Sunday 2 May 2021

Hack WiFi Without Monitor Mode Or WiFi Adapter

1 comment

 


Well we all want a way to hack our neighbour's WiFi and enjoy free internet but wait it's not something straight forward.

But yes there is always a alternative way to do anything :)


We can hack or phis WiFi credentials by making a Fake AP with name of target AP ( AP stands for access point or simply hotspot or wifi ). 


So this will be Algorithm

  1. First we will create a fake hotspot with the same name as our victim's wifi.
  2. Now we will perform De-Authentication attack on victim's wifi so that all devices which were connected to victim's wifi will be disconnected.
  3. Now we will wait until someone or owner/victim try to connect again but this time to our Fake wifi by mistake ( because WiFi name is same )
  4. Ok so victim is connected to our Fake WiFi.
  5. Now we already setup a fake captive page which will be openup automatically after connecting. Our fake page will be look like this

  6. Now victim will enter his Wifi's password to upgrade software and we will get this password & boom! 

How to follow above Algorithm ? :

  • First purchase two nodemcu (links are at the end of post). First one for De-Authentication attack and second for the Fake Wifi & Captive Portal for Phising.

  • Flash first nodemcu with Wi-PWN (link at the end of post)
  • Flash second nodemcu with the Fake Wifi Captive Portal

  • Now start De-Authentication process to your victim and at the same time start your fake wifi with the same name :) & wait for magic :)
Read More