This dataset is no longer available and has a current status of 'Withdrawn'.
Please see the catalog for a listing of currently available datasets.
This is a non-IMPACT record, meaning that access to the data is not controlled by IMPACT. For access, see the directions below.

Disclaimer:
This Resource is offered and provided outside of the IMPACT mediation framework. IMPACT and the IMPACT Coordination Council/Blackfire Technology, Inc. expressly disclaim all conditions, representations and warranties including but not limited to Resource availability, quality, accuracy, non-infringement, and non-interference. All Resource information and access is controlled by entities and under terms that are external to the IMPACT legal framework.

Summary

DS-1231
wifiphisher
External Tool
External Data Source
GitHub
Unknown
Unknown
56 (lowest rank is 56)

Category & Restrictions

Other
cyber defense
Unrestricted
true

Description


Wifiphisher is a rogue Access Point framework for conducting red team engagements or Wi-Fi security testing. Using Wifiphisher, penetration testers can easily achieve a man-in-the-middle position against wireless clients by performing targeted Wi-Fi association attacks.

Wifiphisher can be further used to mount victim-customized web phishing attacks against the connected clients in order to capture credentials (e.g. from third party login pages or WPA/WPA2 Pre-Shared Keys) or infect the victim stations with malwares.

Wifiphisher is...


      
      ...powerful. Wifiphisher can run for hours inside a Raspberry Pi device executing all modern Wi-Fi association techniques (including    Evil Twin ,    KARMA    and    Known Beacons ).
      
      
      ...flexible. Supports dozens of arguments and comes with a set of community-driven phishing templates for different deployment scenarios.
      
      
      ...modular. Users can write simple or complicated modules in Python to expand the functionality of the tool or create custom phishing scenarios in order to conduct specific target-oriented attacks.
      
      
      ...easy to use. Advanced users can utilize the rich set of features that Wifiphisher offers but beginners may start out as simply as    ./bin/wifiphisher . The interactive Textual User Interface guides the tester through the build process of the attack.
      
      
      ...the result of an extensive research. Attacks like    Known Beacons    and    Lure10    as well as state-of-the-art phishing techniques, were disclosed by our developers, and Wifiphisher was the first tool to incorporate them.
      
      
      ...supported by an awesome community of developers and users.
      
      
      ...free. Wifiphisher is available for free download, and also comes with full source code that you may study, change, or distribute under the terms of the GPLv3 license.
      


How it works

Wi-Fi phishing consists of two steps:

1.The first step involves the process of associating with Wi-Fi clients unknowingly, or in other words, obtaining a man-in-the-middle (MITM) position. Wifiphisher uses a number of different techniques to achieve this including:

At the same time, Wifiphisher keeps forging    Deauthenticate    or    Disassociate    packets to disrupt existing associations and eventually lure victims using the above techniques.


      Evil Twin, where Wifiphisher creates a fake wireless network that looks similar to a legitimate network.
      KARMA, where Wifiphisher masquerades as a public network searched for by nearby Wi-Fi clients.
      Known Beacons, where Wifiphisher broadcasts a dictionary of common ESSIDs, that the around wireless stations have likely connected to in the past.


2. (Optionally) There are a number of different attacks that can be carried out once Wifiphisher grants the penetration tester with a man-in-the-middle position. For example, the tester may perform data sniffing or scan the victim stations for vulnerabilities.

Using Wifiphisher, advanced web phishing techniques are possible by gathering information from the target environment and victim user. For example, in one of our scenarios, Wifiphisher will extract information from the broadcasted beacon frames and the HTTP User-Agent header to display a web-based imitation of Windows network manager in order to capture the Pre-Shared Key.

Additional Details

12.4KB
false
Unknown
wifiphisher, 1231, source, corporation, external, inferlink, inferlink corporation, external data source, wi, fi, attacks, clients, wireless, position, middle, achieve, association, penetration, engagements, team, testing, performing, targeted, access, conducting, security, rogue, easily, testers, red, framework, phishing, techniques, victim, network, web, beacons, scenarios, stations, tester, user, users, evil, pre, tool, free, including, capture, karma, connected, twin, shared, process, community, advanced, target, developers, obtaining, searched, license, forging, expand, disrupt, extract, beacon, build, pi, common, header, simply, involves, time, step, wpa, arguments, steps, manager, vulnerabilities, modules, consists, creates, http, conduct, credentials, keys, perform, interface, start, custom, hours, public, grants, imitation, rich, code, disclosed, environment, existing, essids, oriented, wpa2, disassociate, party, dozens, windows, specific, carried, bin, flexible, utilize, driven, legitimate, deauthenticate, device, associations, study, other, frames, customized, scan, eventually, functionality, login, dictionary, easy, mount, interactive, optionally, executing, nearby, packets, terms, malwares, write, victims, raspberry, based, python, modular, mitm, templates, lure, result, modern, sniffing, infect, supported, gplv3, agent, unknowingly, simple, broadcasted, incorporate, features, guides, download, associating, create, masquerades, fake, beginners, complicated, attack, supports, distribute, key, deployment, art, change, display, broadcasts, lure10, gathering, textual, awesome, extensive, powerful, offers