Results 1 to 50 of 112

Thread: PwnSTAR running on Kali

Hybrid View

Previous Post Previous Post   Next Post Next Post
  1. #1
    Join Date
    2013-Jul
    Posts
    844
    To forumkali,

    We have run some tests and the results were surpising.

    We tested three(3) mobile phones;

    1.Sony Xperia Go which used andriod
    2.Nokia Asha
    3.Iphone Clone using andriod software

    We are unsure of the operating system on the Nokia. Maybe some reader can fill in the blanks.

    Using Pwnstar9.0 and kali-linux.07 persistent usb flash drive

    Our first test were using 9 Advanced a) captive portal providing internet access.

    The more expensive Sony was useless. Slow intenet connection. Within 10 feet of the antenna the reception remained poor and it only connected to the rogueAP once. Most of the time was spent trying to get an IP address. It was never able to pull up the phishing web page.

    The Nokia Asha and the Iphone clone using Andriod software connected two rooms away with the RogueAP and had the phony ISP web page on the screen instantly. Even faster then our computers. They sent the typed username and password. Everything work perfectly.

    Next we ran up the Musket version of Pwnstar9.0 or pwnstar9.0-mv1.2 written for WPA Phishing.

    We selected 4. Simple web server with dnsspoof and did not provide internet access. In this musket version, routines for item 4 are rewritten for better connection so item 4 in this version is Not Stock Pwnstar9.0.

    The Sony Xperia Go did nothing. It was unable to see the RogueAP half the time and when it could find the RogueAP it spent all its time trying to connect and get an IP address. You could use Pigons from WWI faster.

    The Nokia Asha and Iphone Clone were the exact opposite. Excellant reception many rooms away. They both sent the WPA key instantly. Everything worked perfectly.

    In closing we so far have not seen this problem.


    MTA
    Last edited by mmusket33; 2014-07-29 at 11:02.

  2. #2
    Quote Originally Posted by mmusket33 View Post
    To forumkali,

    We have run some tests and the results were surpising.

    We tested three(3) mobile phones;

    1.Sony Xperia Go which used andriod
    2.Nokia Asha
    3.Iphone Clone using andriod software

    We are unsure of the operating system on the Nokia. Maybe some reader can fill in the blanks.

    Using Pwnstar9.0 and kali-linux.07 persistent usb flash drive

    Our first test were using 9 Advanced a) captive portal providing internet access.

    The more expensive Sony was useless. Slow intenet connection. Within 10 feet of the antenna the reception remained poor and it only connected to the rogueAP once. Most of the time was spent trying to get an IP address. It was never able to pull up the phishing web page.

    The Nokia Asha and the Iphone clone using Andriod software connected two rooms away with the RogueAP and had the phony ISP web page on the screen instantly. Even faster then our computers. They sent the typed username and password. Everything work perfectly.

    Next we ran up the Musket version of Pwnstar9.0 or pwnstar9.0-mv1.2 written for WPA Phishing.

    We selected 4. Simple web server with dnsspoof and did not provide internet access. In this musket version, routines for item 4 are rewritten for better connection so item 4 in this version is Not Stock Pwnstar9.0.

    The Sony Xperia Go did nothing. It was unable to see the RogueAP half the time and when it could find the RogueAP it spent all its time trying to connect and get an IP address. You could use Pigons from WWI faster.

    The Nokia Asha and Iphone Clone were the exact opposite. Excellant reception many rooms away. They both sent the WPA key instantly. Everything worked perfectly.

    In closing we so far have not seen this problem.


    MTA
    thank you for your test. when you connected with any of your devices to the fake ap did you get a pop up notification on your phone that says credentials are needed (as happens on public hotpost) or nothing? to see the captive portal page you had to manually open your browser?

Similar Threads

  1. PwnSTAR not recognising wlan
    By Matriculate in forum General Archive
    Replies: 0
    Last Post: 2016-04-20, 02:09
  2. Does Pwnstar work on Kali Linux 2.0?
    By jacke4123 in forum General Archive
    Replies: 1
    Last Post: 2015-10-27, 05:24
  3. PwnSTAR and Automatically open page on Fake-AP
    By markrenton in forum Project Archive
    Replies: 0
    Last Post: 2015-09-17, 10:52
  4. easy-creds vs pwnstar
    By boost in forum General Archive
    Replies: 6
    Last Post: 2014-04-21, 17:57
  5. Replies: 31
    Last Post: 2013-12-04, 13:57

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •