All Projects โ†’ WiPi-Hunter โ†’ Pidense

WiPi-Hunter / Pidense

Licence: gpl-3.0
๐Ÿ“๐Ÿ“ก๐ŸMonitor illegal wireless network activities. (Fake Access Points), (WiFi Threats: KARMA Attacks, WiFi Pineapple, Similar SSID, OPN Network Density etc.)

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Pidense

Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: โœญ 10,735 (+2898.6%)
Mutual labels:  wifi, monitoring, redteam, wifi-security
Gitlab Watchman
Monitoring GitLab for sensitive data shared publicly
Stars: โœญ 127 (-64.53%)
Mutual labels:  monitoring, redteam, blueteam
Wirespy
Framework designed to automate various wireless networks attacks (the project was presented on Pentester Academy TV's toolbox in 2017).
Stars: โœญ 293 (-18.16%)
Mutual labels:  wifi, monitoring, wifi-security
Slack Watchman
Monitoring your Slack workspaces for sensitive information
Stars: โœญ 159 (-55.59%)
Mutual labels:  monitoring, redteam, blueteam
Probequest
Toolkit for Playing with Wi-Fi Probe Requests
Stars: โœญ 167 (-53.35%)
Mutual labels:  wifi, monitoring, wifi-security
wifi-pentesting-guide
WiFi Penetration Testing Guide
Stars: โœญ 105 (-70.67%)
Mutual labels:  wifi, wifi-security
purple-team-exercise-framework
Purple Team Exercise Framework
Stars: โœญ 284 (-20.67%)
Mutual labels:  blueteam, redteam
feedingbottle
FeedingBottle is a Aircrack-ng GUI, create by Fast Light User-Interface Designer ("FLUID").
Stars: โœญ 26 (-92.74%)
Mutual labels:  wifi, wifi-security
goblin
ไธ€ๆฌพ้€‚็”จไบŽ็บข่“ๅฏนๆŠ—ไธญ็š„ไปฟ็œŸ้’“้ฑผ็ณป็ปŸ
Stars: โœญ 844 (+135.75%)
Mutual labels:  blueteam, redteam
wifivoid
Ruby script for continuously jam all wifi clients and access points within range
Stars: โœญ 91 (-74.58%)
Mutual labels:  wifi, wifi-security
eewids
Easily Expandable Wireless Intrusion Detection System
Stars: โœญ 25 (-93.02%)
Mutual labels:  wifi, wifi-security
Impost3r
๐Ÿ‘ปImpost3r -- A linux password thief
Stars: โœญ 355 (-0.84%)
Mutual labels:  fake, redteam
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: โœญ 79 (-77.93%)
Mutual labels:  blueteam, redteam
dummyDLL
Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.
Stars: โœญ 35 (-90.22%)
Mutual labels:  blueteam, redteam
1earn
ffffffff0x ๅ›ข้˜Ÿ็ปดๆŠค็š„ๅฎ‰ๅ…จ็Ÿฅ่ฏ†ๆก†ๆžถ,ๅ†…ๅฎนๅŒ…ๆ‹ฌไธไป…้™ไบŽ webๅฎ‰ๅ…จใ€ๅทฅๆŽงๅฎ‰ๅ…จใ€ๅ–่ฏใ€ๅบ”ๆ€ฅใ€่“้˜Ÿ่ฎพๆ–ฝ้ƒจ็ฝฒใ€ๅŽๆธ—้€ใ€Linuxๅฎ‰ๅ…จใ€ๅ„็ฑป้ถๆœบwritup
Stars: โœญ 3,715 (+937.71%)
Mutual labels:  blueteam, redteam
ApeX
Using Social Engineering To Obtain WiFi Passwords
Stars: โœญ 87 (-75.7%)
Mutual labels:  wifi, wifi-security
whos-on-my-network
Keep an eye on who and when something is connected to your network
Stars: โœญ 54 (-84.92%)
Mutual labels:  wifi, wifi-security
MicrosoftWontFixList
A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 2021 (and SpoolSample ;-))
Stars: โœญ 854 (+138.55%)
Mutual labels:  blueteam, redteam
gtfo
Search for Unix binaries that can be exploited to bypass system security restrictions.
Stars: โœญ 88 (-75.42%)
Mutual labels:  blueteam, redteam
Lolbas
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
Stars: โœญ 3,810 (+964.25%)
Mutual labels:  redteam, blueteam
        โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„  โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„  โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„   โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„  โ–„โ–„        โ–„  โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„  โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„ 
       โ–โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–Œโ–โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–Œโ–โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–Œ โ–โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–Œโ–โ–‘โ–‘โ–Œ      โ–โ–‘โ–Œโ–โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–Œโ–โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–Œ
       โ–โ–‘โ–ˆโ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–ˆโ–‘โ–Œ โ–€โ–€โ–€โ–€โ–ˆโ–‘โ–ˆโ–€โ–€โ–€โ–€ โ–โ–‘โ–ˆโ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–ˆโ–‘โ–Œโ–โ–‘โ–ˆโ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€ โ–โ–‘โ–Œโ–‘โ–Œ     โ–โ–‘โ–Œโ–โ–‘โ–ˆโ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€ โ–โ–‘โ–ˆโ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€ 
       โ–โ–‘โ–Œ       โ–โ–‘โ–Œ     โ–โ–‘โ–Œ     โ–โ–‘โ–Œ       โ–โ–‘โ–Œโ–โ–‘โ–Œ          โ–โ–‘โ–Œโ–โ–‘โ–Œ    โ–โ–‘โ–Œโ–โ–‘โ–Œ          โ–โ–‘โ–Œ          
       โ–โ–‘โ–ˆโ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–ˆโ–‘โ–Œ     โ–โ–‘โ–Œ     โ–โ–‘โ–Œ       โ–โ–‘โ–Œโ–โ–‘โ–ˆโ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„ โ–โ–‘โ–Œ โ–โ–‘โ–Œ   โ–โ–‘โ–Œโ–โ–‘โ–ˆโ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„ โ–โ–‘โ–ˆโ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„ 
       โ–โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–Œ     โ–โ–‘โ–Œ     โ–โ–‘โ–Œ       โ–โ–‘โ–Œโ–โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–Œโ–โ–‘โ–Œ  โ–โ–‘โ–Œ  โ–โ–‘โ–Œโ–โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–Œโ–โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–Œ
       โ–โ–‘โ–ˆโ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€      โ–โ–‘โ–Œ     โ–โ–‘โ–Œ       โ–โ–‘โ–Œโ–โ–‘โ–ˆโ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€ โ–โ–‘โ–Œ   โ–โ–‘โ–Œ โ–โ–‘โ–Œ โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–ˆโ–‘โ–Œโ–โ–‘โ–ˆโ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€ 
       โ–โ–‘โ–Œ               โ–โ–‘โ–Œ     โ–โ–‘โ–Œ       โ–โ–‘โ–Œโ–โ–‘โ–Œ          โ–โ–‘โ–Œ    โ–โ–‘โ–Œโ–โ–‘โ–Œ          โ–โ–‘โ–Œโ–โ–‘โ–Œ          
       โ–โ–‘โ–Œ           โ–„โ–„โ–„โ–„โ–ˆโ–‘โ–ˆโ–„โ–„โ–„โ–„ โ–โ–‘โ–ˆโ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–ˆโ–‘โ–Œโ–โ–‘โ–ˆโ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„ โ–โ–‘โ–Œ     โ–โ–‘โ–โ–‘โ–Œ โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–ˆโ–‘โ–Œโ–โ–‘โ–ˆโ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„โ–„ 
       โ–โ–‘โ–Œ          โ–โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–Œโ–โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–Œ โ–โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–Œโ–โ–‘โ–Œ      โ–โ–‘โ–‘โ–Œโ–โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–Œโ–โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–‘โ–Œ
        โ–€            โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€  โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€   โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€  โ–€        โ–€โ–€  โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€  โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€โ–€ 

