Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

https://github.com/P0cL4bs/wifipumpkin3

Powerful framework for rogue access point attack.
https://github.com/P0cL4bs/wifipumpkin3

accesspoint deauthentication-attack mitm proxy-server python3 rogueap security sniffing spoofing wifipumpkin3 wireless

Last synced: about 2 months ago
JSON representation

Powerful framework for rogue access point attack.

Awesome Lists containing this project

README

        

# Wifipumpkin3
Wp3

**Powerful framework for rogue access point attack.**

[![build status](https://github.com/mh4x0f/wifipumpkin3/workflows/Build/badge.svg)](https://github.com/mh4x0f/wifipumpkin3/actions)
[![license](https://img.shields.io/badge/license-apache%202-orange)](https://github.com/mh4x0f/wifipumpkin3/blob/dev/LICENSE.md)
[![changelog](https://img.shields.io/badge/change-log-yellow)](https://github.com/mh4x0f/wifipumpkin3/blob/dev/CHANGELOG.md)
[![changelog](https://img.shields.io/badge/version-1.1.7-blue)](https://github.com/mh4x0f/wifipumpkin3/)
[![code style](https://img.shields.io/badge/code%20style-black-000000.svg)](https://github.com/ambv/black)

![AKUANDUBA](/docs/screenshot.png)

## Overview
**wifipumpkin3** is powerful framework for rogue access point attack, written in Python, that allow and offer to security researchers, red teamers and reverse engineers to mount a wireless network to conduct a man-in-the-middle attack.

## Main Features

- Rogue access point attack
- Man-in-the-middle attack
- Module for deauthentication attack
- Module for extra-captiveflask templates
- Rogue **Dns Server**
- Captive portal attack (captiveflask)
- **Intercept**, inspect, modify and replay **web traffic**
- **WiFi** networks scanning
- **DNS** monitoring service
- Credentials harvesting
- Phishkin3 (Support MFA phishing attack via captive portal)
- EvilQR3 (Support Phishing QR code attack)
- Transparent Proxies
- RestFulAPI (new)
- and **more**!

### Donation

##### Patreon:

[![patreon](https://img.shields.io/badge/donate-patreon-orange)](https://www.patreon.com/mh4x0f?fan_landing=true)

##### paypal:

[![donate](https://www.paypalobjects.com/en_US/i/btn/btn_donate_LG.gif)](https://www.paypal.com/cgi-bin/webscr?cmd=_s-xclick&hosted_button_id=PUPJEGHLJPFQL)

##### Via BTC:

1HBXz6XX3LcHqUnaca5HRqq6rPUmA3pf6f

## Supported platforms

* **Python**: you need **Python 3.8 or later** to run Wp3.

| :warning: NOTE: The Wp3 require hostapd installed by default |
| --- |

* **Operating System**:
* a recent version of Linux (we tested on **Ubuntu 22.04 LTS**);
* please note: **Windows** is not **supported**.

## Installation & Documentation

Learn more about using [wp3 on the official site!](https://wifipumpkin3.github.io)

- [Getting Started](https://wifipumpkin3.github.io/docs/getting-started)
- [Installation](https://wifipumpkin3.github.io/docs/getting-started#installation)

## Contributing

See [CONTRIBUTING.md](CONTRIBUTING.md) for how to help out.

## community
on discord: https://discord.gg/jywYskR

## License

**Wp3** is licensed under the [Apache 2.0](./LICENSE.md).