How Hackers Can Grab Your Passwords Over Wi-Fi with Evil Twin Attacks

แชร์
ฝัง
  • เผยแพร่เมื่อ 12 ธ.ค. 2019
  • Airgeddon Used for an Evil Twin AP with Captive Portal
    Full Video: nulb.app/x4a3p
    Subscribe to Null Byte: goo.gl/J6wEnH
    Kody's Twitter: / kodykinzie
    Cyber Weapons Lab, Episode 010 (Recut - Partial Episode)
    Wi-Fi networks can be set up by smart IT people, but that doesn't mean the users of the network are similarly tech-savvy. We'll demonstrate how bad actors can use am evil twin attack to steal Wi-Fi passwords. Essentially, they kick a user off their trusted network while creating a nearly identical fake one they connect to. This forces the victim to connect to the fake network and supply the Wi-Fi password to regain internet access.
    While a more technical user might spot this attack, it's surprisingly effective against those not trained to look for suspicious network activity. The reason it's so successful is that most users don't know what a real firmware update looks like, leading to confusion in recognizing that an attack is in progress. By knowing all this, it's easier to spot and avoid your Wi-Fi password from being taken right from under you.
    To learn more, check out the article and more in-depth video on our website: nulb.app/x4a3p
    Follow Null Byte on:
    Twitter: / nullbyte
    Flipboard: flip.it/3.Gf_0
    Website: null-byte.com
    Weekly newsletter: eepurl.com/dE3Ovb
    Vimeo: vimeo.com/channels/nullbyte
  • แนวปฏิบัติและการใช้ชีวิต

ความคิดเห็น • 314

  • @mrbrune_
    @mrbrune_ 4 ปีที่แล้ว +140

    In reality he blink at the same time we blink so we can’t see when he close his eyes.

    • @skbmw530
      @skbmw530 4 ปีที่แล้ว +2

      ???

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว +45

      It's how the Kody hacks you.

    • @kamalolatofficialpage
      @kamalolatofficialpage 4 ปีที่แล้ว +2

      @@NullByteWHT 🤣🤣🤣

    • @aussiebob1315
      @aussiebob1315 4 ปีที่แล้ว +1

      this comment makes no sense..if you were to busy watching his eyes and not listening you have no clue :D..there's not alot to see...the way he explains it with his voice hits the nail on the head ...'blinking' has nothing to do with this video explaining this dual wifi exploit..and i thought i was drunk!.. + he has to be careful now as youtube are probably pushing him into a corner attempting to de monetise his content ..which in ALL honesty the public interested in there online security needs to see ...catch 22 really go figure

    • @DTheHAge
      @DTheHAge 4 ปีที่แล้ว +1

      He blinks like every 10 seconds.

  • @Tomkay1081
    @Tomkay1081 3 ปีที่แล้ว +4

    Very good tutorial. Well explained. 👍

  • @wolf-war-master
    @wolf-war-master 4 ปีที่แล้ว +5

    I sometimes download these vids so that whenever i go to a place with no internet or a very poor connection, I may get bored.

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว +3

      For sure and you can check out the website too null-byte.wonderhowto.com/

    • @wolf-war-master
      @wolf-war-master 4 ปีที่แล้ว

      @@NullByteWHT I've got an idea for your next video,
      It's an article that i read on the websuite that tells you on "How to not look like a noob while atrending DEF CON" , perhaps you could cover this in a video that would help both hackers and other intrested people who may consider attending the event.

  • @randomdude4110
    @randomdude4110 4 ปีที่แล้ว +1

    Is there a tool that can run a MITM like this, but without the fake portal, instead, when the victim attempts to connect to the evil AP, it will capture the connection packet with the password, and try it against the real AP?

  • @akut_0068
    @akut_0068 4 ปีที่แล้ว +2

    How to configure the phishing page on this airgeddon?

