Giter Club home page Giter Club logo

wifiphisher's Introduction

Build Status Documentation Status Python Version License

About

Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing targeted Wi-Fi association attacks. Wifiphisher can be further used to mount victim-customized web phishing attacks against the connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the victim stations with malwares.

Wifiphisher is...

  • ...powerful. Wifiphisher can run for hours inside a Raspberry Pi device executing all modern Wi-Fi association techniques (including "Evil Twin", "KARMA" and "Known Beacons").

  • ...flexible. Supports dozens of arguments and comes with a set of community-driven phishing templates for different deployment scenarios.

  • ...modular. Users can write simple or complicated modules in Python to expand the functionality of the tool or create custom phishing scenarios in order to conduct specific target-oriented attacks.

  • ...easy to use. Advanced users can utilize the rich set of features that Wifiphisher offers but beginners may start out as simply as "./bin/wifiphisher". The interactive Textual User Interface guides the tester through the build process of the attack.

  • ...the result of an extensive research. Attacks like "Known Beacons" and "Lure10" as well as state-of-the-art phishing techniques, were disclosed by our developers, and Wifiphisher was the first tool to incorporate them.

  • ...supported by an awesome community of developers and users.

  • ...free. Wifiphisher is available for free download, and also comes with full source code that you may study, change, or distribute under the terms of the GPLv3 license.

Sponsors

Wifiphisher is free (as in speech, and as in beer) and will always be. Continuous development of the project would not be possible without our sponsors and supporters:

How it works

Wi-Fi phishing consists of two steps:

  1. The first step involves the process of associating with Wi-Fi clients unknowingly, or in other words, obtaining a man-in-the-middle (MITM) position. Wifiphisher uses a number of different techniques to achieve this including:

    • Evil Twin, where Wifiphisher creates a fake wireless network that looks similar to a legitimate network.
    • KARMA, where Wifiphisher masquerades as a public network searched for by nearby Wi-Fi clients.
    • Known Beacons, where Wifiphisher broadcasts a dictionary of common ESSIDs, that the around wireless stations have likely connected to in the past.

    At the same time, Wifiphisher keeps forging “Deauthenticate” or “Disassociate” packets to disrupt existing associations and eventually lure victims using the above techniques.


Performing MiTM attack

  1. (Optionally) There are a number of different attacks that can be carried out once Wifiphisher grants the penetration tester with a man-in-the-middle position. For example, the tester may perform data sniffing or scan the victim stations for vulnerabilities.

    Using Wifiphisher, advanced web phishing techniques are possible by gathering information from the target environment and victim user. For example, in one of our scenarios, Wifiphisher will extract information from the broadcasted beacon frames and the HTTP User-Agent header to display a web-based imitation of Windows network manager in order to capture the Pre-Shared Key.


Fake web-based network manager

Requirements

Following are the requirements for getting the most out of Wifiphisher:

  • A working Linux system. People have made Wifiphisher work on many distros, but Kali Linux is the officially supported distribution, thus all new features are primarily tested on this platform.
  • One wireless network adapter that supports AP & Monitor mode and is capable of injection. Drivers should support netlink.

Installation

To install the latest development version type the following commands:

git clone https://github.com/wifiphisher/wifiphisher.git # Download the latest revision
cd wifiphisher # Switch to tool's directory
sudo python setup.py install # Install any dependencies

Alternatively, you can download the latest stable version from the Releases page.

Usage

Run the tool by typing wifiphisher or python bin/wifiphisher (from inside the tool's directory).

By running the tool without any options, it will find the right interfaces and interactively ask the user to pick the ESSID of the target network (out of a list with all the ESSIDs in the around area) as well as a phishing scenario to perform. By default, the tool will perform both Evil Twin and KARMA attacks.


wifiphisher -aI wlan0 -jI wlan4 -p firmware-upgrade --handshake-capture handshake.pcap

Use wlan0 for spawning the rogue Access Point and wlan4 for DoS attacks. Select the target network manually from the list and perform the "Firmware Upgrade" scenario. Verify that the captured Pre-Shared Key is correct by checking it against the handshake in the handshake.pcap file.

