Advertisement
TVT618

Wifiphisher - Automated victim-customized phishing attacks a

Apr 30th, 2018
223
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 6.57 KB | None | 0 0
  1. Wifiphisher - Automated victim-customized phishing attacks against Wi-Fi clients
  2.  
  3. About Wifiphisher
  4. Wifiphisher is a security tool that performs Wi-Fi automatic association attacks to force wireless clients to unknowingly connect to an attacker-controlled Access Point. It is a rogue Access Point framework that can be used to mount automated victim-customized phishing attacks against WiFi clients in order to obtain credentials or infect the victims with malwares. It can work as social engineering attack tool that unlike other methods it does not include any brute forcing. It is an easy way for obtaining credentials from captive portals and third party login pages (e.g. in social networks) or WPA/WPA2 pre-shared keys.
  5.  
  6. Wifiphisher works on Kali Linux and is licensed under the GPL license.
  7.  
  8. How it works
  9. After achieving a man-in-the-middle position using Wi-Fi automatic association techniques (including "KARMA" and "Known Beacons" attacks), Wifiphisher by default redirects all HTTP requests to an attacker-controlled phishing page.
  10.  
  11. From the victim's perspective, the accesattack makes use in three phases:
  12.  
  13. 1, Victim is being deauthenticated from hers point. Wifiphisher continuously jams all of the target access point's wifi devices within range by forging “Deauthenticate” or “Disassociate” packets to disrupt existing associations.
  14.  
  15. 2, Victim joins a rogue access point. Wifiphisher sniffs the area and copies the target access point's settings. It then creates a rogue wireless access point that is modeled by the target. It also sets up a NAT/DHCP server and forwards the right ports. Consequently, because of the deauth attack and the automatic association techniques, clients will eventually start connecting to the rogue access point. After this phase, the victim is MiTMed.
  16.  
  17. 3, Victim is being served a realistic specially-customized phishing page. Wifiphisher employs a minimal web server that responds to HTTP & HTTPS requests. As soon as the victim requests a page from the Internet, wifiphisher will respond with a realistic fake page that asks for credentials or serves malwares. This page will be specifically crafted for the victim. For example, a router config-looking page will contain the brand of the victim's vendor. The tool supports community-built templates for different phishing scenarios.
  18.  
  19. Requirements: Following are the requirements for getting the most out of Wifiphisher:
  20. * Kali Linux. Although people have made Wifiphisher work on other distros, Kali Linux is the officially supported distribution, thus all new features are primarily tested on this platform.
  21. * One wireless network adapter that supports AP & Monitor mode and is capable of injection. For advanced mode, you need two cards; one that supports AP mode and another that supports Monitor mode. Drivers should support netlink.
  22.  
  23. Installation
  24. git clone https://github.com/wifiphisher/wifiphisher (Download Wifiphisher)
  25. cd wifiphisher
  26. sudo apt-get update && sudo apt-get install python-setuptools (If your Debian distributions have not installed library of Python setuptools)
  27. sudo python setup.py install (Install Wifiphisher)
  28.  
  29. Alternatively, you can download the latest stable version from the Releases page.
  30.  
  31. Usage
  32. Run the tool by typing sudo wifiphisher or sudo python bin/wifiphisher (from inside the tool's directory).
  33.  
  34. By running the tool without any options, it will find the right interfaces and interactively ask the user to pick the ESSID of the target network (out of a list with all the ESSIDs in the around area) as well as a phishing scenario to perform. By default, the tool will perform both Evil Twin and KARMA attacks.
  35.  
  36. wifiphisher -aI wlan0 -jI wlan4 -p firmware-upgrade --handshake-capture handshake.pcap
  37.  
  38. Use wlan0 for spawning the rogue Access Point and wlan4 for DoS attacks. Select the target network manually from the list and perform the "Firmware Upgrade" scenario. Verify that the captured Pre-Shared Key is correct by checking it against the handshake in the handshake.pcap file.
  39. Useful for manually selecting the wireless adapters. The "Firmware Upgrade" scenario is an easy way for obtaining the PSK from a password-protected network.
  40.  
  41. wifiphisher --essid CONFERENCE_WIFI -p plugin_update -pK s3cr3tp4ssw0rd
  42.  
  43. Automatically pick the right interfaces. Target the Wi-Fi with ESSID "CONFERENCE_WIFI" and perform the "Plugin Update" scenario. The Evil Twin will be password-protected with PSK "s3cr3tp4ssw0rd".
  44. Useful against networks with disclosed PSKs (e.g. in conferences). The "Plugin Update" scenario provides an easy way for getting the victims to download malicious executables (e.g. malwares containing a reverse shell payload).
  45.  
  46. wifiphisher --noextensions --essid "FREE WI-FI" -p oauth-login -kB
  47.  
  48. Do not load any extensions. Simply spawn an open Wi-Fi network with ESSID "FREE WI-FI" and perform the "OAuth Login" scenario. Use the "Known Beacons" Wi-Fi automatic association technique.
  49. Useful against victims in public areas. The "OAuth Login" scenario provides a simple way for capturing credentials from social networks, like Facebook.
  50.  
  51. Following are all the options along with their descriptions (also available with wifiphisher -h):
  52.  
  53. Screenshots
  54.  
  55. Help needed
  56. If you are a Python developer or a web designer you can help us improve wifiphisher. Feel free to take a look at the bug tracker for some tasks to do.
  57.  
  58. If you don't know how to code, you can help us by proposing improvements or reporting bugs. Please have a look at the Bug Reporting Guidelines and the FAQ document beforehand. Note that the tool does not aim to be script-kiddie friendly. Make sure you do understand how the tool works before opening an issue.
  59.  
  60. Credits: The script is based on an idea from Dan McInerney back in 2015. A full list of contributors lies here.
  61.  
  62. License: Wifiphisher is licensed under the GPL license. See LICENSE for more information.
  63.  
  64. Project Status
  65. Wifiphisher's current version is 1.4. You can download the latest release from here. Otherwise you can get the latest development version by cloning this repository.
  66.  
  67. Disclaimer
  68. Usage of Wifiphisher for attacking infrastructures without prior mutual consistency can be considered as an illegal activity. It is the final user's responsibility to obey all applicable local, state and federal laws. Authors assume no liability and are not responsible for any misuse or damage caused by this program.
  69.  
  70. Note: Be aware of sites pretending to be related with the Wifiphisher Project. They may be delivering malware.
  71.  
  72. For Wifiphisher news, follow us on Twitter or like us on Facebook.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement