Part 2 | EvilTwin Attack: Airgeddon

Free Hacking Tutorials
User avatar
ethical hacker
Posts: 62
Joined: Thu Feb 29, 2024 10:48 pm

Part 2 | EvilTwin Attack: Airgeddon

Postby ethical hacker » Sun Mar 10, 2024 3:42 am

This tool necessitates a 4-way WPA/WPA2 handshake.cap file for the purpose of juxtaposing the acquired credentials with those contained within the .cap file, thereby verifying the accuracy of the password. This utility facilitates the acquisition of the 4-way handshake and subsequent initiation of an EvilTwin Attack.

Prior to proceeding, It's imperative to ascertain that your primary computing device is linked to a network, and to confirm the presence of two wireless network cards connected to your Kali VM.

1.- Should you be utilising Kali VM environment, your designated interfaces shall be denoted as wlan0 and wlan1. In the event that this configuration does not align with your current setup, it's advised to adjust them accordingly.
Type in Terminal:

Code: Select all

sudo airmon-ng check kill
sudo airmon-ng start wlan0
sudo airmon-ng start wlan1

2.- Refrain from being alarmed, as the initiation of this command for its inaugural execution shall necessitate the acquisition of the requisite components. Allow it to proceed with its automated installation process, navigating through the prompts with discernment, subsequently designating one among the network cards that has been inserted, type in terminal:

Code: Select all

cd airgeddon
sudo bash airgeddon.sh

3.- Opt for the seventh option to access "Evil Twin attacks menu".
4.- Choose the ninth option to engage in the "Evil Twin AP attack with captive portal (monitor mode needed)", followed by pressing the enter key twice.
5.- Subsequently, a new window shall be unveiled, during which it's advised to refrain from any interaction by clicking. It's most prudent to allow the system to diligently gather the APs in your vicinity for a 20 seconds or until the desired network comes into view.
6.- Upon reaching contentment with the amassed networks, grasp the CTRL key and strike C. Then, a prompt will emerge, beckoning you to input the designated network. Peruse the list diligently to locate the desired network and input the corresponding numerical identifier for it.
7.- You shall now be directed to the DoS menu. At the pinnacle of the screen, you'll observe that the Basic Service Set Identifier and additional pertinent information are now populated with details pertaining to the target network.
8.- We shall proceed to disrupt the target network router through the selection of option 1 for the "Deauth / disassoc amok mdk4 attack" and activate the "DoS pursuit mode" by confirming with Y key.
9.- Later, go through prompts as seen below:
"Do you want to spoof your MAC address during this attack? [y/N]" --> y
"Do you already have a captured Handshake file? [y/N] --> n
"Type value in seconds (10-100) for timeout or press [Enter] to accept the proposal [20]": --> 70
When you're prepared, you may proceed to initiate the EvilTwin operation.
10.- Upon execution, five distinct windows shall unfold; exercise caution to abstain from any interaction. Exercice patience, for your attack is now operational. Upon successful connection and entry of the correct password by an victim, four windows shall close, leaving one window active to display the acquired credentials. Upon successful capture of the WPA/WPA2 handshake, you shall receive notification. Simply press enter key to proceed.
11.- Airgeddon will autonomously deactivate the fake AP subsequent to the successful acquisition of credentials and later shutdown process. Upon connecting to your EvilTwin, you'll observe a captive portal prompt. Should you wish to customise and tailor this prompt to align with your targets (such as ISP information), you can navigate through the Airgeddon source code, locate the "Enter your wireless network password to get internet access" section within the source code, and modify it according to your preferences.

Return to “Hacking Tutorials”