Create Rogue APs With MicroPython On An ESP8266 Board [Tutorial]

OIa3BkYiQ7U/default.jpg

How to Turn an ESP8266 into a Fake AP Juggernaut
Full Tutorial: https://nulb.app/x51lf
Subscribe to Null Byte: https://goo.gl/J6wEnH
Kody's Twitter: https://twitter.com/KodyKinzie

Cyber Weapons Lab, Episode 157

Creating fake access points is one method of tricking a target into giving up their Wi-Fi credentials — without them ever being the wiser. We've covered various tools for making rogue APs, but on this episode of Cyber Weapons Lab, we'll use an ESP8266 and simple MicroPython code to create our own rogue networks.

To learn more, check out the article: https://nulb.app/x51lf

D1 Mini Boards:
- Amazon: https://amzn.to/3bUYhWk
- AliExpress: https://s.click.aliexpress.com/e/DbUH...

NodeMCU Boards:
- Amazon: https://amzn.to/2PFNsyW
- AliExpress: https://s.click.aliexpress.com/e/K8rN...

Micro-USB cables:
- Amazon: https://amzn.to/34M2mIa
- AliExpress: https://s.click.aliexpress.com/e/CEPi...

Intro to Programming with MicroPython on ESP8266 Boards:
https://youtu.be/j0hgKkwmSlw

Follow Null Byte on:
Twitter: https://twitter.com/nullbyte
Flipboard: https://flip.it/3.Gf_0
Website: https://null-byte.com
Weekly newsletter: https://eepurl.com/dE3Ovb
Vimeo: https://vimeo.com/channels/nullbyte

OIa3BkYiQ7U/default.jpg
Create Rogue APs With MicroPython On An ESP8266 Board [Tutorial] Create Rogue APs With MicroPython On An ESP8266 Board [Tutorial] Reviewed by Anonymous on May 12, 2020 Rating: 5