WiFi-Pineapple-MK7_REST-Client - WiFi Hacking Workflow With WiFi Pineapple Mark VII API

WiFi-Pineapple-MK7_REST-Client - WiFi Hacking Workflow With WiFi Pineapple Mark VII API



Author:: TW-D


Version:: 1.3.7


Copyright:: Copyright (c) 2022 TW-D


License:: Distributes under the same terms as Ruby


Doc:: https://hak5.github.io/mk7-docs/docs/rest/rest/


Requires:: Ruby >= 2.7.0p0 and Pineapple Mark VII >= 2.1.0-stable


Installation (Debian, Ubuntu, Raspbian)::



  • sudo apt-get install build-essential curl g++ ruby ruby-dev




  • sudo gem install net-ssh rest-client tty-progressbar




  • Description


    Library allowing the automation of active or passive attack operations.


    Note : "Issues" and "Pull Request" are welcome.


    Payloads
    In "./payloads/" directory, you will find :
    COMMAND and CONTROL
    Author
    Usage
    Hak5 Key Croc - Real-time recovery of keystrokes from a keyboard
    TW-D
    (edit) ruby ./hak5_key-croc.rb
    Maltronics WiFi Deauther - Spam beacon frames
    TW-D
    (edit) ruby ./maltronics_wifi-deauther.rb
    DoS
    Author
    Usage
    Deauthentication of clients available on the access points
    TW-D
    (edit) ruby ./deauthentication-clients.rb
    EXPLOITATION
    Author
    Usage
    Evil WPA Access Point
    TW-D
    (edit) ruby ./ ..

    Support the originator by clicking the read the rest link below.