  • @psychorooks
    @psychorooks 4 ปีที่แล้ว +25

    Bah! Are they just trying to demonetize you, or are they removing content? I'm not trying to hack anybody. I'm just trying to understand enough to not become a victim...lol! Anyway, great video. Thank you for sharing!

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว +5

      You can always find all of our content on our website null-byte.wonderhowto.com/

    • @CN-wt2bj
      @CN-wt2bj 4 ปีที่แล้ว +1

      This is a video encouraging hacking.

  • @beautyin8
    @beautyin8 4 ปีที่แล้ว +14

    One of the few who share their knowledge generously, thank you very much🇲🇦👏👏👏👏👏👏👏👏👏👏

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว +3

      Thanks beauty in! We really do put in a lot of hard work.

    • @rachidbouali6887
      @rachidbouali6887 2 ปีที่แล้ว

      شرحي شنو كيقول راه مكنفهموش الانجليزية ؟؟

    • @beautyin8
      @beautyin8 2 ปีที่แล้ว

      @@rachidbouali6887 HADA VIDEO TAYAALAM KIFASH GARASSINAT TAYSSARGOU KALIMAT SIR NTAA LWIFI BISTAMAAL 2HOUJOUM FI NAFSS ALWAGT.

  • @mattemeny2606
    @mattemeny2606 2 ปีที่แล้ว

    Best content on TH-cam, without question

  • @sweetflvke8948
    @sweetflvke8948 3 ปีที่แล้ว +1

    Do you need a 2 wifi adapter or onky 1?

  • @lykimleng9227
    @lykimleng9227 4 ปีที่แล้ว

    Can it work with TP link 300mbps USB Wi-Fi adapter ?

  • @RajeshNikamYT
    @RajeshNikamYT 3 ปีที่แล้ว +1

    How to save/autosave only the *WiFi password*(not login page details) the victim puts in the clone network? (To only know the WiFi password)

  • @thelonesalt1473
    @thelonesalt1473 4 ปีที่แล้ว

    I am relatively new to all of this so bare with me. Is it not possible to create a locked network exactly like the target network and when they try to connect and input the actual password in their settings not a web to make everything more believable (this obviously wont work since our new locked network has a random ass password ) cant we just capture the error key they sent to our network and test it on our machine against the targets previously saved wpa2 handshake.

  • @tamachi2074
    @tamachi2074 3 ปีที่แล้ว

    HE BLINKED

  • @chirayuzambare2930
    @chirayuzambare2930 3 ปีที่แล้ว +1

    Does it require 2 wifi adapters ?

  • @moonlightsoldier8443
    @moonlightsoldier8443 8 หลายเดือนก่อน

    Question I can test this I havent done this myself yet but what's the odds of passing the hash aka input the hash In place of the the password

  • @zomatoguy1358
    @zomatoguy1358 4 ปีที่แล้ว +2

    Which is the best wifi adapter for network or wireless network hacking? For Kali Linux

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว

      Check out our adapter guide nulb.app/x45q

  • @ericcelrosu2912
    @ericcelrosu2912 หลายเดือนก่อน

    Airgeddon keeps disconnecting AP from AP when initializing evil portal, and no deauth is done like that. How do I repair that?

  • @70nald0
    @70nald0 ปีที่แล้ว +1

    the guy doesn't blink

  • @edgargarcia209
    @edgargarcia209 3 ปีที่แล้ว +6

    lol omg people are more worried about your blinking than youtubes ban, thanks for the video

  • @HoldFastFilms
    @HoldFastFilms 4 ปีที่แล้ว

    And just like that, in blink of an eye, my network was hijacked.

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว +1

      Minus the blink, the Kody isn't programmed to blink.

