -h