How to do it...

To create a rogue access point with wifiphisher, the following process will be used:

  1. Once installed, we will launch wifiphisher with the following command that will disable jamming (-nJ) and create a SSID named Free Wifi:
root@kali:~/wireless# wifiphisher -nJ -e 'Corporate'
  1. Once executed, you will be asked to make a selection as to the process that will be in place once a victim connects to our SSID:
 wifiphisher phishing options
  1. Select Browser Connection Reset by entering 1 and hitting Enter.
  1. We have now created an open wireless SSID that appears as though it is a service that can be used for many different purposes. ...

Get Kali Linux Cookbook - Second Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.