Useful for manually selecting the wireless adapters. The "Firmware Upgrade" scenario is an easy way for obtaining the PSK from a password-protected network.


wifiphisher --essid CONFERENCE_WIFI -p plugin_update -pK s3cr3tp4ssw0rd

Automatically pick the right interfaces. Target the Wi-Fi with ESSID "CONFERENCE_WIFI" and perform the "Plugin Update" scenario. The Evil Twin will be password-protected with PSK "s3cr3tp4ssw0rd".

Useful against networks with disclosed PSKs (e.g. in conferences). The "Plugin Update" scenario provides an easy way for getting the victims to download malicious executables (e.g. malwares containing a reverse shell payload).


wifiphisher --essid "FREE WI-FI" -p oauth-login -kB

Simply spawn an open Wi-Fi network with ESSID "FREE WI-FI" and perform the "OAuth Login" scenario. Furthermore, mount the "Known Beacons" Wi-Fi automatic association technique.

Useful against victims in public areas. The "OAuth Login" scenario provides a simple way for capturing credentials from social networks, like Facebook.

Following are all the options along with their descriptions (also available with wifiphisher -h):

Short form Long form Explanation
-h --help show this help message and exit
-i INTERFACE --interface INTERFACE Manually choose an interface that supports both AP and monitor modes for spawning the rogue AP as well as mounting additional Wi-Fi attacks from Extensions (i.e. deauth). Example: -i wlan1
-eI EXTENSIONSINTERFACE --extensionsinterface EXTENSIONSINTERFACE Manually choose an interface that supports monitor mode for running the extensions. Example: -eI wlan1
-aI APINTERFACE --apinterface APINTERFACE Manually choose an interface that supports AP mode for spawning an AP. Example: -aI wlan0
-pI INTERFACE --protectinterface INTERFACE Specify one or more interfaces that will have their connection protected from being managed by NetworkManager.
-kN --keepnetworkmanager Do not kill NetworkManager.
-nE --noextensions Do not load any extensions.
-e ESSID --essid ESSID Enter the ESSID of the rogue Access Point. This option will skip Access Point selection phase. Example: --essid 'Free WiFi'
-pPD PHISHING_PAGES_DIRECTORY --phishing-pages-directory PHISHING_PAGES_DIRECTORY Search for phishing pages in this location
-p PHISHINGSCENARIO --phishingscenario PHISHINGSCENARIO Choose the phishing scenario to run.This option will skip the scenario selection phase. Example: -p firmware_upgrade
-pK PRESHAREDKEY --presharedkey PRESHAREDKEY Add WPA/WPA2 protection on the rogue Access Point. Example: -pK s3cr3tp4ssw0rd
-qS --quitonsuccess Stop the script after successfully retrieving one pair of credentials.
-lC --lure10-capture Capture the BSSIDs of the APs that are discovered during AP selection phase. This option is part of Lure10 attack.
-lE LURE10_EXPLOIT --lure10-exploit LURE10_EXPLOIT Fool the Windows Location Service of nearby Windows users to believe it is within an area that was previously captured with --lure10-capture. Part of the Lure10 attack.
-iAM --mac-ap-interface Specify the MAC address of the AP interface. Example: -iAM 38:EC:11:00:00:00
-iEM --mac-extensions-interface Specify the MAC address of the extensions interface. Example: -iEM E8:2A:EA:00:00:00
-iNM --no-mac-randomization Do not change any MAC address.
-hC --handshake-capture Capture of the WPA/WPA2 handshakes for verifying passphrase. Requires cowpatty. Example: -hC capture.pcap
-dE ESSID --deauth-essid ESSID Deauth all the BSSIDs in the WLAN with that ESSID.
-dC CHANNELS --deauth-channels CHANNELS Channels to deauth. Example: --deauth-channels 1,3,7
--logging Enable logging. Output will be saved to wifiphisher.log file.
-lP LOGPATH --logpath LOGPATH Determine the full path of the logfile.
-cP CREDENTIAL_LOG_PATH --credential-log-path CREDENTIAL_LOG_PATH Determine the full path of the file that will store any captured credentials
-cM --channel-monitor Monitor if the target access point changes the channel.
--payload-path Enable the payload path. Intended for use with scenarios that serve payloads.
-wP --wps-pbc Monitor if the button on a WPS-PBC Registrar side is pressed.
-wAI --wpspbc-assoc-interface The WLAN interface used for associating to the WPS AccessPoint.
-kB --known-beacons Perform the known beacons Wi-Fi automatic association technique.
-fH --force-hostapd Force the usage of hostapd installed in the system.
--dnsmasq-conf DNSMASQ_CONF Determine the full path of dnmasq.conf file.
-dK --disable-karma Disables KARMA attack.
-pE --phishing-essid Determine the ESSID you want to use for the phishing page.

