WiFiPhisher – Automated Phishing Attacks Against Wi-Fi Clients

SHARE:



Wifiphisher is a security tool that mounts automated victim-customized phishing attacks against WiFi clients in order to obtain credentials or infect the victims with malwares. It is primarily a social engineering attack that unlike other methods it does not include any brute forcing. It is an easy way for obtaining credentials from captive portals and third party login pages (e.g. in social networks) or WPA/WPA2 pre-shared keys.

How it works:

After achieving a man-in-the-middle position using the Evil Twin attack, Wifiphisher redirects all HTTP requests to an attacker-controlled phishing page.
From the victim’s perspective, the attack makes use in three phases:
  1. Victim is being deauthenticated from her access point. WiFi-phisher continuously jams all of the target access point’s WiFi devices within range by forging “De-authenticate” or “Disassociate” packets to disrupt existing associations.
  2. Victim joins a rogue access point. WiFi-phisher sniffs the area and copies the target access point’s settings. It then creates a rogue wireless access point that is modeled by the target. It also sets up a NAT/DHCP server and forwards the right ports. Consequently, because of the jamming, clients will eventually start connecting to the rogue access point. After this phase, the victim is MiTMed.
  3. Victim is being served a realistic specially-customized phishing page. WiFi-phisher employs a minimal web server that responds to HTTP & HTTPS requests. As soon as the victim requests a page from the Internet, WiFi-phisher will respond with a realistic fake page that asks for credentials or serves malwares. This page will be specifically crafted for the victim. For example, a router config-looking page will contain logos of the victim’s vendor. The tool supports community-built templates for different phishing scenarios.
 System Requirements:
  • Kali Linux.
  • One wireless network adapter that supports AP mode. Drivers should support netlink.
  • One wireless network adapter that supports Monitor mode and is capable of injection. Drivers should support netlink.

Download and Installation:

To install the latest development version type the following commands:
git clone https://github.com/sophron/wifiphisher.git # Download the latest revision

cd wifiphisher # Switch to tool's directory

sudo python setup.py install # Install any dependencies (Currently, hostapd, PyRIC, jinja2)
 Alternatively, you can download the latest stable version from the Releases page.
 How to use:
Step 1: Run the tool by typing wifiphisher or python bin/wifiphisher (from inside the tool’s directory).
By running the tool without any options, it will find the right interfaces and interactively ask the user to pick the ESSID of the target network (out of a list with all the ESSIDs in the around area) as well as a phishing scenario to perform.
wifiphisher -aI wlan0 -jI wlan4 -p firmware-upgrade

Step 2: Use wlan0 for spawning the rogue Access Point and wlan4 for DoS attacks. Select the target network manually from the list and perform the “Firmware Upgrade” scenario.
Step 3: Useful for manually selecting the wireless adapters. The “Firware Upgrade” scenario is an easy way for obtaining the PSK from a password-protected network.
wifiphisher --essid CONFERENCE_WIFI -p plugin_update -pK s3cr3tp4ssw0rd
Step 4: Automatically pick the right interfaces. Target the Wi-Fi with ESSID “CONFERENCE_WIFI” and perform the “Plugin Update” scenario. The Evil Twin will be password-protected with PSK “s3cr3tp4ssw0rd”.
Step 5: Useful against networks with disclosed PSKs (e.g. in conferences). The “Plugin Update” scenario provides an easy way for getting the victims to download malicious executables (e.g. malwares containing a reverse shell payload).
wifiphisher --nojamming --essid "FREE WI-FI" -p oauth-login

Do not target any network. Simply spawn an open Wi-Fi network with ESSID “FREE WI-FI” and perform the “OAuth Login” scenario.
Useful against victims in public areas. The “OAuth Login” scenario provides a simple way for capturing credentials from social networks, like Facebook.
 Disclaimer:
We are not responsible for any damage that you cause. Usage of WiFi-phisher for attacking infrastructures without prior mutual consistency can be considered as an illegal activity. It is the final user’s responsibility to obey all applicable local, state and federal laws.