  • @synthesiapianotutorials3700
    @synthesiapianotutorials3700 3 ปีที่แล้ว +1

    this guy used to be extremely fucking creepy back when he first shot these videos. Now he is just a sweet guy who just happens not to know how to blink

  • @hbk_619
    @hbk_619 3 ปีที่แล้ว +1

    why evil twin is not automatically connect the victim to fake ap? Please Reply Sir.thank you

  • @dronefied8445
    @dronefied8445 3 ปีที่แล้ว

    I have a question??? Once they put their password into the fake router page. Does it reconnect them back on the internet. So they are relieved and don’t call say “their provider”. You know what I’m saying???

  • @mahinkishnani8342
    @mahinkishnani8342 4 ปีที่แล้ว

    I tried using this attack using argeddon but the fake access point is not generating and i suppose there ia a problem in AP window or DHCP window, rest all the functions are performing properly i had installed all the required tools and i am also able to capture the handshake. Please i am stuck and i know i am step away from achieving it.....

  • @ketansuhaas
    @ketansuhaas 4 ปีที่แล้ว +2

    Isn't it possible to figure out the wrong password attempt (target would've entered the password to his network) ? Rather than pursuing the target to enter the password into a phishing page.

    • @vesmanmartin7628
      @vesmanmartin7628 6 หลายเดือนก่อน

      I too have the same doubt ! I researched about how to get log wrong attempts by the users but it is not possible I think so. If it possible then it is so easy to setup AP with same name and get the wrong attempts. before that we can do deauth the actual AP.

  • @TalesGrimm
    @TalesGrimm 4 ปีที่แล้ว +4

    I'm glad you're doing this, because I shelled out $50 to build a wifi pumpkin-pi last month only to find that the software was broken! I can finally put all those tools to use.

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว +1

      The great thing about the Pi is that there are so many uses for it.

  • @nightfurylofttv1001
    @nightfurylofttv1001 ปีที่แล้ว

    What can i do if only 2 pop up on my screen ap and dhcp, what about the others deauth,control,dns?

  • @user-pl1pq5nz2b
    @user-pl1pq5nz2b 3 ปีที่แล้ว +8

    "when you create a fake wireless network, especially one that's based" - Null Byte

  • @mr.6889
    @mr.6889 4 ปีที่แล้ว +1

    Can you do it without tools.. As it can be done with Dhcpd, airbase-NG and iptables for rerouting

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว

      Most likely, tools just make it easy.

  • @alexdub37
    @alexdub37 4 ปีที่แล้ว +8

    Great quality video. I think it is ok to skip the demo time for the attacker side but not for the victim side. That way, viewers can understand how tricky it is. And viewers who want more just have to try it 😏

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว

      Thanks for the input, we'll think about it.

    • @BillAnt
      @BillAnt ปีที่แล้ว +3

      But whoever is that dumb to type in their password into a captive portal prompt on their home/work router which obviously is not supposed to be there, deserves to the hacked. lmfao!!

  • @DeepakKumar-ym1wr
    @DeepakKumar-ym1wr 3 ปีที่แล้ว

    Should we need 2 wifi adaptor for phis attack

  • @AgressiveHouse
    @AgressiveHouse 4 ปีที่แล้ว +1

    So what if someone puts a link to the disclaimer (or even the "accept terms" checkbox) on the fishing page which really describes everything what is going on. Noone ever reads it, but would it enable then to perform such attack perfectly legally? I.e. user grants permission to perform an attack by checking the "accept terms" checkbox(just like we grant permission to use all our private data to google, ms, apple, etc by accepting their terms..

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว +1

      Good thought but it likely wouldn't hold up in court, it's basically just a scam then.

