r4ulcl / WiFiChallengeLab-docker

Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim. Docker version of WiFiChallenge Lab with modifications in the challenges and improved stability. Ubuntu virtual machine with virtualized networks and clients to perform WiFi attacks on OPN, WPA2, WPA3 and Enterprise networks.
https://lab.wifichallenge.com
GNU General Public License v3.0
176 stars 25 forks source link
docker hacking lab pentesting virtualbox vm vmware wi-fi wifi wifi-hacking

GitHub releases GitHub stars GitHub forks GitHub issues GitHub license

WiFiChallengeLab-docker

Docker Image APs Docker Image Clients

Docker version of WiFiChallenge Lab with modifications in the challenges and improved stability. Ubuntu virtual machine with virtualized networks and clients to perform WiFi attacks on OPN, WPA2, WPA3 and Enterprise networks.

CTFd Lab

For direct access to download the VM and complete the challenges go to the CTFd web site:

WiFiChallenge Lab v2.0

Changelog from version v1.0

The principal changes from version 1.0.5 to 2.0.3 are the following.

Using WiFiChallenge Lab

Using the VM

Download the VM for VMWare or VirtualBox:

Docker inside a Linux host or a custom VM

Download the repository and start the docker with the APs, the clients and nzyme for alerts.

git clone https://github.com/r4ulcl/WiFiChallengeLab-docker
cd WiFiChallengeLab-docker
docker compose up -d --file docker-compose.yml

Optionally: Install Wi-Fi tools

Go to the folder where the tools will be installed and execute Attacker/installTools.sh

Create your own VM using vagrant

Requirements

Create the VM with vagrant

git clone https://github.com/r4ulcl/WiFiChallengeLab-docker
cd WiFiChallengeLab-docker
cd vagrant

Edit file vagrantfile memory and CPU to your needs.

nano vagrantfile

If you want a VMWare VM:

vagrant up vmware_vm 

For a VirtualBox VM:

vagrant up virtualbox_vm 

And for a Hyper-v VM, in a admin console:

vagrant up hyper-v_vm --provider=hyperv

Usage

Attack from Ubuntu VM

Attack from Host

Attack from Docker Attacker

Modify config files

To modify the files you can download the repository and edit both APs and clients (in the VM the path is /var/WiFiChallenge). The files are divided by APs, Clients, and Nzyme files.

Recompile Docker

To recreate the Docker files with the changes made, modify the docker-compose.yml file by commenting out the "image:" line in each Docker and uncommenting the line with "build:". Then use "docker compose build" to create a new version.

Support this project

Buymeacoffee

License

GNU General Public License v3.0