Screenshots


Targeting an access point


A successful attack


Fake router configuration page


Fake OAuth Login Page


Fake web-based network manager

Help needed

If you are a Python developer or a web designer you can help us improve Wifiphisher. Feel free to take a look at the bug tracker for some tasks to do.

If you don't know how to code, you can help us by proposing improvements or reporting bugs. Please have a look at the Bug Reporting Guidelines and the FAQ document beforehand. Note that the tool does not aim to be script-kiddie friendly. Make sure you do understand how the tool works before opening an issue.

Credits

The script is based on an idea from Dan McInerney back in 2015.

A full list of contributors lies here.

License

Wifiphisher is licensed under the GPLv3 license. See LICENSE for more information.

Project Status

Wifiphisher's current version is 1.4. You can download the latest release from here. Otherwise you can get the latest development version by cloning this repository.

Disclaimer

  • Usage of Wifiphisher for attacking infrastructures without prior mutual consistency can be considered as an illegal activity. It is the final user's responsibility to obey all applicable local, state and federal laws. Authors assume no liability and are not responsible for any misuse or damage caused by this program.

Note: Be aware of sites pretending to be related with the Wifiphisher Project. They may be delivering malware.

For Wifiphisher news, follow us on Twitter or like us on Facebook.

wifiphisher's People

Contributors

10fous avatar agentzex avatar alternatexp avatar anakin1028 avatar blackhatmonkey avatar cclauss avatar d33tah avatar dipusone avatar gtklocker avatar hassenpy avatar jaseg avatar laozi999 avatar lazyw0lf avatar lvrach avatar manosf avatar nios34 avatar raffaele-forte avatar riccardobonafede avatar ritiek avatar shelt avatar smarty-mcfly avatar sophron avatar tgalyean avatar theguly avatar tsirantonakis avatar tuladhar avatar tur11ng avatar v1v1 avatar xcollantes avatar yasoob avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

wifiphisher's Issues

DHCP Leases

After running the following command python wifiphisher.py -a XX:XX:XX:XX -c X -jI wlan0 -aI wlan0

DHCP Leases dont "load" and they loop infinite.

(It is mentioned in other issues but not as the main issue,so i want to gather all possible solutions about this specific problem here)

-Running Kali Linux

Script terminates with error on ArchLinux

Hello. I tried using the script on ArchLinux on a Raspberry PI and no matter what arguments I use it always terminates like this:

[root@pie wifiphisher]# python2 wifiphisher.py -c 9
WARNING: No route found for IPv6 destination :: (no default route?)
[] Starting HTTP server at port 8081
[
] Starting HTTPS server at port 444
[+] Networks discovered by wlan1: 22
[+] Starting monitor mode off wlan1
Monitor is: wlan1
Traceback (most recent call last):
File "wifiphisher.py", line 747, in
print "For the AP is: " + ap_iface
TypeError: cannot concatenate 'str' and 'bool' objects
[root@pie wifiphisher]#

Python version is as follows:

[root@pie ~]# python2 --version
Python 2.7.8
[root@pie ~]#

NameError: global name 'lock' is not defined

Traceback (most recent call last):
File "/usr/lib/python2.7/threading.py", line 551, in __bootstrap_inner
self.run()
File "/usr/lib/python2.7/threading.py", line 504, in run
self.__target(_self.__args, *_self.__kwargs)
File "wifiphisher.py", line 306, in channel_hop
with lock:
NameError: global name 'lock' is not defined

idea for UI

what about a way to fetch the real router config page, modify it (i guess update the form's action to point to us) then serve it?

