WiFiPhisher 1.1

Wifiphisher is a security tool that mounts fast automated phishing attacks against WiFi networks

Watchers:
This resource is being watched by 514 members.
  1. Mr. Penguin
    Wifiphisher is a security tool that mounts fast automated phishing attacks against WiFi networks in order to obtain secret passphrases and other credentials. It is a social engineering attack that unlike other methods it does not include any brute forcing. It is an easy way for obtaining credentials from captive portals and third party login pages or WPA/WPA2 secret passphrases.

    Wifiphisher works on Kali Linux and is licensed under the MIT license.
    From the victim's perspective, the attack makes use in three phases:
    1. Victim is being deauthenticated from her access point. Wifiphisher continuously jams all of the target access point's wifi devices within range by sending deauth packets to the client from the access point, to the access point from the client, and to the broadcast address as well.
    2. Victim joins a rogue access point. Wifiphisher sniffs the area and copies the target access point's settings. It then creates a rogue wireless access point that is modeled on the target. It also sets up a NAT/DHCP server and forwards the right ports. Consequently, because of the jamming, clients will start connecting to the rogue access point. After this phase, the victim is MiTMed.
    3. Victim is being served a realistic router config-looking page. wifiphisher employs a minimal web server that responds to HTTP & HTTPS requests. As soon as the victim requests a page from the Internet, wifiphisher will respond with a realistic fake page that asks for credentials, for example one that asks WPA password confirmation due to a router firmware upgrade.
    [​IMG]
    Performing MiTM attack
    Usage

    [xtable]
    {thead}
    {tr}
    {th=center}Short form{/th}
    {th=center}Long form{/th}
    {th=center}Explanation{/th}
    {/tr}
    {/thead}
    {tbody}
    {tr}
    {td=center}-m{/td}
    {td=center}maximum{/td}
    {td=center}Choose the maximum number of clients to deauth. List of clients will be emptied and repopulated after hitting the limit. Example: -m 5{/td}
    {/tr}
    {tr}
    {td=center}-n{/td}
    {td=center}noupdate{/td}
    {td=center}Do not clear the deauth list when the maximum (-m) number of client/AP combos is reached. Must be used in conjunction with -m. Example: -m 10 -n{/td}
    {/tr}
    {tr}
    {td=center}-t{/td}
    {td=center}timeinterval{/td}
    {td=center}Choose the time interval between packets being sent. Default is as fast as possible. If you see scapy errors like 'no buffer space' try: -t .00001{/td}
    {/tr}
    {tr}
    {td=center}-p{/td}
    {td=center}packets{/td}
    {td=center}Choose the number of packets to send in each deauth burst. Default value is 1; 1 packet to the client and 1 packet to the AP. Send 2 deauth packets to the client and 2 deauth packets to the AP: -p 2{/td}
    {/tr}
    {tr}
    {td=center}-d{/td}
    {td=center}directedonly{/td}
    {td=center}Skip the deauthentication packets to the broadcast address of the access points and only send them to client/AP pairs{/td}
    {/tr}
    {tr}
    {td=center}-a{/td}
    {td=center}accesspoint{/td}
    {td=center}Enter the MAC address of a specific access point to target{/td}
    {/tr}
    {tr}
    {td=center}-jI{/td}
    {td=center}jamminginterface{/td}
    {td=center}Choose the interface for jamming. By default script will find the most powerful interface and starts monitor mode on it.{/td}
    {/tr}
    {tr}
    {td=center}-aI{/td}
    {td=center}apinterface{/td}
    {td=center}Choose the interface for the fake AP. By default script will find the second most powerful interface and starts monitor mode on it.{/td}
    {/tr}
    {/tbody}
    [/xtable]
    Screenshots

    [​IMG]
    Targeting an access point
    [​IMG]
    A successful attack
    [​IMG]
    Fake router configuration page
    Requirements

    • Kali Linux.
    • Two wireless network adapters; one capable of injection.
    Help needed

    If you are a Python developer or a web designer you can help us improve wifiphisher. Feel free to take a look at the bug tracker for some tasks to do.
    Credits

    The script is based on an idea from Dan McInerney. The parts for the jamming and selecting an AP have also been taken from his scripts wifijammer and fakeAP.

    Images

    1. wifiphisher.png

Recent Updates

  1. Unknown Update