Rogue AP deployment
In this recipe, we will use wifiphisher
to create a rogue, and capture username and passwords from a captive portal that simulates corporate portals.
Since we have covered creating rogue APs and forcing deauthentications in section Cracking WEP Encryption (with airodump-ng
/aircrack-ng
) and Obtaining WPA/WPA2 Keys (with fluxion), this recipe will focus on the creation of access points that encourage open use and have the ability to gather credentials or deliver malicious payloads.
Getting ready
The tool used in this recipe is not included in the base installation of Kali Linux and must be installed from the command line with the following command:
root@kali:~/wireless# apt-get install wifiphisher
How to do it...
To create a rogue access point with wifiphisher
, the following process will be used:
- Once installed, we will launch
wifiphisher
with the following command that will disablejamming
(-nJ
) and create a SSID namedFree Wifi
:
root@kali:~/wireless# wifiphisher -nJ -e 'Corporate...