Learning Kali Linux




Download 22,59 Mb.
Pdf ko'rish
bet206/225
Sana14.05.2024
Hajmi22,59 Mb.
#232856
1   ...   202   203   204   205   206   207   208   209   ...   225
Bog'liq
learningkalilinux

Phishing Users
You can use 
hostapd
to create a rogue AP. It’s just an AP, though. Another tool we can
use, which you’d need to install, is 
wifiphisher
. This will allow us to compromise cli‐
ents. This may work best if you are masquerading as a legitimate SSID in an area
where the legitimate SSID would be available. 
wifiphisher
will jam the legitimate sig‐
nal while simultaneously advertising the SSID itself. To do this, however, you need to
have two WiFi interfaces. One will take care of jamming clients on the legitimate
SSID, while the other one will advertise that same SSID.
This ends up working by using the same injection strategies we’ve talked about
before. 
wifiphisher
sends deauthentication messages to get the client off the legitimate
network. This would force the client to attempt to reassociate. While you can run
your attacks using this approach, you can also go single-legged and just advertise an
SSID. The attack styles will be the same, no matter what. By running 
wifiphisher --
nojamming -e FreeWiFi
, we create an AP advertising the SSID FreeWiFi. Once 
wifiph‐
isher
is started, you’ll be asked which phishing scenario you want to use. You can see
the scenarios provided in 
Example 7-12
.
Example 7-12. wifiphisher phishing scenarios
Available Phishing Scenarios:
1
- Browser Connection Reset
A browser error message asking 
for
router credentials. Customized
accordingly based on victim
'
s browser.
2
- Firmware Upgrade Page
A router configuration page without logos or brands asking 
for
WPA/WPA2
password due to a firmware upgrade. Mobile-friendly.
3
- Browser Plugin Update
228 | Chapter 7: Wireless Security Testing


A generic browser plugin update page that can be used to serve payloads to
the victims.
[
+
]
Choose the 
[
num
]
of the scenario you wish to use:
If you do choose to go the two-legged route with two WiFi interfaces, you just drop
off the parameters used in the preceding example and run 
wifiphisher
on its own.
When you do that, or if you even leave off the name of the SSID, you will be presen‐
ted with a list of available networks that you can mimic. 
Example 7-13
 shows the list
of networks available locally when I ran 
wifiphisher
. Once you select the network, you
will be presented with the same list as seen previously in 
Example 7-12
.
Example 7-13. Selecting wireless network to mimic
[
+
]
Ctrl-C at any 
time 
to copy an access point from below
num ch ESSID BSSID vendor
-------------------------------------------------------------------
1

1
- CasaChien - 70:3a:cb:52:ab:fc None
2

5
- TP-Link_862C - 50:c7:bf:82:86:2c Tp-link Technologies
3

6
- CenturyLink5191 - c4:ea:1d:d3:78:39 Technicolor
4

11
- Hide_Yo_Kids_Hide_Yo_WiFi - 70:8b:cd:cd:92:30 None
5

6
- PJ NETWORK - 0c:51:01:e4:6a:5c None
After selecting your scenario, 
wifiphisher
will start up a DHCP server to provide the
client with an IP address in order to have an address that can be used to communicate
with. This is necessary for the different attack vectors, since the scenarios rely on IP
connectivity to the client. For our purposes, I selected the firmware upgrade page.
wifiphisher
will be required to capture web connections in order to present the page
we want to the client. When a client connects to the malicious AP, they get presented
with a captive login page, which is common for networks that want you to either
authenticate with provided credentials or acknowledge some terms of use. You can
see the page that is presented in 
Figure 7-9
.

Download 22,59 Mb.
1   ...   202   203   204   205   206   207   208   209   ...   225




Download 22,59 Mb.
Pdf ko'rish