Might be a more generic solution than designing all the pages of all the existing routers.... Just a thought.

Correct README

It is mentioned that you need two interfaces.Make it clear that you need two adapters.

Captive portals instead of firmware upgrade pages

I'd suggest not only serve router configuration pages, we can also bring the victim to standard captive portals and ask there for the WPA passphrase. I think not everyone knows that his router has a configuration page nor what a firmware upgrade is.

I can help with front-end related issues 😉

More phising pages

We should have more than one phishing pages and let the user choose the one that feels more close to the victim.

The phishing pages can be:

  • Router configuration pages that ask for the WPA/WPA2 passphrase due to a router firmware upgrade.
  • 3rd party login pages (for example, login pages similar to those of popular social networking or e-mail access sites and products)
  • Captive portals, like the ones that are being used by hotels and airports.

Anyone with good HTML/CSS knowledge can work on this issue.

If you want to work on this, please make sure that:

  • The fake pages should be super realistic and similar to the commercial ones.
  • While they need to be as similar to the commercial ones as possible, they should not contain any code snippets or logos or anything from commercial pages due to copyright reasons.
  • Each template should serve a single purpose. We don't want to fill the repo with a dozen of templates.

This project here looks very promising. We could probably integrate some of these templates.

About Wifiphisher.

Hello there,
I got some questions about wifiphisher and need some answers to clear my mind.
1-I m using my desktop and I got 2 wireless cards,both are Linfox using RLT8187 cheapest
I'm I good with this ?

2-Do I need internet while waiting to get the WPA key ? if yes,is that necessary ? why ? and does this mean that I need 3 adapters ? because I got no internet at home..

3-Some of the nearby WIFI cant be reached by regular wifi adapter,phone,laptop.That's why I'm using an outdoor antenna to reach them.
Will this make a problem when the Victim client try to connect to the fake AP (cant reach it maybe ?)

Thank you and have a good day !

Chrome block connection! Any solution?

Wifiphisher works me well, but after I connected to the fake AP, my google chrome stop me and notice me that the connection is dangerous and bla bla bla bla... so is impossible access to fake upgrade. how I can fixe it? How I can spoof that? Thanks.

[Feature Request] Phishing using only one interface

Can wifiphisher add a feature to work using one interface ( to create fake ap and phishing ) ?

Coz I can't get another external wireless card here, but I got another computer that I can use to deauth the clients of an AP...

Thanks!

Error while executing the script!

Hi to all, first thanks sophron for sharing this script and second i want to report this issue i have after executing the script

[] Starting HTTP server at port 8080
[
] Starting HTTPS server at port 443
[+] Networks discovered by wlan0: 5
[+] Starting monitor mode off wlan0
[*] Cleared leases, started DHCP, set up iptables
Traceback (most recent call last):
File "wifiphisher.py", line 738, in
sniffing(mon_iface, targeting_cb)
File "wifiphisher.py", line 319, in sniffing
sniff(iface=interface, prn=cb, store=0)
File "/usr/lib/python2.7/dist-packages/scapy/sendrecv.py", line 577, in sniff
p = s.recv(MTU)
File "/usr/lib/python2.7/dist-packages/scapy/arch/linux.py", line 485, in recv
pkt, sa_ll = self.ins.recvfrom(x)
socket.error: [Errno 100] Network is down

any suggestion?thanks!

How to use wifiphisher with an ap connect on internet?

I have read on some web Pages and forum Thatcher wifiphisher should be more efficient with an ap connected on internet. I have tired it But it does not work. Before opening wifiphisher i have killed network manager , after open wifiphisher, And after it has created the ap, i have tried to open network manager and connected ap to internet but it does not work because ap disappear.How Can i make ThiS?

