Wifi Honey


This script creates five monitor mode interfaces, four are used as APs and the fifth is used for airodump-ng. To make things easier, rather than having five windows all this is done in a screen session which allows you to switch between screens to see what is going on. All sessions are labelled so you know which is which.

Source: https://digi.ninja/projects/wifi_honey.php

  • Author: Robin Wood
  • License: Creative Commons Attribution-Share Alike 2.0

Tools included in the wifi-honey package

wifi-honey – Wi-Fi honeypot
root@kali:~# wifi-honey -h
Usage: /usr/bin/wifi-honey <essid> <channel> <interface>

Default channel is 1
Default interface is wlan0

Robin Wood <robin@digininja.org>
See Security Tube Wifi Mega Primer episode 26 for more information

wifi-honey Usage Example

Broadcast the given ESSID (FreeWiFi) on channel 6 (6) using the wireless interface (wlan0):

root@kali:~# wifi-honey FreeWiFi 6 wlan0

Popular posts from this blog

Termux Login Script

Sudo - SuperUser Access TERMUX

GoldenEye HTTP DoS Test Tool