  • @youssefgamal8284
    @youssefgamal8284 3 ปีที่แล้ว

    Man , You Are A living legend

    • @JeremyFisher
      @JeremyFisher 3 ปีที่แล้ว

      and you are a living cringe

  • @anubhav6065
    @anubhav6065 2 ปีที่แล้ว

    Can I use my laptop adapter as fake ap and dongal as scanner

  • @SteveAbrahall
    @SteveAbrahall 4 ปีที่แล้ว +26

    OMG OMG OMG the cats are back! Happy happy happy, Joy joy joy! :-)

  • @samsod6667
    @samsod6667 3 ปีที่แล้ว +1

    Why don't he blink ?? I think this guy is a machine 😳

  • @crustybunghole9119
    @crustybunghole9119 4 ปีที่แล้ว +13

    0:59

  • @alxcastro95
    @alxcastro95 8 หลายเดือนก่อน

    i serch my youtube history just to watch this again 👍

  • @jtreg
    @jtreg 4 ปีที่แล้ว +2

    Nice haircut Kody

  • @firedragonmangaming2410
    @firedragonmangaming2410 3 ปีที่แล้ว

    Can you put social media phishing pages ?

  • @kparunsopanam
    @kparunsopanam 4 ปีที่แล้ว

    Need Help - Evil Twin Attack
    Issue : Evil twin attack failed to create fake acces point
    When doing hands-on on wifi hack using evil twin method, im not able to see any fake acces point has been created.Looks have some issue in AP window like below.
    hostapd_free_hapd_data : Interface Wlan 0 wasn't started
    How to solve this? Please help...

  • @kabandajamir9844
    @kabandajamir9844 2 ปีที่แล้ว +1

    The world's best teacher

  • @shephalijain7129
    @shephalijain7129 4 ปีที่แล้ว

    Helo sir ,
    For how much time would it be appropriate and safe (for the wireless card) to run the airgeddon evil twin attack ?

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว

      It depends on the location and if people are looking for weird activity.

  • @abdelali15091985
    @abdelali15091985 4 ปีที่แล้ว

    plz I have some truble with hostapd.conf nl80211 couldn't find driver ...
    i have Kali Linux on VM v 5
    and alfa adapter rtl8187

  • @michaellanguren6509
    @michaellanguren6509 2 ปีที่แล้ว

    Do you need two wireless cards?

  • @nandanaery6400
    @nandanaery6400 3 ปีที่แล้ว

    Is wireless network adaptor is included??

  • @fahads6124
    @fahads6124 4 ปีที่แล้ว

    How can we use our own captive portal page via with this tool? Like if i know person is using which router, suppose its of Cisco so i created my own captive portal of Cisco and want to use with airgeddon how am i suppose to do that?

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว +1

      Lookup the code on GitHub and modify it.

  • @abhinav2584
    @abhinav2584 3 ปีที่แล้ว

    legend says that null byte still replies to comments

  • @jozo4770
    @jozo4770 4 ปีที่แล้ว +4

    I love your lessons

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว

      Youcef Ch thanks for watching! Tell all of your friends about us! 😃

  • @sidrahqureshi9616
    @sidrahqureshi9616 14 วันที่ผ่านมา

    Can you share the adaper that you used?

  • @anubhav6065
    @anubhav6065 2 ปีที่แล้ว +1

    Does we need 2 wifi adaptor s

  • @marvinwaxler9925
    @marvinwaxler9925 4 ปีที่แล้ว +1

    Thanks for a great vid. Sorry TH-cam is a peice nowadays. Keep up the great work.

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว

      Marvin Waxler thanks for watching! Tell all of your friends about us! 😃

  • @nkeyc9820
    @nkeyc9820 3 ปีที่แล้ว

    I did all steps but i didn't receive the fake login page what should I do?

  • @dhanushpawar1680
    @dhanushpawar1680 4 ปีที่แล้ว

    Sir,
    Got Error ( on this screen, its supposed an additional wifi interface is chosen, but you don't have anyone at this moment) help..

    • @legendplays14
      @legendplays14 3 ปีที่แล้ว

      Same problem is coming you got any solution?????

  • @appgamer7468
    @appgamer7468 3 ปีที่แล้ว

    Thank you

  • @adamiskandar7845
    @adamiskandar7845 2 ปีที่แล้ว

    Can you add English subtitle to the video in null byte website please..

  • @user-nd9dq5pt3y
    @user-nd9dq5pt3y 4 ปีที่แล้ว +2

    Thanks again great video.

