Wifiphisher

LSE toolsLSE toolsWifiphisher (131)Wifiphisher (131)

Tool and Usage

Project details

License
GPLv3
Programming language
Python
Author
George Chatzisofroniou
Latest release
1.4
Latest release date

Project health

78
This score is calculated by different factors, like project age, last release date, etc.

Why this tool?

Wifiphisher would have a good usage in security assessments to obtain credentials. In that regard it is considered to be an offensive tool, especially considering it could be used to infect the systems of victims with malware. Wifiphisher is not a brute forcing tool, but more focused to perform a social engineering attack.

How it works

  • Step 1: deauthenticate victim from access point
  • Step 2: victim joins the rogue access point
  • Step 3: provide phishing page to victim

Step 1:
Wifiphisher continuously jams all of the target access point's WiFi devices within range. It forges “Deauthenticate” or “Disassociate” packets to disrupt existing associations. This

Step 2:
After the first step, the victim joins the rogue access point. This is achieved by listening to probe requests and additionally spoof any discovered open networks. The rogue access point used by the attacker will have the right settings in place that mimics the devices it targeted.

Step 3:
Now that the victim is using the rogue access point, it can be deceived by phishing pages. This way authentication details can be retrieved or malware can be served.

Usage and audience

Wifiphisher is commonly used for WiFi security analysis or phishing attacks. Target users for this tool are pentesters and security professionals.

Tool review and remarks

The review and analysis of this project resulted in the following remarks for this security tool:

Strengths

  • + More than 25 contributors
  • + More than 5000 GitHub stars
  • + The source code of this software is available

Author and Maintainers

Wifiphisher is under development by George Chatzisofroniou.

Installation

Supported operating systems

Wifiphisher is known to work on Linux.

Wifiphisher alternatives

Similar tools to Wifiphisher:

76

EAPHammer

EAPHammer is a toolkit to perform a targeted evil twin attack against WPA2-Enterprise networks. Read how it works in this tool review.

68

Gophish

Gophish is an open source phishing toolkit. Its focus is on businesses and penetration testers to test security awareness and security policies.

All Wifiphisher alternatives

This tool page was updated at . Found an improvement? Help the community by submitting an update.

Related tool information

Categories

This tool is categorized as a WiFi security analysis tool, phishing tool, and social engineering attack tool.