1. Instale os pacotes a seguir: ``` apt install -y aircrack-ng isc-dhcp-server ``` 2. Mate qualquer processo vinculado a rede Wifi e inicie o modo monitor: ``` airmon-ng check kill airmon-ng start wlan0 ``` 3. Inicie o modo Wifi AP. ``` # Rede Aberta airbase-ng -c 6 -e CLARO-WIFI wlan0 # WEP (Open System) sudo airbase-ng -c 11 -e LAB-WEP -w 1234567890 -W 1 wlan0mon # WEP (Shared Key Auth) airbase-ng -c 11 -e LAB-WEP -w 1234567890 -W 1 -s -S 128 wlan0mon # WPA (TKIP) airbase-ng -c 9 -e LAB-WPA -z 2 -W 1 wlan0mon # WPA2 (CCMP) sudo airbase-ng -c 9 -e LAB-WPA2 -Z 4 -W 1 wlan0mon ``` 4. Adicione o IP ao adaptador criado pelo AIRBASE. ``` ip addr flush dev at0 ip addr add 10.0.0.1/24 dev at0 ip link set at0 up ip -4 a s dev at0 ``` 5. Configure o roteamento para permitir internet. ``` echo 1 | tee /proc/sys/net/ipv4/ip_forward iptables -t nat -F iptables -F iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE iptables -A FORWARD -i at0 -o eth0 -j ACCEPT iptables -A FORWARD -i eth0 -o at0 -m state --state ESTABLISHED,RELATED -j ACCEPT ``` 6. Configure o arquivo de DHCP. ``` cat >/etc/dhcp/dhcpd.conf << "EOF" ddns-update-style none; authoritative; subnet 10.0.0.0 netmask 255.255.255.0 { range 10.0.0.50 10.0.0.150; option routers 10.0.0.1; option subnet-mask 255.255.255.0; option broadcast-address 10.0.0.255; option domain-name-servers 1.1.1.1, 8.8.8.8; default-lease-time 600; max-lease-time 7200; } EOF ``` 7. Adicione o /etc/default/isc-dhcp-server para mudar o adaptador. ``` sed -i 's/^INTERFACESv4.*/INTERFACESv4="at0"/' /etc/default/isc-dhcp-server ``` 8. Reinicie o serviço de DHCP. ``` systemctl stop isc-dhcp-server systemctl start isc-dhcp-server systemctl status --no-pager isc-dhcp-server ``` 9. Visualize a conexões DHCP. ``` journalctl -u isc-dhcp-server -f ``` 10. Acompanhe os pacotes que estão transitando entre a placa de rede. ``` tcpdump -i at0 -n -vvv ```