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว +2

      Thanks! We really do put in a lot of hard work.

  • @sanyujkadam8069
    @sanyujkadam8069 4 ปีที่แล้ว

    Which laptop should I prefer for good performance and security ..?

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว

      Kody uses a MacBook Pro as his daily driver.

  • @kristian4805
    @kristian4805 2 ปีที่แล้ว

    I don't understand why it needs to be a captive portal they put password into, and not just the normal password prompt, but i guess there is a good reason

    • @BillAnt
      @BillAnt ปีที่แล้ว

      Technically it's possible to set the fake AP's password to say 12345678, but the device on the user's side will not prompt to enter the correct password, it would just display unable to connect. The captive postal password screen looks more legit as many people have used it at airports and other places. But whoever is that dumb to type in their password into a captive portal prompt on their home/work router which obviously is not supposed to be there, deserves to the hacked. lmfao!!

  • @jakobwilson7389
    @jakobwilson7389 4 ปีที่แล้ว

    Hey Kody, would you be able to do a video on SSL stripping?

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว

      Good idea Jakob Wilson, I've added it to the list of video ideas.

  • @HDTROLL9roblox
    @HDTROLL9roblox 19 วันที่ผ่านมา

    Bro this man's face cmoes up every wifiphisher video I click

  • @alarmsquadnj
    @alarmsquadnj 4 ปีที่แล้ว

    Do you have an e mail or something an get this information somewhere else and I tired your sit it did not help

  • @alarmsquadnj
    @alarmsquadnj 4 ปีที่แล้ว

    I’m using kali Linux and ran sudo setup.py etc but it telling me to use python 🐍 3 so now I’m lost

  • @w3w3w3
    @w3w3w3 4 ปีที่แล้ว +4

    Hi Null Byte :) Fellow Software/Bug bounty guy here, hope you are well.

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว +4

      Hey man, cool channel I like the long form python tutorials on the email bomb and keylogger.

    • @w3w3w3
      @w3w3w3 4 ปีที่แล้ว +1

      @@NullByteWHT Thanks :) I uploaded an hour-long python ransomware tutorial the other day lol, but since reading some comments here I may cut-down on the "hacking" tutorials for a bit seems TH-cam is not a safe place for us atm. I enjoy your channel, great stuff, thanks for the content. Have good day :)

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว +1

      Yeah they took down a few of our videos but we keep everything up on our website. null-byte.wonderhowto.com

  • @Fadil-ue2sl
    @Fadil-ue2sl 4 ปีที่แล้ว +5

    How to access internet when government stops the internet or shut downs .

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว +1

      It depends on how they do it, if it's a DNS level block using a DNS like 1.1.1.1 can fix it.

    • @aussiebob1315
      @aussiebob1315 4 ปีที่แล้ว

      if your running windows pull up command prompt run 'netstat' or ipconfig /all ...look what your dns is doing check it matches up with your router settings and that isn't changed also...click 'start' bring up command prompt very simple ...from your comment i highly doubt the government is shutting down your connection..could be a dodgy line...alot of attenuation...who knows? if in doubt run a vpn ( i always do to protect myself) hard to say with the information you have provided , alot of DNS hijacking going on lately here in my country ...highly doubt your on the governments 'watch' list as you havent explained anything or nothing to go on...look into a dual boot os and run Linux best thing i ever done many years ago ...

