Breaking

Wednesday, November 6, 2019

Hacking wifi (Evil twin attack)


THIS IS MERELY CREATED FOR EDUCATIONAL & ETHICAL PURPOSE, AUTHOR isn't liable for ANY ILLEGAL ACTIVITIES DONE BY THE VISITORS

In this article you're getting to find out how to evil twin attack works and the way to secure yourself from getting hacked using evil twin attack. this is often one among the simplest methods to hack wifi without using either word-list or reaver or the other method. This method is named EVIL TWIN ATTACK. Evil twin creates a replacement fake access point and lures the victim into entering their password. Unlike other methods, this method chances of hacking wifi password are 95%, only a couple of routers are secured from evil twin attack.

No reaver, No Wordlist, No normal tricks – Best way to hack wifi in Linux

Evil twin attack creates a fake access point as same because the network that we would like to hack and deauthenticate them from their network and stops their connectivity. Then the victim tries to connects to their network and finds the new network with an equivalent name as their network and connects thereto , so times windows disconnects from its original network and connects to the fake free network and during which appears a replacement website which asks the victim to enter their wifi password and unless they enter it, they can’t access wifi. That’s how it works, easy, simple and therefore the best thanks to hack wifi without using wordlist easily.

What is Evil Twin Attack?


An evil twin may be a fake Wi-Fi access point that appears to be legitimate, found out to capture credentials on wireless communications. The evil twin method is same as phishing anything. Evil twin method creates a replacement phishing page which sends credentials over a LAN network.

This type of attack could also be wont to steal the passwords of unsuspecting users, either by monitoring their connections or by phishing, which involves fixing a fraudulent website and luring people there. Often, users are unaware they need been hacked until well after the incident has occurred.

How Evil Twin Attack Works?

Fake access points are found out by configuring a wireless card to act as an access point (known as HOSTAP). they're hard to trace since they will be shut off instantly. The counterfeit access point could also be given an equivalent SSID and BSSID as a close-by Wi-Fi network. The evil twin are often configured to pass Internet traffic through to the legitimate access point while monitoring the victim's connection, or it can simply say the system is temporarily unavailable after obtaining a username and password.

Process of Evil Twin Attack

1) Scan the networks.
2) Select network.
3) Capture handshake (can be used without handshake).
4) we elect one among several web interfaces tailored on behalf of me (thanks to the collaboration of the users).
5) Mounts one FakeAP imitating the first.
6) A DHCP server is made on FakeAP.
7) It creates a DNS server to redirect all requests to the Host.
8) the online server with the chosen interface is launched.
9) The mechanism is launched to see the validity of the passwords which will be introduced.
10) It deauthentificate all users of the network, hoping to attach to FakeAP and enter the password.
11) The attack will stop after the right password checking

Requirements To hack Wifi Password Without using Wordlist


1)   Laptop
2)   WifiSlax (Operating System)
3)   Lineset (Mostly Inbuilt)
4)   Pendrive or Flash Drive (2gb or higher)
5) Universal USB Installer


Software Requirements for Linset 

Aircrack-ng
Aireplay-ng
Airmon-ng
Airodump-ng
Awk
Curl
Dhcpd
Hostapd
Iwconfig
Lighttpd
Macchanger
Mdk3
Php5-cgi
Pyrit
Python
Unzip
Xterm
As it’s a BASH script, there’s quite list of external apps required to perform evil twin attack successfully, so we use Lineset.

How To hack Wifi Using Evil Twin Attack Using Linset



Step 1: Install WifiSlax in Flash Drive or Pendrive using universal usb installer
Step 2: Start WifiSlax 


1)   Click on “Change To English Menu”


  2)   Click on “Run with SMP Kernel”





3  3) Click on “WifiSlax with KDE Desktop”






4)   That’s it WifiSlax will start now




Step 3: Go to WifiSlax à WPA à Linset (Evil Twin Attack)
Step 4: Linset will Start required Tolls
Step 5: Select Wlan0
Step 6: type “1” to select Wlan0
Step 7: Enter “1” to pick “todos los canales” which suggests select all channels. we'd like to look all channels to urge all the networks available near you. If you would like to hack a specific network whose channel number you recognize already, select 2 and proceed.


Step 8: All the Available networks are going to be shown now, await 2-3 mins to finish the search and click on “CTRL +C” to prevent the search
Step 9: Select the network that you simply want to hack from the list shown as within the below picture
Step 10:Enter the amount of the network that you simply want to hack, in my case i'm hacking my very own network which is “Virus” and is found at number 5

Step 11: Now we'd like to pick hostpad, so type “1”
Step 12: we need to enter the trail of the handshake, there's no got to enter any address, by default it takes some root/micaprura.cap, so just Hit “Enter” without typing anything

Step 13:we are getting to capture handshake using aircrack-ng, so enter “1”

Step 14: we need to deactivate the method after the handshake is made , so we'd like to pick “realizar desaut. masiva al ap objetivo” that's “1”



Step 15: Now Handshake capturing process will start, and a couple of windows will open. we'd like to attend until handshake is made you would like to capture handshake compulsorily to proceed.
Step 16: After the Handshake is captured, close the de authentication box

Step 17:  Select “Si” which suggests “Yes”. So, Enter “1”

Step 18: Select “Interface Web Nutra”. So, Enter “1”

Step 19:Select your Language, i'm Selecting “English” because the content in my country is displayed in English. you'll choose accordingly and enter the amount

Step 20: Now the most process will start DHCP, fake dns, AP, deauth all, and wifi info dialog boxes will open. you would like to attend until the client is connected to our network.
Step 21: Check out for active clients. The victim cannot access their internet connection until we stop the method . Dhcp and deauth all will stop them from receiving any packets which make them shift to a different network i.e. our fake access point or fake network signal

In this process, A DOS attack is launched and therefore the refore the victim loses their internet connection and the victim see's it as "Limited Connection"


When you are at this step, you'll even pay attention to the victim. you'll see all the websites they surf, each and each detail is displayed in FAKE DNS
Now i will be able to show you what happens when the method is started

Original network gets disconnected and our newly created fake network with same name connects to victim’s network and a page pop’s up
This is the page that appears, page changes from language to language, as I selected English – content is displayed in English
Unless the victim enters the password, they will neither access the web nor move faraway from the page.
After Victim enters the password, they will get access to their old network.
Step 22: After the victim enters the password it'll be immediately shown in our window.
So That's how we crack any quite wifi password very easily using Evil twin attack or fake access point method. As this works without wordlist and without reaver - this is often often one of the only methods available for hacking wifi wpa/wap2 - wps enabled and even locked networks


Thank You for Reading, Hope It's Useful

No comments:

Post a Comment