WPA WPA2 피싱툴 Linset

2016. 9. 26. 08:08보안 & 해킹/Files & Tools



칼리리눅스에서 아래 명령어로 lighttpd와 php5-cgi를 먼저 설치해 준다.


apt-get install lighttpd
apt-get install php5-cgi


깃허브 주소 : https://github.com/chunkingz/linsetmv1-2




How it works

- Scan the networks.

- Select network.

- Capture handshake (can be used without handshake)

- We choose one of several web interfaces tailored for me (thanks to the collaboration of the users)

- Mounts one FakeAP imitating the original

- A DHCP server is created on FakeAP

- It creates a DNS server to redirect all requests to the Host

- The web server with the selected interface is launched

- The mechanism is launched to check the validity of the passwords that will be introduced

- It deauthentificate all users of the network, hoping to connect to FakeAP and enter the password.

- The attack will stop after the correct password checking




설치 및 사용법


$ git clone https://github.com/chunkingz/linsetmv1-2.git
$ cd linsetmv1-2
$ chmod a+x linsetmv1-2
$ mv linset /
$ ./linsetmv1-2