Get Mystery Box with random crypto!

The Evil Twin Hack While many beginning hackers are excited to | ༺ HACKING ༻

The Evil Twin Hack
While many beginning hackers are excited to hack Wi-Fi passwords to enjoy free bandwidth, there are
network connection hacks that are more powerful and provide better access than a free internet
connection. Among these hacks is the evil twin access point hack.
The evil twin AP is a manipulative access point that appears and behaves like a usual access point that a
user connects to in order to connect to the internet. However, it is usually used by hackers to make
targeted victims to their access point. This allows a hacker to see all the traffic that comes from the client,
which gives way to a very dangerous man-in-the-middle attack.
Follow the steps to do an evil twin access point attack:
1. Fire up Backtrack and start airmon-ng.
Check if the wireless card is running by entering the command:
bt > iwconfig
2. Put the wireless card into monitor mode
Once you see that the wireless card is recognized by Backtrack, place it on monitor or promiscuous
mode by entering the command:
bt >airmon-ng start wlan0
3. Fire up airdump-ng
Start capturing all the wireless traffic that the wireless card can detect by entering the command:
bt > airodump-ng mon0
After doing that, you will be able to see all the access points within range. Locate the access point
of your target
4. Wait for the target to connect
Once the target connects to the access point, copy the BSSID and the MAC address of the system
you want to hack.
5. Create an access point with the same
credentials
Pull up a new terminal and type this command:
bt > airbase-ng -a [BSSID] --essid ["SSID of target"] -c [channel number] mon0
This will create the access point, or the evil twin, that you want your target to connect to.
6. Deauthenticate the target In order for him to connect to the evil twin access point, you need to bump the target off the
access point that he is connected to. Since most wireless connections adhere to the 802.11 which
has deauthentication protocol, his access point will deauthenticate everyone that is connected to
it. When the target’s computer tries to reconnect to the internet, he will automatically connect to
the AP with the strongest signal, which is the evil twin access point that you have just created.
In order to do that, you need to make use of the following command:
bt > aireplay-ng --deauth 0 -a [BSSID of target]
7. Turn up the signal of the evil twin
Now, here is the crucial part – you need to make sure that the fake access point’s signal that you
have just created is as strong as or stronger than the original access point. Since you are attacking
from a distance, you can almost deduce that his own WiFi connection has much stronger signal
than yours. However, you can use the following command to turn up the signal:
iwconfig wlan0 txpower 27
Entering this command will boost your access point’s power by 500 milliwatts, or 27 dBm.
However, take note that depending on your distance from the target, 500 milliwatts may not be
enough for him to stay connected to the evil twin. However, if you have a newer wireless card, you
can boost the access point’s signal up to 2000 milliwatts, or four times what is legal in the US.
8. Change your channel
This step comes with a warning: it is illegal to switch channels in the US, and before you proceed,
see to it that you have special permission as an ethical hacker.
There are certain countries that allow better Wi-Fi power, which can aid you in maintaining the
signal strength of your evil twin access point. For example, Bolivia allows its internet users to
access the Wi-Fi channel 12, which comes with a full power of 1000 milliwatts. To change the
signal channel of your wireless card to match Bolivia’s, enter the following command:
iw reg set BO
Since your channel will now allow you to increase the power of your access point, you can further
increase the signal of your evil twin by entering the command:
iwconfig wlan0 txpower 30
Now, check the power of the evil twin’s access point by typing iwconfig.
9. Make full use of the evil twin
Now that you have fully established the evil twin AP and you