Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

https://github.com/wipi-hunter/pidense

πŸ“πŸ“‘πŸMonitor illegal wireless network activities. (Fake Access Points), (WiFi Threats: KARMA Attacks, WiFi Pineapple, Similar SSID, OPN Network Density etc.)
https://github.com/wipi-hunter/pidense

ap blueteam evilap fake fruitywifi monitoring redteam rouge wifi wifi-security wifipineapple

Last synced: about 2 months ago
JSON representation

πŸ“πŸ“‘πŸMonitor illegal wireless network activities. (Fake Access Points), (WiFi Threats: KARMA Attacks, WiFi Pineapple, Similar SSID, OPN Network Density etc.)

Awesome Lists containing this project

README

        

```
β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„ β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„ β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„ β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„ β–„β–„ β–„ β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„ β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„β–„
β–β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–Œβ–β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–Œβ–β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–Œ β–β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–Œβ–β–‘β–‘β–Œ β–β–‘β–Œβ–β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–Œβ–β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–Œ
β–β–‘β–ˆβ–€β–€β–€β–€β–€β–€β–€β–ˆβ–‘β–Œ β–€β–€β–€β–€β–ˆβ–‘β–ˆβ–€β–€β–€β–€ β–β–‘β–ˆβ–€β–€β–€β–€β–€β–€β–€β–ˆβ–‘β–Œβ–β–‘β–ˆβ–€β–€β–€β–€β–€β–€β–€β–€β–€ β–β–‘β–Œβ–‘β–Œ β–β–‘β–Œβ–β–‘β–ˆβ–€β–€β–€β–€β–€β–€β–€β–€β–€ β–β–‘β–ˆβ–€β–€β–€β–€β–€β–€β–€β–€β–€
β–β–‘β–Œ β–β–‘β–Œ β–β–‘β–Œ β–β–‘β–Œ β–β–‘β–Œβ–β–‘β–Œ β–β–‘β–Œβ–β–‘β–Œ β–β–‘β–Œβ–β–‘β–Œ β–β–‘β–Œ
β–β–‘β–ˆβ–„β–„β–„β–„β–„β–„β–„β–ˆβ–‘β–Œ β–β–‘β–Œ β–β–‘β–Œ β–β–‘β–Œβ–β–‘β–ˆβ–„β–„β–„β–„β–„β–„β–„β–„β–„ β–β–‘β–Œ β–β–‘β–Œ β–β–‘β–Œβ–β–‘β–ˆβ–„β–„β–„β–„β–„β–„β–„β–„β–„ β–β–‘β–ˆβ–„β–„β–„β–„β–„β–„β–„β–„β–„
β–β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–Œ β–β–‘β–Œ β–β–‘β–Œ β–β–‘β–Œβ–β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–Œβ–β–‘β–Œ β–β–‘β–Œ β–β–‘β–Œβ–β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–Œβ–β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–Œ
β–β–‘β–ˆβ–€β–€β–€β–€β–€β–€β–€β–€β–€ β–β–‘β–Œ β–β–‘β–Œ β–β–‘β–Œβ–β–‘β–ˆβ–€β–€β–€β–€β–€β–€β–€β–€β–€ β–β–‘β–Œ β–β–‘β–Œ β–β–‘β–Œ β–€β–€β–€β–€β–€β–€β–€β–€β–€β–ˆβ–‘β–Œβ–β–‘β–ˆβ–€β–€β–€β–€β–€β–€β–€β–€β–€
β–β–‘β–Œ β–β–‘β–Œ β–β–‘β–Œ β–β–‘β–Œβ–β–‘β–Œ β–β–‘β–Œ β–β–‘β–Œβ–β–‘β–Œ β–β–‘β–Œβ–β–‘β–Œ
β–β–‘β–Œ β–„β–„β–„β–„β–ˆβ–‘β–ˆβ–„β–„β–„β–„ β–β–‘β–ˆβ–„β–„β–„β–„β–„β–„β–„β–ˆβ–‘β–Œβ–β–‘β–ˆβ–„β–„β–„β–„β–„β–„β–„β–„β–„ β–β–‘β–Œ β–β–‘β–β–‘β–Œ β–„β–„β–„β–„β–„β–„β–„β–„β–„β–ˆβ–‘β–Œβ–β–‘β–ˆβ–„β–„β–„β–„β–„β–„β–„β–„β–„
β–β–‘β–Œ β–β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–Œβ–β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–Œ β–β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–Œβ–β–‘β–Œ β–β–‘β–‘β–Œβ–β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–Œβ–β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–‘β–Œ
β–€ β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€ β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€ β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€ β–€ β–€β–€ β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€ β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€β–€

Monitor illegal wireless network activities.
------------------------------------------------------------------------------

```






#### Purpose

Monitor **illegal wireless network activities.**

+ Similar SSID broadcasts
+ Detects SSID brute
+ Detects beacon flood
+ Monitor deauthentication attack
+ Same SSID broadcasts
+ Calculates unencrypted wireless networks density
+ Watches SSID broadcasts at the blacklist.
+ KARMA Attacks
+ WiFi Pineapple Activities

#### Capabilities (Now)

+ Calculates Unencrypted wireless network density
+ Finds same ssid, different encryption
+ Watches SSID broadcasts at the blacklist.
+ KARMA Attacks
+ WiFi Pineapple Activities
+ Blacklist SSID analysis

#### Working Principle for PiDense

* -

#### Soon to be added features

+ Pcap parse
+ Company name setting for illegal wireless attack activities (Monitoring)
+ Probe request analysis for SSID brute
+ Beacon analysis for SSID flood

#### Example
+ Video: https://www.youtube.com/watch?v=hsMz6zM-yks

**Screenshots:**



### --------------------------------------------------------------------------------

### Usage

#### Requirements

* **Hardware:** TP LINK TL-WN722N
* **Modules:** scapy, time, termcolor, argparse

#### Kali Linux:

Download PiDense:

`git clone https://github.com/WiPi-Hunter/PiDense.git`

It's done!

Run the program with following command:

Monitor mode:

```python
airmon-ng start interface(wlan0,wlan1) (Monitor mode)

or

ifconfig wlan0 down
iwconfig wlan0 mode Monitor
ifconfig wlan0 up
```

Run:

```python
cd PiDense
python pidense.py -h
```