Router login pages based on vendor MAC

One thing that could improve effectiveness is to match the MAC address (BSSID) to the IEEE OUI database and build a couple of common router config pages that match common vendor styles. This way the victim (even if more tech savvy) may still be tricked by the fact that the router page looks similar to what it should.

i cant use it

when i do python wifiphisher.py it say
root@Pachenko:~/Desktop/wifi# python wifiphisher.py
[*] isc-dhcp-server not found in /usr/sbin/hostapd, install now? [y/n] y
Reading package lists... Done
Building dependency tree
Reading state information... Done
Package hostapd is not available, but is referred to by another package.
This may mean that the package is missing, has been obsoleted, or
is only available from another source

E: Package 'hostapd' has no installation candidate
[] Starting HTTP server at port 8080
[
] Starting HTTPS server at port 443
[_] Cleared leases, started DHCP, set up iptables
Traceback (most recent call last):
File "wifiphisher.py", line 738, in
sniffing(mon_iface, targeting_cb)
File "wifiphisher.py", line 319, in sniffing
sniff(iface=interface, prn=cb, store=0)
File "/usr/lib/python2.7/dist-packages/scapy/sendrecv.py", line 561, in sniff
s = L2socket(type=ETH_P_ALL, *arg, *_karg)
File "/usr/lib/python2.7/dist-packages/scapy/arch/linux.py", line 455, in init
self.ins.bind((iface, type))
File "/usr/lib/python2.7/socket.py", line 224, in meth
return getattr(self._sock,name)(*args)
socket.error: [Errno 19] No such device

my cards are

wlan0 Atheros AR9285 ath9k - [phy0]
wlan1 Atheros AR9271 ath9k - [phy4] this for injection

and please give me tut on how to use the script

wifiphisher stopped with no password!

Jamming devices:
[] 00:e3:b2:33:4f:7a - 04:8d:38:01:3f:86 - 6 - Aida-m
[
] c8:19:f7:bc:f3:72 - 04:8d:38:01:3f:86 - 6 - Aida-m
[] cc:fe:3c:7b:19:1a - 04:8d:38:01:3f:86 - 6 - Aida-m
[
] 18:1e:b0:36:df:b3 - 04:8d:38:01:3f:86 - 6 - Aida-m
[] e8:cd:2d:21:ad:bd - 04:8d:38:01:3f:86 - 6 - Aida-m
[
] 04:8d:38:01:3f:86 - bc:b1:f3:f5:89:bc - 6 - Aida-m
[*] 04:8d:38:01:3f:86 - 6 - Aida-m

DHCP Leases:
1421640153 d4:6e:5c:52:84:34 10.0.0.50 android-44959a206d27bcfc *

HTTP requests:
[*] POST 10.0.0.50 password==

there is not any password, i tested with my phone, and i dont posted anythin, when i connected to ap, wifiphisher stoped, and said

[*] POST 10.0.0.50 password==

seem there are some problem, because i dont posted anything and also wifiphisher stopped

Error : network un reachable

  1. what kind of 2 interface do we need ?
  2. And am using it in laptop so is only my wifi adapter capable of doing this ? if not say me which interface card should i use

DHCP Leases not working!

I got Jamming devices But no DHCP Leases or HTTP requests !
i wait for 60 minutes nothing worked!
untitled

[Feature Request] Phishing using two different computers

Hi, I unfortunately don't have an extra wifi card, but have a spare computer to use.

Is it possible to use wifiphisher in two separate computers? Like, one acting as the jamming interface and the other one as the api interface?

Some Problems i don't understand why?

Hey,

The first problem is as follows.

If I Attack the target router, then there are occasional problems that the client is not on the jamming devices list.
Also, the router is not listed.
But only sometimes.
sometimes it works sometimes it does not work (ON THE SAME ROUTER)
The next problem is that the victims are not redirected from every page to our Fake Page.
the only page which everytime works is google.com
In example when i connect to the FAKE AP and refresh the Github Page i will be no redirected to the Fake Router Page.

What is responsible for these problems.
are there any solutions for this??
I would understand why this is like it is

Add an Authors file

Add an Authors/Contributors file listing the names of all the contributors. This would encourage more people to contribute to this software. I know that from experience. What do you guys say?

Just Stuck in Somekind of Loop.

