wifi-honey – Kali-Linux



WiFI -honey is a script, the attack can be used to create fake access points using encryption and all monitors with Airodump . It automates the installation process , it creates five interfaces in monitor mode , four are used as access points and the fifth is used for airdump -ng .
To make things easier , rather than having five windows all this is done in a desktop suite that allows you to switch between screens to see what happens .
Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only recommend that you test this tutorial on a system that belongs to YOU. We do not accept responsibility for anyone who thinks it’s a good idea to try to use this to attempt to hack systems that do not belong to you
WiFI -honey requires screen and subsequently aircrack , check if they are properly installed
apt-get install screen aircrack-ng
Installation 
On gnome version is pre-installed for the mini version, use deposits.
apt-get install wifi-honey
using WIFI-honey
Wi -honey is located in the menu ” Applications -> Kali Linux -> Attacks Wireless -> Wireless Tools -> Wi -honey ”
66
Wi -honey is very easy to use , help is displayed if there is no argument between .
77
If you enter as a single argument the name of the fake access point, the default channel is 1 and the interface is wlan0 .
wifi-honey <essid> <channel> <interface>
We observe directly the result if we scan for available networks , you can then use a sniffer to get information on the connected clients.
44

The Editorial Team of ThisIsTutorialconsists of a group of Professional Blogger geeks and provides many tricks which are useful for users..

Share this

Related Posts

Previous
Next Post »