PwnSTAR: Pwn_SofT_Ap_scRipt - Soft AP / Phishing Script


A bash script to launch a Soft AP, configurable with a wide variety of attack options.

Includes a number of index.html and server php scripts, for sniffing/phishing.

Can act as multi-client captive portal using php and iptables.

Launches classic exploits such as evil-PDF.

De-auth with aireplay, airdop or MDK3.

Use only the packages marked "CURRENT RELEASE" with the most recent version of PwnSTAR. Older packages work only with older (deprecated) versions of the script.

"hotspot_3" is a simple phishing web page, used with basic menu option 4.

"portal_simple" is a captive portal which allows you to edit the index.html with the name of the portal eg "Joe's CyberCafe". It is used for sniffing.

"portal_hotspot3" phishes credentials, and then allows clients through the portal to the internet.

"portal_pdf" forces the client to download a malicious pdf in order to pass through the portal.

See the BackTrack thread: http://www.backtrack-linux.org/forums/showthread.php?t=49294

Meet the PwnSTAR: Pwn_SofT_Ap_scRipt

Will do far more than launch airbase-ng:
  • manage interfaces and MACspoofing 
  • set up sniffing 
  • serve up phishing or malicious web pages 
  • launch karmetasploit 
  • grab WPA handshakes 
  • de-auth clients 
  • manage IPtables

Updated feature list:
  • captive-portal with iptables and php
  • more php scripts added
  • exploits added
  • mdk3 and airdrop deauth

Designed to lead beginners through all the steps (and hopefully experts too will find it useful) - everythingshould work OOTB.


Current Version 0.8

Download -

Visit Website -
For more information -