See This. it's Just Keep repeating it again and again and Nothing Happens..
[] M.B.A set up on channel 6 via wlan0 on wlan0
[
] Monitor mode: wlan0 - c0:18:85:2b:xx:xx

Jamming devices:

DHCP Leases:

HTTP requests:

Jamming devices:

DHCP Leases:

HTTP requests:

Jamming devices:

DHCP Leases:

HTTP requests:

Jamming devices:

DHCP Leases:

HTTP requests:

^C
[!] Closing

Correct details about tool, deauth doesn't work

Correct me if I'm wrong, but the major OS's don't just switch you over to similarly named wireless hotspots. You might be able to deauth the legitimate AP, but the user has to manually go into their wireless settings and choose the new evil twin. The amount of users I've found that fall for this is low.

Everything works great but I still can't connect my devices to the rogue ap

Everything works great but I still can't connect my devices to the rogue ap, I see two networks with the same SSID, the rogue ap wich is the open one and the original network, my devices gets disconnected from the original but when the devices tries to reconnect to the open they fail.
I launch the command without any flags, I'm using an alfa network awus036h chipset rtl8187 for monitor mode and jamming devices and my laptop internal wifi card Ralink RT3290 for rogue ap. Hoping for an help ;) great job however.

NO Connection to the Fake AP

Hey there, I am getting issues when connecting to fake AP. The fake AP is not able to establish connection with any victim. Also, when I close the process, it throws an exception-
Exception in thread Thread-4:
Traceback (most recent call last):
File "/usr/lib/python2.7/threading.py", line 552, in **bootstrap_inner
self.run()
File "/usr/lib/python2.7/threading.py", line 505, in run
self.__target(_self.__args, _self.__kwargs)
File "./wifiphisher.py", line 484, in channel_hop2
deauth(monchannel)
File "./wifiphisher.py", line 528, in deauth
send(p, inter=float(args.timeinterval), count=int(args.packets))
File "/usr/lib/python2.7/dist-packages/scapy/sendrecv.py", line 251, in send
__gen_send(conf.L3socket(_args, _kargs), x, inter=inter, loop=loop, count=count,verbose=verbose, realtime=realtime)
File "/usr/lib/python2.7/dist-packages/scapy/arch/linux.py", line 335, in __init

set_promisc(self.ins, i)
File "/usr/lib/python2.7/dist-packages/scapy/arch/linux.py", line 143, in set_promisc
s.setsockopt(SOL_PACKET, cmd, mreq)
File "/usr/lib/python2.7/socket.py", line 224, in meth
return getattr(self._sock,name)(*args)
error: [Errno 19] No such device

// I am using kali with ALFA AWUS036H and KASENS G9000

Use the MAC address of the target AP to get info for the hardware vendor

It is possible to determine the router manufacturer using the MAC address of the target AP. Here is an API that matches a MAC address to its vendor.

By determining the hardware vendor, we can fill the fake router configuration page with valid information and make the phishing part more effective.

Anyone with good Python knowledge can help on this.

This idea was proposed by @ConX.

wifiphisher closes!

After scanning for wireless APs, I select the number that I would like to copy, but when I hit enter, it closes. How to solve this?? and second, why do we need 2 wireless interface?? I have an Alfa AWUS360H here.

Network Unreachable error

I am not able to jam any ssid and when victim connects to that ssid, there is no phishing page whatsoever. Is there any step left?
Following is the last scenario I can observe:

"[+] Choose the [num] of the AP you wish to copy: 11
SIOCADDRT: Network is unreachable
[*] Starting the fake access point...

Jamming devices:
[] cc:c3:ea:3e:72:9d - dc:f1:10:7d:af:0b - 6 - XT1033 6820
[
] cc:c3:ea:3e:72:9d - 6 - XT1033 6820

DHCP Leases:

HTTP requests:

"

Error on Python2.7 (Ubuntu 15.04)

Traceback (most recent call last):
  File "/usr/lib/python2.7/threading.py", line 810, in __bootstrap_inner
    self.run()
  File "/usr/lib/python2.7/threading.py", line 763, in run
    self.__target(*self.__args, **self.__kwargs)
  File "wifiphisher.py", line 306, in channel_hop
    with lock:
NameError: global name 'lock' is not defined

