• Stars
    star
    518
  • Rank 84,651 (Top 2 %)
  • Language
    Shell
  • License
    Apache License 2.0
  • Created over 8 years ago
  • Updated almost 2 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Framework designed to automate various wireless networks attacks (the project was presented on Pentester Academy TV's toolbox in 2017).

wirespy

language license version

WireSpy enables the automation of various WiFi attacks to conduct Man-In-The-Middle-Attacks (MITMAs).

WireSpy allows attackers to set up quick honeypots to carry out MITMAs. Monitoring and logging functionality is implemented in order to keep records of the victims' traffic/activities. Other tools can be used together with Wirespy to conduct more advanced attacks.

Two type of attacks are supported at the moment:

  • Evil twin: Force victims to auto-connect to the honeypot by spoofing a "trusted" hotspot (clone an existing access point and de-authenticate its users to force them to transparently connect to the spoofed honeypot).
  • Honeypot: Set up a simple rogue hotspot and wait for clients to connect.

Features

  • Capture victims' traffic.
  • MAC address spoofing.
  • Set-up honeypot and evil twin attacks.
  • Show the list of in range access points.
  • Wireless adapter|card|dongle power amplification.

Usage

  1. Set as executable:

    chmod +x wirespy.sh
  2. Execute as root:

    sudo ./wirespy.sh
  3. Type help to get started.

    Attacks:
        eviltwin      > launch an evil twin attack
        honeypot      > launch a rogue access point attack
    
    Commands:
        clear         > clear the terminal
        help          > list available commands
        quit|exit     > exit the program
        apscan        > show all wireless access points nearby
        leases        > display DHCP leases
        powerup       > power wireless interface up (may cause issues)
        start capture > start packet capture (tcpdump)
        stop capture  > stop packet capture (tcpdump)
        status        > show modules status

Roadmap

  • Add WPA/WPA2 support for honeypot.
  • Bash autocompletion.
  • Optimise the source code.
  • Improve the stability.
  • Improve the UI (e.g. uniformise the style and colors).
  • Show the status of processes running in the background.
  • Validate all user inputs against regexes.

Project Information

This script was developed in the context of my master thesis work in June 2015.

The project was presented on Pentester Academy TV's toolbox in 2017:

Pentester Academy TV's toolbox

Work on a new improved version has commenced in 2018.

Sponsor ๐Ÿ’–

If you want to support this project and appreciate the time invested in developping, maintening and extending it; consider donating toward my next cup of coffee. โ˜•

It is easy, all you got to do is press the Sponsor button at the top of this page or alternatively click this link. ๐Ÿ’ธ

Reporting Issues

Found a bug? I would love to squash it! ๐Ÿ›

Please report all issues on the GitHub issues tracker.

Contributing

You would like to contribute to better this project? ๐Ÿคฉ

Please submit all PRs on the GitHub pull requests tracker.

License

See LICENSE.

More Repositories

1

burpgpt

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities, and enables running traffic-based analysis of any type.
Java
1,682
star
2

jwtcat

A CPU-based JSON Web Token (JWT) cracker and - to some extent - scanner.
Python
283
star
3

swurg

Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Java
176
star
4

xmlrpc-bruteforcer

Multi-threaded XMLRPC brute forcer using amplification attacks targeting WordPress installations prior to version 4.4.
Python
97
star
5

flarequench

Burp Suite plugin that adds additional checks to the passive scanner to reveal the origin IP(s) of Cloudflare-protected web applications.
Java
57
star
6

smbaudit

Perform various SMB-related attacks, particularly useful for testing large Active Directory environments.
Shell
41
star
7

sci

Framework designed to automate the process of assembly code injection (trojanising) within Android applications.
Smali
36
star
8

spyware

An Android RAT that collects various sensitive information in real-time and send them to the attacker databse.
Java
31
star
9

google-authenticator

Burp Suite plugin that dynamically generates Google 2FA codes for use in session handling rules (approved by PortSwigger for inclusion in their official BApp Store).
Java
26
star
10

pentest2xlsx

Excel parser for various pentesting tools.
Python
24
star
11

vulcan

A PowerShell script that simplifies life and therefore... phishing.
PowerShell
13
star
12

ness6nmap2xlsx

XLSX parser for nessus and nmap scan results.
Python
13
star
13

clm-rout

A C# program featuring an all-in-one bypass for CLM, AppLocker and AMSI using Runspace.
C#
12
star
14

testssl2xlsx

Excel parser for testssl scan results.
Python
11
star
15

copy-as-powershell-requests

Copy as PowerShell request(s) plugin for Burp Suite (approved by PortSwigger for inclusion in their official BApp Store).
Java
11
star
16

openvpn-stat

Display OpenVPN connected clients and their associated routing information in a user-friendly fashion.
Python
8
star
17

powershell-utils

A collection of PowerShell scripts for pentesting activities.
PowerShell
7
star
18

phishstat

Generate various type of statistics from phishing engagement results.
Python
7
star
19

raadef

An extensible Rust-based exploitation framework designed to audit/attack AzureAD environments.
Rust
6
star
20

centralized-messaging

Centralized messaging system.
C
5
star
21

bloodhound-utils

A collection of utility scripts/files designed to extend/facilitate Bloodhound capabilities.
5
star
22

solstice-pod-cves

Various CVEs for Solstice Pod from Mersive Technologies.
5
star
23

xor-crypter

XOR file encryptor.
C
4
star
24

distributed-chat

Distributed chat system.
Java
4
star
25

net-ninny-proxy

Web proxy coupled with a URL-based and content-based filter.
Java
4
star
26

c-q

Interactive, multi-users, multi-sessions web platform for quiz and courses.
PHP
3
star
27

docker_burp-enterprise

Attempt at dockerizing Burp Enterprise v2022.4.
Dockerfile
3
star
28

cve-2017-12945

Exploit for CVE-2017-12945.
Python
3
star
29

GLPI

Gestionnaire libre de parc informatique (Free Management of Computer Equipment).
Java
3
star
30

corellium-utils

A collection of utility scripts leveraging the Corellium API and designed to facilitate mobile pentesting.
JavaScript
3
star
31

dotfiles

A collection of dotfiles.
1
star
32

aress31

A โœจspecialโœจ place that offers an insight into a subset of my work.
1
star