How to Install and Uninstall wifi-honey Package on Kali Linux

Last updated: May 19,2024

1. Install "wifi-honey" package

This guide let you learn how to install wifi-honey on Kali Linux

$ sudo apt update $ sudo apt install wifi-honey

2. Uninstall "wifi-honey" package

Please follow the guidelines below to uninstall wifi-honey on Kali Linux:

$ sudo apt remove wifi-honey $ sudo apt autoclean && sudo apt autoremove

3. Information about the wifi-honey package on Kali Linux

Package: wifi-honey
Version: 1.0-1kali3
Architecture: all
Maintainer: Kali Developers
Installed-Size: 16
Depends: screen, aircrack-ng
Homepage: https://www.digininja.org/projects/wifi_honey.php
Priority: optional
Section: net
Filename: pool/main/w/wifi-honey/wifi-honey_1.0-1kali3_all.deb
Size: 4308
SHA256: c9b549a4d97efe1dfd9416892a12fc5a68762d50a6e550b6f103a35c17b9ad24
SHA1: acce08d35425298b6b3fc0edfba86346c10ff93c
MD5sum: b27905936313f2852bf07c60ce83ecb2
Description: Wi-Fi honeypot
In the case of WPA/WPA2, by running airodump-ng along side
this you also end up capturing the first two packets of
the four way handshake and so can attempt to crack the key
with either aircrack-ng or coWPAtty.
.
What this script does is to automate the setup process, it
creates five monitor mode interfaces, four are used as APs
and the fifth is used for airodump-ng. To make things
easier, rather than having five windows all this is done in
a screen session which allows you to switch between screens
to see what is going on. All sessions are labelled so you
know which is which.
Description-md5: