Create Rogue APs with MicroPython on an ESP8266 Board [Tutorial]

Views: 2
0
0
How to Turn an ESP8266 into a Fake AP Juggernaut Full Tutorial: Subscribe to Null Byte: Kody's Twitter:  Cyber Weapons Lab, Episode 157 Creating fake access points is one method of tricking a target into giving up their Wi-Fi credentials — without them ever being the wiser. We've covered various tools for making rogue APs, but on this episode of Cyber Weapons Lab, we'll use an ESP8266 and simple MicroPython code to create our own rogue networks. To learn more, check out the article: D1 Mini Boards: - Amazon: - AliExpress: NodeMCU Boards: - Amazon: - AliExpress: Micro-USB cables: - Amazon: - AliExpress: Intro to Programming with MicroPython on ESP8266 Boards: Follow Null Byte on: Twitter: Flipboard: Website: Weekly newsletter: Vimeo: