Wifiphisher



Wifiphisher is a program designed to attack wifi networks to get the password without hacking the network itself. How could it be? - You might be surprised. Let's find out.

How Wifiphisher works

The thing is, the way the utility works is not about "breaking and entering", but about creating a fake access point and making it impossible to connect a user with the original one. The program does not contain an option for bruteforcing - only social engineering. It's pretty simple: using the program you connect the user to a fake access point which requires logging in again, get the password (after the authorization) and use the network.



How to use the Wifiphisher

For the Wifiphisher to work correctly, you need to download the program itself. You need to have another one - Kali Linux (read more about Kali Linux in our article) and two wireless adapters. Synopsis: you can also find wifiphisher for windows on the Internet, but the installation and operation of the program is basically identical to wifiphisher linux.


Wifiphisher advantages and disadvantages

  • Easy installation;
  • MIT free license (open for use);
  • Anticipation of different phishing scenarios;
  • Automatically generated logo for the most popular routers;
  • Small size of the program;
  • No confirmation of the entered password;
  • Bad functioning autonomy (you can't start it and go for a walk), the process takes quite a long time.


Wifiphisher
Wifiphisher


Creating a fake access point


Successful attack


Fake router configuration page


Fake login page


Let us note that the program is quite difficult to use and therefore will suit more advanced hackers than ordinary users, but the choice is yours!


Program information
Title: Wifiphisher
Size: 1.65 Mb
Operating system: Kali Linux
Latest version: 1.4
Developer: sophron
Comments
reload, if the code cannot be seen
Download the same:
WiFi Pumpkin
WiFi Pumpkin (ver. 0.8.8)

WiFi Pumpkin is an excellent wireless network scanning tool. The program has a graphical user interface and good functionality, and therefore is in demand among users.

Airgeddon
Airgeddon (ver. 11.01)

Airgeddon is a multifunctional Bash script for Linux systems for auditing wireless networks.

Fluxion
Fluxion (ver. 4.10)

Fluxion - tries to get the password from a WiFi network using social engineering, namely phishing.

Kali Linux
Kali Linux (ver. 2022.2)

Kali Linux (formerly BackTrack) is a powerful distribution designed to test wireless network vulnerabilities, find passwords from them and audit security. The program is not suitable for beginners, it is more for hackers.