# Kali Linux wifiphisher$ Course: Section 1/5 – Introduction

## Introduction to wifiphisher$

In the world of penetration testing and ethical hacking, one of the most critical areas to understand is network security, particularly wireless networks. With the proliferation of WiFi in homes, offices, and public spaces, securing these networks has become paramount. One powerful tool that enables security professionals to perform wireless security assessments is **wifiphisher$**. This section will guide you through the installation, configuration, and usage of wifiphisher$ on Kali Linux, illustrating real-world use cases and providing detailed technical explanations.

### What is wifiphisher$?

wifiphisher$ is a rogue access point framework designed for penetration testing. It is used to conduct various types of attacks on WiFi networks, including phishing attacks against unsuspecting users to capture sensitive information. By mimicking legitimate networks and employing social engineering tactics, wifiphisher$ enables penetration testers to assess the security posture of a wireless network effectively.

### Installation and Configuration on Kali Linux

Before diving into the usage of wifiphisher$, we need to ensure it is properly installed and configured on our Kali Linux operating system.

#### Step 1: Update Your Kali Linux

Always start by ensuring your Kali Linux installation is up to date. Open your terminal and run the following commands:

"`bash
sudo apt update && sudo apt upgrade -y
"`

#### Step 2: Install wifiphisher$

wifiphisher$ is available in the Kali Linux repositories. To install it, execute the following command:

"`bash
sudo apt install wifiphisher -y
"`

#### Step 3: Check Your Wireless Adapter

wifiphisher$ requires a compatible wireless adapter that supports monitor mode and packet injection. Use the following command to check your adapter:

"`bash
iwconfig
"`

You should see your wireless adapter listed, often named `wlan0`, `wlan1`, etc. Ensure it is in monitor mode:

"`bash
sudo airmon-ng start wlan0
"`

Replace `wlan0` with the name of your wireless adapter if it differs.

#### Step 4: Start wifiphisher$

Once installed, you can start wifiphisher$ by running the following command:

"`bash
sudo wifiphisher
"`

This command will launch the wifiphisher$ interface and guide you through the setup process.

### Step-by-Step Usage and Real-World Use Cases

wifiphisher$ offers a user-friendly menu for selecting different attack methods. Below, we will outline some common use cases and how to execute them.

#### Use Case 1: Evil Twin Attack

An Evil Twin attack is a common method where an attacker sets up a rogue WiFi access point that mimics a legitimate one. This can trick users into connecting and potentially revealing sensitive data.

##### Step 1: Choose the Evil Twin Attack

After launching wifiphisher$, navigate to the menu and select the "Evil Twin attack" option. This will scan for available WiFi networks.

##### Step 2: Select the Target Network

wifiphisher$ will display a list of nearby networks. Use the arrow keys to select the target network you wish to mimic.

##### Step 3: Configure the Rogue AP

wifiphisher$ allows you to customize the rogue AP settings. You can adjust the SSID to match the target network closely.

##### Step 4: Start the Attack

Once configured, wifiphisher$ will create the rogue access point. You will see new devices connecting to your AP, which you can monitor for potential credentials that users enter.

#### Code Example for Evil Twin Attack

Here’s a markdown code block illustrating the commands used in the Evil Twin attack:

"`bash
# Start wifiphisher
sudo wifiphisher

# Select Evil Twin attack from the menu

# Scan for available networks
# Choose the target network and configure the rogue AP
"`

#### Use Case 2: Phishing Attack

Phishing attacks can be executed once users connect to the rogue AP. This involves capturing credentials for various websites.

##### Step 1: Configure the Phishing Page

wifiphisher$ provides pre-configured phishing pages for common services (e.g., Facebook, Google). Make sure to select the appropriate page when prompted.

##### Step 2: Launch the Attack

Proceed with the attack, and monitor the captured credentials. This is an essential part of assessing how susceptible users are to such attacks.

#### Code Example for Phishing Attack

"`bash
# Start wifiphisher
sudo wifiphisher

# Select Phishing attack from the menu

# Choose the phishing page you want to use
"`

### Detailed Technical Explanations

#### Monitor Mode and Packet Injection

**Monitor Mode** allows your wireless adapter to listen to all wireless traffic in the vicinity, while **Packet Injection** enables you to send packets into a wireless network. Both functionalities are vital for successful wifiphisher$ operations.

To ensure your wireless card is capable of packet injection, you can run the following command:

"`bash
aireplay-ng –test wlan0
"`

If the tests are successful, you’ll receive confirmation that your adapter can inject packets.

### Safety and Legal Considerations

It is crucial to conduct wireless penetration testing ethically and legally. Always ensure you have permission before testing any network, and only perform these attacks in controlled environments where you are authorized to do so.

### External Reference Links

– [Kali Linux Official Documentation](https://www.kali.org/docs/)
– [wifiphisher$ GitHub Page](https://github.com/wifiphisher/wifiphisher)
– [Aircrack-ng Suite](https://www.aircrack-ng.org/)

### Conclusion

In this section, we've introduced wifiphisher$ as a powerful tool for wireless penetration testing. We have covered its installation on Kali Linux, demonstrated specific attack scenarios, and provided a technical foundation for understanding its operation. As you progress through this course, remember the importance of ethical hacking principles and the responsibility that comes with using such tools.

Made by pablo rotem / פבלו רותם

Pablo Guides