Download now: WiFi-Phisher

COMMENTS

Name

11th,2,12th,20,12th Chemistry,5,12th Computer Science,7,12th Physics,1,5th Sem CSE,1,AAI ATC,2,Android,18,Banking,1,Blogger,41,Books,5,BTech,17,CBSE,22,CSE,4,ECE,3,Electronics,1,English,2,ESE,1,Ethical Hacking,61,Exams,5,Games,9,GATE,1,GATE ECE,1,Government Jobs,1,GS,1,How To,27,IBPS PO,1,Information,52,Internet,24,IPU,8,JEE,8,JEE Mains,8,Jobs,1,Linux,65,News,18,Notes,23,Physics,3,Placement,10,PO,1,Poetry,3,RRB,1,SEO,11,Softwares,38,SSC,2,SSC CGL,1,SSC GS,2,Tips and Tricks,46,UPSC,1,Windows,46,
ltr
item
SolutionRider- One Stop Solution for Notes, Exams Prep, Jobs & Technical Blogs.: WiFiPhisher – Automated Phishing Attacks Against Wi-Fi Clients
WiFiPhisher – Automated Phishing Attacks Against Wi-Fi Clients
Wifiphisher is a security tool that mounts automated victim-customized phishing attacks against WiFi clients in order to obtain credentials or infect the victims with malwares. It is primarily a social engineering attack that unlike other methods it does not include any brute forcing. It is an easy way for obtaining credentials from captive portals and third party login pages (e.g. in social networks) or WPA/WPA2 pre-shared keys. How it works: After achieving a man-in-the-middle position using the Evil Twin attack, Wifiphisher redirects all HTTP requests to an attacker-controlled phishing page. From the victim’s perspective, the attack makes use in three phases: Victim is being deauthenticated from her access point. WiFi-phisher continuously jams all of the target access point’s WiFi devices within range by forging “De-authenticate” or “Disassociate” packets to disrupt existing associations. Victim joins a rogue access point. WiFi-phisher sniffs the area and copies the target access point’s settings. It then creates a rogue wireless access point that is modeled by the target. It also sets up a NAT/DHCP server and forwards the right ports. Consequently, because of the jamming, clients will eventually start connecting to the rogue access point. After this phase, the victim is MiTMed. Victim is being served a realistic specially-customized phishing page. WiFi-phisher employs a minimal web server that responds to HTTP & HTTPS requests. As soon as the victim requests a page from the Internet, WiFi-phisher will respond with a realistic fake page that asks for credentials or serves malwares. This page will be specifically crafted for the victim. For example, a router config-looking page will contain logos of the victim’s vendor. The tool supports community-built templates for different phishing scenarios. System Requirements: Kali Linux. One wireless network adapter that supports AP mode. Drivers should support netlink. One wireless network adapter that supports Monitor mode and is capable of injection. Drivers should support netlink. Download and Installation: To install the latest development version type the following commands: git clone https://github.com/sophron/wifiphisher.git # Download the latest revision cd wifiphisher # Switch to tool's directory sudo python setup.py install # Install any dependencies (Currently, hostapd, PyRIC, jinja2) Alternatively, you can download the latest stable version from the Releases page. How to use: Step 1: Run the tool by typing wifiphisher or python bin/wifiphisher (from inside the tool’s directory). By running the tool without any options, it will find the right interfaces and interactively ask the user to pick the ESSID of the target network (out of a list with all the ESSIDs in the around area) as well as a phishing scenario to perform. wifiphisher -aI wlan0 -jI wlan4 -p firmware-upgrade Step 2: Use wlan0 for spawning the rogue Access Point and wlan4 for DoS attacks. Select the target network manually from the list and perform the “Firmware Upgrade” scenario. Step 3: Useful for manually selecting the wireless adapters. The “Firware Upgrade” scenario is an easy way for obtaining the PSK from a password-protected network. wifiphisher --essid CONFERENCE_WIFI -p plugin_update -pK s3cr3tp4ssw0rd Step 4: Automatically pick the right interfaces. Target the Wi-Fi with ESSID “CONFERENCE_WIFI” and perform the “Plugin Update” scenario. The Evil Twin will be password-protected with PSK “s3cr3tp4ssw0rd”. Step 5: Useful against networks with disclosed PSKs (e.g. in conferences). The “Plugin Update” scenario provides an easy way for getting the victims to download malicious executables (e.g. malwares containing a reverse shell payload). wifiphisher --nojamming --essid "FREE WI-FI" -p oauth-login Do not target any network. Simply spawn an open Wi-Fi network with ESSID “FREE WI-FI” and perform the “OAuth Login” scenario. Useful against victims in public areas. The “OAuth Login” scenario provides a simple way for capturing credentials from social networks, like Facebook. Disclaimer: We are not responsible for any damage that you cause. Usage of WiFi-phisher for attacking infrastructures without prior mutual consistency can be considered as an illegal activity. It is the final user’s responsibility to obey all applicable local, state and federal laws. Download now: WiFi-Phisher
https://i0.wp.com/latesthackingnews.com/wp-content/uploads/2016/12/WiFiPhisher06.png?resize=800%2C445&ssl=1
SolutionRider- One Stop Solution for Notes, Exams Prep, Jobs & Technical Blogs.
https://thesolutionrider.blogspot.com/2017/10/wifiphisher-automated-phishing-attacks.html
https://thesolutionrider.blogspot.com/
https://thesolutionrider.blogspot.com/
https://thesolutionrider.blogspot.com/2017/10/wifiphisher-automated-phishing-attacks.html
true
6820083649286484786
UTF-8
Loaded All Posts Not found any posts VIEW ALL Readmore Reply Cancel reply Delete By Home PAGES POSTS View All RECOMMENDED FOR YOU LABEL ARCHIVE SEARCH ALL POSTS Not found any post match with your request Back Home Sunday Monday Tuesday Wednesday Thursday Friday Saturday Sun Mon Tue Wed Thu Fri Sat January February March April May June July August September October November December Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec just now 1 minute ago $$1$$ minutes ago 1 hour ago $$1$$ hours ago Yesterday $$1$$ days ago $$1$$ weeks ago more than 5 weeks ago Followers Follow THIS CONTENT IS PREMIUM Please share to unlock Copy All Code Select All Code All codes were copied to your clipboard Can not copy the codes / texts, please press [CTRL]+[C] (or CMD+C with Mac) to copy