How to Create Rogue APs with MicroPython on an ESP8266 Microcontroller

How to Create Rogue APs with MicroPython on an ESP8266 Microcontroller

For a hacker, there are a lot of advantages to creating a fake network. One advantage forces nearby devices to use their real MAC address if you happen upon a network that's stored in their preferred network list.


There are a lot of tools out there for creating fake access points. Spacehuhn has designed one called the Beacon Spammer that's based in Arduino and allows you to create hundreds of artificial networks, all spammed out regularly using different MAC addresses. We can even create fake access points that have passwords, which can trick smartphones that have encrypted networks stored on the OS.


In this article, we're going to create an elementary version of the Beacon Spammer in MicroPython. The advantage of doing so is that a beginner can get started with creating a fake access point with just a couple of lines of code, and it works against both encrypted and unencrypted networks stored in nearby users' phones. The big difference here is that we'll be creating real fake networks, whereas the Beacon Spammer doesn't, so it can only operate so quickly.


However, we can have precise control right out of the box without needing to do a whole bunch of Arduino code. We can have control over the MAC address, the name of the network, the channel that it's operating on, whether it's hidden, and even access authentication modes like WEP, which isn't supported in Arduino IDE.


For a hacker, something like the Beacon Spammer could be used to find a bunch of different networks for devices nearby to connect to, then create the best possible fake networks to take over people's devices, perform phishing attacks, or whatever else the ..

Support the originator by clicking the read the rest link below.