Wifiphisher by a Greek developer for penetration testing

Wifiphisher: A Greek security developer released one which can make the acquisition of codes from a WiFi network easier. How; Let's look at the tool from the beginning.Wifiphisher

The Wifiphisher is a security tool that quickly locates automated phishing attacks against WPA networks in order to gain the secret passphrase. It is a tool of social engineering attacks that unlike other methods that do not include any brute forcing. It's an easy way to get WPA passwords.

The Wifiphisher works with Kali Linux and is distributed under MIT license.Wifiphisher 1

From the victim's side, the attack is in three phases:

  • The victim stops connecting to his or her access point. The Wifiphisher approaches all devices connected to a wifi by sending deauth packets to the client from the access point, from the access point to the client, as well as the transmission address.
  • The victim is connected to one access point. Wifiphisher sniffs the router's login web page and copies the target's access point settings. It then creates a malicious wireless access point modeled after the target's page. It also sets up a NAT/DHCP and forwards the correct ports. Consequently, due to the interference, clients will start connecting to the malicious access point. After this phase, the victim is MiTMed ().
  • The victim is led to a realistic router settings page. The wifiphisher uses a minimal web server that responds to HTTP and HTTPS requests. Once the victim requests a page on the Internet, the wifiphisher will respond with a realistic fake page asking for WPA password confirmation due to an upgrade of the firmware router.

Wifiphisher 2The tool developer is the George Hatzisofroniou and is intended for penetration testing purposes.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by giorgos

George still wonders what he's doing here ...

2 Comments

Leave a Reply

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).