    • @aussiebob1315
      @aussiebob1315 4 ปีที่แล้ว

      90% positive the government won't shut down your connection...it's how they monitor what you do what you search etc etc your personal movements and search history is money ($) to them it's all sold ...it could be anything from malware, a browser hijacker attempting to MIM , or someone simply 'hogging' the bandwith ...to many variables

    • @aussiebob1315
      @aussiebob1315 4 ปีที่แล้ว

      also run who is...check your public ip address, check the dns matches up with your router , check your router logs, sometimes they will give off red flags to dns hijacking..but from what you've said i've got a funny feeling you'r on a copper line (RIM) and your older brother is watching naughty videos! ;)

  • @quoccuongnguyen9342
    @quoccuongnguyen9342 3 ปีที่แล้ว

    thanks for sharing, sir

  • @nitendocube9835
    @nitendocube9835 3 ปีที่แล้ว

    I'm surprised that the website was in HTTP and not in HTTPS

  • @notorious_trollfaust
    @notorious_trollfaust 4 ปีที่แล้ว +9

    Can you make a collaboration with another TH-camr named LiveOverflow?
    Would be very interesting! :D

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว +8

      We'll look into it 😉

    • @camw9354
      @camw9354 4 ปีที่แล้ว

      AYYY

    • @camw9354
      @camw9354 4 ปีที่แล้ว

      COLLAB COLLAB COLLAB

  • @karlbooklover
    @karlbooklover 4 ปีที่แล้ว +2

    I used to use Linset for Evil Twins

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว

      Nice, how well did that work?

  • @gopalchand6474
    @gopalchand6474 4 ปีที่แล้ว +1

    Sir in useland mitm in websploit doesn't work sir please make a video on it plzzzzzzzzz sir

  • @ohnonoparty4150
    @ohnonoparty4150 3 ปีที่แล้ว

    this videos really help me I'm starting to get into cyber security and videos have helped a lot

  • @ohmyavax
    @ohmyavax 4 ปีที่แล้ว +5

    How to become a cybersecurity professional: make your self a tattoo that in 4:00

  • @djtahir7752
    @djtahir7752 4 ปีที่แล้ว +1

    Good job sir ........................

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว

      Dj Tahir thanks for watching! Tell all of your friends about us! 😃

  • @hrishikeshkoundinya493
    @hrishikeshkoundinya493 4 ปีที่แล้ว

    Why would the victim go for open network when he know that his network is secured?

    • @DrXdGamerpaulo
      @DrXdGamerpaulo 3 ปีที่แล้ว +1

      Yeah, this evil twin attack doesn't work very well, cuz if the AP of the person is deauthenticating, then the person would reset it, again and again, thinking that is a problem. Other reason is that, the person could be using internet, but not navegating through a browser or entering sites, the person could be like, texting messages, using whatsapp. They would not think entering other wifi connection, and other risk about this attack is that they could see that the signal of the acess point are heavy when aproaching your house, and they could suspect that you are attacking...

  • @travelwithme2234
    @travelwithme2234 2 ปีที่แล้ว +1

    Shokran Bro🤗

  • @aswincv6284
    @aswincv6284 4 ปีที่แล้ว

    Hi, when I try do this, 2 issues are blocking me.
    1. deauth is not working
    2. even if I am able to see the twin in my wifi list. not able to connect to it.
    if I try deauth manually by using aireplay its working fine.
    am using kali latest version in virtual box and network card is alfa AWUS036NEH. can you please help.

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว

      That sounds like an issue with Airgeddon you should contact the devs and start an issue on GitHub.

  • @SameerSameer-fp9lf
    @SameerSameer-fp9lf 4 ปีที่แล้ว

    Hi bro, I tried this on my own wifi. Everything works fine except that the Evil twin of my wifi network doesn't appear. there is only one network (the original one) and it requires password and then disconnects. I can't go further then that.
    I need your help!

    • @erfan9749
      @erfan9749 4 ปีที่แล้ว +1

      stay curious and try again and again

    • @SameerSameer-fp9lf
      @SameerSameer-fp9lf 4 ปีที่แล้ว

      @@erfan9749
      Yeah,

  • @bit-nx3eq
    @bit-nx3eq 4 ปีที่แล้ว

    thankyou for education

  • @meh5812
    @meh5812 4 ปีที่แล้ว +1

    do you need 2 wireless net. adp.?
    if yes can i do it with 1
    one more thing does it work against phones?
    thanks

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว

      You need two, one to connect to your internet and one to attack the target. And yes they are just small computers.