                             Monitor illegal wireless network activities.
              ------------------------------------------------------------------------------

Purpose

Monitor illegal wireless network activities.

  • Similar SSID broadcasts
  • Detects SSID brute
  • Detects beacon flood
  • Monitor deauthentication attack
  • Same SSID broadcasts
  • Calculates unencrypted wireless networks density
  • Watches SSID broadcasts at the blacklist.
  • KARMA Attacks
  • WiFi Pineapple Activities

Capabilities (Now)

  • Calculates Unencrypted wireless network density
  • Finds same ssid, different encryption
  • Watches SSID broadcasts at the blacklist.
  • KARMA Attacks
  • WiFi Pineapple Activities
  • Blacklist SSID analysis

Working Principle for PiDense

Soon to be added features

  • Pcap parse
  • Company name setting for illegal wireless attack activities (Monitoring)
  • Probe request analysis for SSID brute
  • Beacon analysis for SSID flood

Example

Screenshots:

--------------------------------------------------------------------------------

Usage

Requirements

  • Hardware: TP LINK TL-WN722N
  • Modules: scapy, time, termcolor, argparse

Kali Linux:

Download PiDense:

git clone https://github.com/WiPi-Hunter/PiDense.git

It's done!

Run the program with following command:

Monitor mode:

airmon-ng start interface(wlan0,wlan1) (Monitor mode)

or 

ifconfig wlan0 down
iwconfig wlan0 mode Monitor
ifconfig wlan0 up

Run:

cd PiDense
python pidense.py -h
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].