Forum Thread: Raspberry Pi Wireless Hacking

Hi guys I need help with the Raspberry pi 3. What I wanna do is that create a fake AP on the pi, connect it to a real AP for internet and sniff the packets for passwords. In short I want to have a setup where my victim connects to my AP and gets access to internet to my WiFi but I scan the packets for passwords and critical information. Please help me for the stuff I need to do so.

6 Responses

You can use Wifiphisher for Kali Linux.

It doesn´t capture Packets, but you can choose if the user which connects to the fake ap needs to put in his Facebook Credentials.

For the User it looks like this:

Image via blogspot.com

Thanks for the information but I need a detailed setup with all items that I need.

I have a WiFi router SSID "happy home" with internet, a raspberry pi 3, a LAN cable, a wireless adapter. Now I have created an AP with SSID "free WiFi".

Now, what I want is people connect to "free WiFi" and get access to "happy home" and I can use wifiphisher.
But how do I setup so that the connection to "free WiFi" leads to "happy home"??????

In wifiphsiher you can use the argument: -iI
Which stands for Internet interface.
There you can specify where to get an internet connection from.

Thank you very much for helping me out :-):-)????

Share Your Thoughts

  • Hot
  • Active