Results 1 to 26 of 26

Thread: New WPA Phishing system using pwnstar9.0 released for general use

Hybrid View

Previous Post Previous Post   Next Post Next Post
  1. #1
    Join Date
    2013-Jul
    Posts
    844
    To Devil,

    There is no reason to downgrade. With the newer airmon-ng we have published all the workarounds. You could also just place the older airmon-ng in the /user/bin folder and run that instead. Furthermore you will still have the Network Manager Problems. Both airmon-ng and Network-manager are bugged out BUT you can work around the problems.

    Reference phishing MTeams is just now cleaning up a Kali2.0 version of Pwnstar9.0 and it runs much better in kali2.0. This is not due to our coding - because once you get past the bugs kali2.0 runs fine - this has surprised us. We have developed something we call a HTTPS-HTTP trap to lure in androids and mobile phones. We also have mitmf running alongside PS9 and have been testing mdk3 d which might reduce the number of wifi adapters required. So far mdk3 d on the same device as the rogueAP works fine. Give us a week and you will be back phishing the wifi oceans.
    Last edited by mmusket33; 2015-09-26 at 14:22.

  2. #2
    Join Date
    2015-Sep
    Posts
    14
    Quote Originally Posted by mmusket33 View Post
    To Devil,

    There is no reason to downgrade. With the newer airmon-ng we have published all the workarounds. You could also just place the older airmon-ng in the /user/bin folder and run that instead. Furthermore you will still have the Network Manager Problems. Both airmon-ng and Network-manager are bugged out BUT you can work around the problems.

    Reference phishing MTeams is just now cleaning up a Kali2.0 version of Pwnstar9.0 and it runs much better in kali2.0. This is not due to our coding - because once you get past the bugs kali2.0 runs fine - this has surprised us. We have developed something we call a HTTPS-HTTP trap to lure in androids and mobile phones. We also have mitmf running alongside PS9 and have been testing mdk3 d which might reduce the number of wifi adapters required. So far mdk3 d on the same device as the rogueAP works fine. Give us a week and you will be back phishing the wifi oceans.
    And what about browsers from laptops (for ex. Chrome or Mozilla), there's nothing to do?

Similar Threads

  1. Netmanmac1-3 released for general use
    By mmusket33 in forum General Archive
    Replies: 16
    Last Post: 2018-01-05, 01:00
  2. Pwnstar9.0 for Kali-linux 2016R1-2 released for testing
    By mmusket33 in forum Project Archive
    Replies: 14
    Last Post: 2017-04-26, 11:33
  3. Replies: 18
    Last Post: 2017-01-12, 01:14
  4. Pwnstar9.0 for kali2.0 has been released for general use
    By mmusket33 in forum Project Archive
    Replies: 37
    Last Post: 2016-12-05, 08:23
  5. Pwnstar9.0 bugs
    By mmusket33 in forum General Archive
    Replies: 0
    Last Post: 2014-04-07, 11:21

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •