/Progue

Primary LanguagePython

Progue

A probe reader and automatic Rogue AP Tool

About

Progue is a python tool which allow you to read probe requests from people's devices around you.

After a phase of reading you just have to select which probe request you want to use to create the Rogue AP with the same SSID. Choose a probe with a SSID which sounds like there was no authentication (FreeWifi, OpenWifi, etc...) and the client will connect to your AP without even knowing it!

Progue has been tested and works on Kali Linux. However it should work on other OSs since you can put your wireless card into monitor mode.

How it works

First of all, put your wireless card into monitor mode:

airmon-ng check kill

airmon-ng start wlan0

Progue can work in 2 different modes:

1. With probe reader:

  1. Fire up the program with no arguments
  2. Wait for probe requests to arrive
  3. Stop probes reading by "CTRL+C"
  4. Select which # you would like to attack
  5. The Rogue AP is automatically fired up with the name selected/li>
  6. Wait for clients to connect automatically or on prupose!
  7. Open your favorite tools like Wireshark on at0 or sslstrip

2. Without probe reader:

  1. Fire up the program with the argument: "-s SSID_FROM_THE_ROGUE_AP"
  2. The Rogue AP is automatically fired up with the name selected/li>
  3. Wait for clients to connect automatically or on purpose!
  4. Open your favorite tools like Wireshark on at0 or sslstrip

For some help:

root@name:~/Desktop# ./progue.py --help

Requirements

  • 1 wireless interface in monitor mode (wlan0mon by default) and 1 interface with internet (eth0 by default)
  • The following programs installed : python, scapy, aircrack-ng, udhcpd. To be sure just perform : apt-get install python scapy aircrack-ng udhcpd

License

Progue is licensed under the GPL license.

Disclaimer

This product is meant for educational purposes only. This tool is published in good faith and for general information purpose only. Progue has been developed in the hope that it will be useful for network administrators, teachers, security consultants/professionals, forensic staff, security software vendors, professional penetration tester and everyone else that plans to use it for ethical reasons. The author will not help or support any illegal activity done with this program. Be warned that there is the possibility that you will cause damages and/or loss of data using this software and that in no events shall the author be liable for such damages or loss of data.