Friday 30 November 2018

HOW TO Crack Wifi Password Using Evil Twin Attack Using Wifislax

Hello Friends,
An evil twin is a fake Wi-Fi access seems to be legitimate, configured to capture credentials in Wireless communications. The evil twin method is the same as phishing. The Evil twin method creates a new phishingpagethat sends credentials over a local network.

This type of attack can be used to steal the passwords of unsuspecting users, either by controlling their connections or by phishing, which involves setting up a fraudulent website and attracting people there. -low. Often, users do not know that they were hacked well after the incident.

Requirements To Hack Wifi Password Without using Wordlist

1)   Laptop
2)   WifiSlax (Operating System)
3)   Linset (Mostly Inbuilt)
4) Pendriveor Flash Drive (2gb or higher)
5) Universal USB Installer

What is WifiSlax and Why WifiSlax?

Wifislax is one of the best Spanish Linux Operating systems. It is one of the most famous operating systems for wifi hacking, to be precise this Linux based operating system is for hacking wifi networks. WifiSlax has all inbuilt tools required to hack wifi, of course, linset as well. So for this tutorial, I am using WifiSlax.

Here is full steps. Follow one by one

1: Install WifiSlax in Flash Drive or Pendrive using universal USB installer

2: Start WifiSlax

         1)   Click on “Change To English                               Menu".

         2) Click on “Run with SMP   Kernel”

         3) Click on “WifiSlax with KDE Desktop

         4) That’s it WifiSlax will start now.

3: Go to WifiSlax à WPA à Linset (Evil Twin Attack)

4: Linset will Start required Tolls

5: Select Wlan0

6: type “1” to select Wlan0

7: Enter “1” to select “todos los canales” which means select all channels. We need to search all channels to get all the networks available near you. If you want to hack a particular network whose channel number you know already, select 2 and proceed.

8: All the Available networks will be shown now, wait for 2-3 mins to complete the search and click “CTRL +C” To stop the search

9: Select the network that you want to hack from the list

10: Enter the number of the network that you want to hack, in my case, I am hacking my own network which is “Virus” and is located at number 5

11: Now we need to select hostpad, so type “1”

12: We need to enter the path of the handshake, there is no need to enter any address, by default it takes some root/micaprura.cap, so just Hit “Enter” without typing anything.

13: We are going to capture handshake using aircrack-ng, so enter “1

14: We need to deactivate the process after the handshake is created, so we need to select “realizardesaut. masiva al ap objetivo” that is “1”

15: Now Handshake capturing process will start, and 2 windows will open. we need to wait until the handshake is created. You need to capture handshake compulsorily to proceed.

16: After the Handshake is captured, close the de authentication box

17: Select “Si” which means “Yes”. So, Enter “1”

18: Select “Interface Web Nutra”. So, Enter “1”

19: Select your Language, I am Selecting “English” as the content in my country is displayed in English. You can choose accordingly and enter the number

20: Now the main process will start DHCP, fake DNS, AP, deauth all, and wifi info dialog boxes will open. You need to wait until the client is connected to our network.

21: Check out for active clients. The victim cannot access their internet connection until we stop the process. DHCP and deauth all will stop them from receiving any packets which make them shift to another network i.e. our fake access point or fake network signal In this process, A DOS attack is launched and the victim loses their internet connection and the victim see’s it as “Limited Connection” When you are at this step, you can even eavesdrop on the victim. you can see all the websites they surf, each and every detail is displayed in FAKE DNS

Now I will show you what happens when the process is started Original network gets disconnected and our newly created fake network with the same name connects to victim’s network and a page pop’s up

Unless the victim enters the password, they can neither access the internet nor move away from the page.

After Victim enters the password, they can get access to their old network.

22: After the victim enters the password it will be immediately shown in our window.


So, this is how we easily decrypt any type of wifi password using dual Evil attack or false access point method. As it works without a list of words and without reaver, this is one of the best methods available to hack wifi WPA / wap2 – enabled wps and even blocked networks.

Guys this method is personally practiced a lot of times. So if you wanna hack through this method keep patience and read full tutorial. 

0 comments:

 
Design by Dinesh Ramrasar | Bloggerized by Free Blogger Templates | hindi tricks