Help with wifiphisher

Hello
i have 2 wireless wifi usb cards:
card 1 is: TPLINK TL-wn722n
card2: Alfa alfa awus036h.
when i do: airmon-ng start wlan0 and airmon-ng start wlan1 both card will not startup
what can i do to start wlan0 and wlan1 to get wifiphisher working?
regards

TypeError: execv() arg 2 must contain only strings

Traceback (most recent call last):
  File "wifiphisher.py", line 743, in <module>
    dhcp(dhcpconf, ap_iface)
  File "wifiphisher.py", line 407, in dhcp
    Popen(['ifconfig', mon_iface, 'mtu', '1400'], stdout=DN, stderr=DN)
  File "/usr/lib/python2.7/subprocess.py", line 710, in __init__
    errread, errwrite)
  File "/usr/lib/python2.7/subprocess.py", line 1335, in _execute_child
    raise child_exception
TypeError: execv() arg 2 must contain only strings

bad ssl cert warnings from browsers

upon first connection it seems almost impossible to get a user to the fake router update pages without first getting the "insecure connection" error in most browsers.

Cant you redirect all traffic to the router login/update page first to prevent this?

how to fix it?

Traceback (most recent call last):
File "wifiphisher.py", line 763, in
start_ap(ap_iface, channel, essid, args)
File "wifiphisher.py", line 395, in start_ap
Popen(['hostapd', '/tmp/hostapd.conf'], stdout=DN, stderr=DN)
File "/usr/lib/python2.7/subprocess.py", line 679, in init
errread, errwrite)
File "/usr/lib/python2.7/subprocess.py", line 1259, in _execute_child
raise child_exception
OSError: [Errno 2] No such file or directory

p.s im a newbie in this 😋

Router Page is not shown Message:File not found

hey guys hope someone can help me out of my problem.
first of all sorry for my bad english im german guy xD

ok so now i can make the access point with no problem and jamming others out but when i connect to the fake access point and open browser and go to i don't know a URL with no https (http and https also don't work) it gives me this error

Error response

Error code 404.

Message: File not found.

Error code explanation: 404 = Nothing matches the given URI.

i have tried to give permissions 777 but nothing changes

i have tried this because at PWNstar you have to give permission to folder otherwise router page not shown. but not worked for this script

maybe someone can help me thanks guys bye.

need help

when i use python wifiphisher.py then chose a AP ,it shows SIOCADDRT: the network can not get and then shows TP-LINK set up on channel 11 via wlan2 on False,and loop the "Jamming devices: DHCP Leases: HTTP requests: ".

^C
[!] Closing
Exception in thread Thread-4:
Traceback (most recent call last):
File "/usr/lib/python2.7/threading.py", line 552, in __bootstrap_inner
self.run()
File "/usr/lib/python2.7/threading.py", line 505, in run
self.__target(_self.__args, *_self.__kwargs)
File "wifiphisher.py", line 482, in channel_hop2
deauth(monchannel)
TypeError: 'NoneType' object is not callable

Exception in thread Thread-5:
Traceback (most recent call last):
File "/usr/lib/python2.7/threading.py", line 552, in __bootstrap_inner
self.run()
File "/usr/lib/python2.7/threading.py", line 505, in run
self.__target(_self.__args, *_self.__kwargs)
File "wifiphisher.py", line 663, in sniff_dot11
sniff(iface=mon_iface, store=0, prn=cb)
File "/usr/lib/python2.7/dist-packages/scapy/sendrecv.py", line 577, in sniff
p = s.recv(MTU)
File "/usr/lib/python2.7/dist-packages/scapy/arch/linux.py", line 485, in recv
pkt, sa_ll = self.ins.recvfrom(x)
error: [Errno 100] Network is down

Victim AP not shown in list

Hello guys,

Why does the script do not show a router in the list either airodump shows the AP why is this?
and when i use the -a argument the list with the access points still shown but not the one i want to attack.

Hope some one can help thanks in advance

URGENT FATAL ERROR

I got Jamming devices But no DHCP Leases or HTTP requests !
i wait for 60 minutes nothing worked!
e87998e0-9e09-11e4-894b-dfd3b748f50b

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.