    • @meh5812
      @meh5812 4 ปีที่แล้ว +1

      @@NullByteWHT thanks

    • @DrawingWithNoobArtist
      @DrawingWithNoobArtist 4 ปีที่แล้ว

      You can also do this attack with your laptop's internal wifi card bro, without buying a new external wireless adapter ( but that is only if your laptop's internal wifi card supports monitor mode and packet injection).

    • @meh5812
      @meh5812 4 ปีที่แล้ว

      @@DrawingWithNoobArtist it does but dont i need 2 adapters anyway?

    • @DrawingWithNoobArtist
      @DrawingWithNoobArtist 4 ปีที่แล้ว

      nope, you dont require 2 adapters.This attack can be performed with your laptop's internal wifi card only.(But only if your laptop's internal wifi card supports monitor mode and packet injection.)

  • @dreamersinvest
    @dreamersinvest 4 ปีที่แล้ว +1

    This is for advanced not for beginners... at least you should have shown how to install the Evil Twin!

  • @sinopulence
    @sinopulence 4 ปีที่แล้ว +3

    One way to prevent this type of attack, is to name your SSID the same as your password. #TechnicallyTrue

    • @OhMyJawsh
      @OhMyJawsh 4 ปีที่แล้ว +1

      Sinopulence yeah but usually wifi passwords are complex passwords and not simple ones

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว +2

      You can't be hacked if it's an open network

    • @sinopulence
      @sinopulence 4 ปีที่แล้ว +1

      @@NullByteWHT exactly! Haha

    • @OhMyJawsh
      @OhMyJawsh 4 ปีที่แล้ว

      Null Byte well cant people still log passwords through network traffic, or redirect your webpage requests?

    • @sinopulence
      @sinopulence 4 ปีที่แล้ว +1

      @@OhMyJawsh yeh, the point is, you can't have the password hacked if it's public info. MITM just becomes easier. It's not a suggestion, just a joke. Please don't put your password in the SSID. Unless you want to be breached.

  • @saigotheanimator1098
    @saigotheanimator1098 2 ปีที่แล้ว

    But what is the purpose of technique

  • @dheerajthamballa5938
    @dheerajthamballa5938 4 ปีที่แล้ว

    i want test this evil twin ap attack on my wifi and i purchased a wifi adapter and i installed airgeddon in kali linux and when i start the attack everything goes well except the one saying that nl80211:could not configure driver mode
    hostap initialzation failed
    hostap-DISABLED
    wlan0 wasn't started .
    please help me.
    thanks in advance

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว +1

      It sounds like there's a driver that you need to install for your computer.

    • @dheerajthamballa5938
      @dheerajthamballa5938 4 ปีที่แล้ว

      @@NullByteWHT can you please suggest sir

  • @saigotheanimator1098
    @saigotheanimator1098 2 ปีที่แล้ว

    What's the end goal

  • @sarundayo
    @sarundayo 4 ปีที่แล้ว +5

    Bruh! Why would you type sudo when you're root?!! Nice vid btw

    • @rythm3756
      @rythm3756 4 ปีที่แล้ว

      exactly mate!

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว +4

      Mistakes were made....

    • @rythm3756
      @rythm3756 4 ปีที่แล้ว

      @@NullByteWHT hey can i ask you a question?

    • @shekhar81
      @shekhar81 4 ปีที่แล้ว

      @@rythm3756 yes ask ?

