HOW TO Crack Wifi Password Using Evil Twin Attack Using Wifislax

HOW TO Crack Wifi Password Using Evil Twin Attack Using Wifislax


this tutorial is released only for educational purpose


This type of attack can be used to steal the passwords of unsuspecting users, either by controlling their connections or by phishing, which involves setting up a fraudulent website and attracting people there. -low. Often, users do not know that they were hacked well after the incident.

Requirements To Hack Wifi Password Without using Wordlist
1)   Laptop
2)   WifiSlax (Operating System)
3)   Linset (Mostly Inbuilt)
4) Pendrive (2gb or higher)
5) Universal USB Installer

What is WifiSlax and Why WifiSlax?

Wifislax is one of the best Spanish Linux Operating systems. It is one of the most famous operating systems for wifi hacking, to be precise this Linux based operating system is for hacking wifi networks. WifiSlax has all inbuilt tools required to hack wifi, of course, linset as well. So for this tutorial, I am using WifiSlax.

Step 1: Install WifiSlax in Flash Drive or Pendrive using universal USB installer

Step 2: Start WifiSlax

         a.)   Click on “Change To English      Menu".

         b.) Click on “Run with SMP   Kernel”

         c.) Click on “WifiSlax with KDE Desktop

         d.) That’s it WifiSlax will start now.

Step 3: Go to WifiSlax à WPA à Linset (Evil Twin Attack)

Step 4: Linset will Start required Tolls

Step 5: Select Wlan0

Step 6: type “1” to select Wlan0

Step 7: Enter “1” to select “todos los canales” which means select all channels. We need to search all channels to get all the networks available near you. If you want to hack a particular network whose channel number you know already, select 2 and proceed.

Step 8: All the Available networks will be shown now, wait for 2-3 mins to complete the search and click “CTRL +C” To stop the search

Step 9: Select the network that you want to hack from the list

Step 10: Enter the number of the network that you want to hack, in my case, I am hacking my own network which is “Virus” and is located at number 5

Step 11: Now we need to select hostpad, so type “1”

Step 12: We need to enter the path of the handshake, there is no need to enter any address, by default it takes some root/micaprura.cap, so just Hit “Enter” without typing anything.

Step 13: We are going to capture handshake using aircrack-ng, so enter “1

Step 14: We need to deactivate the process after the handshake is created, so we need to select “realizardesaut. masiva al ap objetivo” that is “1”

Step 15: Now Handshake capturing process will start, and 2 windows will open. we need to wait until the handshake is created. You need to capture handshake compulsorily to proceed.

Step 16: After the Handshake is captured, close the de authentication box

Step 17: Select “Si” which means “Yes”. So, Enter “1”

Step 18: Select “Interface Web Nutra”. So, Enter “1”

Step 19: Select your Language, I am Selecting “English” as the content in my country is displayed in English. You can choose accordingly and enter the number

Step 20: Now the main process will start DHCP, fake DNS, AP, deauth all, and wifi info dialog boxes will open. You need to wait until the client is connected to our network.

Step 21: Check out for active clients. The victim cannot access their internet connection until we stop the process. DHCP and deauth all will stop them from receiving any packets which make them shift to another network i.e. our fake access point or fake network signal In this process, A DOS attack is launched and the victim loses their internet connection and the victim see’s it as “Limited Connection” When you are at this step, you can even eavesdrop on the victim. you can see all the websites they surf, each and every detail is displayed in FAKE DNS
Now I will show you what happens when the process is started Original network gets disconnected and our newly created fake network with the same name connects to victim’s network and a page pop’s up

Unless the victim enters the password, they can neither access the internet nor move away from the page.

After Victim enters the password, they can get access to their old network.

Step 22: After the victim enters the password it will be immediately shown in our window.


So, this is how we easily decrypt any type of wifi password using dual Evil attack or false access point method. As it works without a list of words and without reaver, this is one of the best methods available to hack wifi WPA / wap2 – enabled wps and even blocked networks.


🌀Evil Twin Attack Methodology🌀


Step 1: We will first scan the air for a target access point. Then create an access point using airbase-ng with the same name and channel of the target access point, hence Evil TWIN attack.

Step 2:The client is now disconnected repeatedly from the  original access point and as most modern system’s setting says… “Connect back to same ESSID (AP name) if disconnects”.This also happens because when the client disconnects from any access point it starts sending probe requests in the air with the name of the access point it connected to earlier. Hence BSSID isn’t a barrier, you just need ESSID to spoof the AP

Step 3: Clients is now connected to the Evil Twin access point and now client may start browsing Internet.

Step 4: Client will see a web administrator warning saying “Enter WPA password to download and upgrade the router firmware”

Step 5: The moment client enters the password, s/he will be redirected to a loading page and the password will be stored in the MySQL database of the attacker machine


Thank you for visit...







No comments:

Post a Comment

How to Install files and the database in MAMP Server.mp4

  Download now   Enjoy! Follow us for more...