Wifiphisher by a Greek developer for penetration testing

Wifiphisher: A Greek security programmer has released a tool that can make password access from a WiFi network easier. How; Let's look at the tool from scratch.Wifiphisher

The Wifiphisher is a security tool that quickly mounts automated phishing attacks against WPA networks in order to obtain the secret passphrase. This is an attack tool which unlike other methods does not involve any brute forcing. It is an easy way to obtain WPA passwords.

The Wifiphisher works with Kali Linux and is distributed under MIT license.Wifiphisher 1

From the victim's side, the attack is in three phases:

  • The victim stops connecting to his or her access point. Wifiphisher accesses all devices connected to a wifi with the deauth packets to the client from the access point, from the access point to the client, and to the broadcast address.
  • The victim is associated with a malicious access point. Wifiphisher sniffs the router's login web page and copies the target's access point settings. It then creates a malicious wireless access point modeled after the target's page. It also sets up a NAT/DHCP and forwards the correct ports. Consequently, due to the interference, clients will start connecting to the malicious access point. After this phase, the victim is MiTMed (man-in-the-middle).
  • The victim is led to a realistic router settings page. wifiphisher uses a minimal that responds to HTTP and HTTPS requests. Once the victim requests a web page, the wifiphisher will respond with a realistic fake page asking for WPA password confirmation due to a router firmware upgrade.

Wifiphisher 2The tool developer is the George Hatzisofroniou and is intended for penetration testing purposes.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by giorgos

George still wonders what he's doing here ...

2 Comments

Leave a Reply

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).