    • @rythm3756
      @rythm3756 4 ปีที่แล้ว

      @@shekhar81 i forgot my question xD 1 month ago asdasdasd

  • @-someone-.
    @-someone-. 4 ปีที่แล้ว +3

    You look a little different, darker hair colour? Something I can’t put my finger on, but you’re looking confident and happy🎩😇

  • @mayanktiwari9960
    @mayanktiwari9960 4 ปีที่แล้ว

    Sir I have tried so many ways but the router didn't provide me handshake files and also in the monitor mode station and all other columns didn't show any data after sending deauth packets through aireplay-ng.
    Router name - Airtel zerotouch 5g broadband
    Sir help plzzz
    Please help 🙏🙏🙏🙏🙏😭😭😭

  • @SteveWideawake
    @SteveWideawake 4 ปีที่แล้ว +1

    Norton blocked access to your website claiming malicious content?

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว

      Our website? null-byte.wonderhowto.com

    • @CN-wt2bj
      @CN-wt2bj 4 ปีที่แล้ว

      Nullbyte has malicious code on that website. Visit at your own risk.

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว +1

      Hacking the hackers 😮

  • @veralevel7798
    @veralevel7798 4 ปีที่แล้ว +1

    Hey kody u are my hero man. i like u more..

  • @Juancholoco710
    @Juancholoco710 4 ปีที่แล้ว

    Hackers “http networks are insecure” also hackers “got to this http link” 😬 lol and we have to go check your awesome videos 🙃

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว +1

      Yes haha, and checkout our website null-byte.wonderhowto.com

  • @Virulent_16
    @Virulent_16 4 ปีที่แล้ว +1

    Just watched the whole video on website, are two wifi adapters needed?

    • @ashish00007
      @ashish00007 4 ปีที่แล้ว +2

      Yes probably. One to de authorize an user by sending an DAuth signal and one is a new fake AP

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว +1

      Yes 2 wifi connections

    • @Virulent_16
      @Virulent_16 4 ปีที่แล้ว

      @@NullByteWHT Awesome thank you!

    • @Virulent_16
      @Virulent_16 4 ปีที่แล้ว

      @@ashish00007 Makes sense, thank you!

    • @DrawingWithNoobArtist
      @DrawingWithNoobArtist 4 ปีที่แล้ว

      no

  • @johneyvadakkel2267
    @johneyvadakkel2267 4 ปีที่แล้ว

    Can you please help me with my desktop. It has been encrypted by some external source and my old photographs, which was the only way to remember and live my childhood days, are in an encrypted form.
    Please help me to decrypt it.

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว

      Any more details? is it ransomware?

    • @aussiebob1315
      @aussiebob1315 4 ปีที่แล้ว

      ouch sounds like wannacry or some ransomware....there's decryptors out there but it's touch and go ..hate to say it ...your pretty much buggered unless you pay the ransom or can somehow get that decryptor hash key (extremely hard) ...you've given 0 information on what ransomware (if it is) ..i personally not long ago downloaded all my facebook profile , deleted facebook ( they track and market/sell everything you do) and made external backups to a cloud, USB stick, DVD , and oldschool external HDD ..hate to say it ya kindof stuffed unless you know how to decrypt certain hash keys ..Some of these new ransomwares hide in the memory values ...you havent said what it is ..more info needed

  • @badvadass9964
    @badvadass9964 4 ปีที่แล้ว +1

    You should do a video of how not to blink :) !!!!

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว +1

      I was thinking of something like that for the April 1st video

    • @badvadass9964
      @badvadass9964 4 ปีที่แล้ว +1

      Null Byte THAT WOULD BE AWESOME THX FOR YOUR SUPPORT BRO THIS SHIT IS AWESOME

  • @leo_x5334
    @leo_x5334 3 ปีที่แล้ว

    How to install an app with a link....?

  • @sugamgautam9937
    @sugamgautam9937 4 ปีที่แล้ว +1

    plz make a tutorial to dual boot windows and kali.

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว

      Good idea roman, I've added it to the list of video ideas.

  • @1ksubscriberschallengewith614
    @1ksubscriberschallengewith614 2 ปีที่แล้ว

    Don’t show fake wifi icon help me

  • @ashishpatel350
    @ashishpatel350 4 ปีที่แล้ว +6

    A comment for your engagement =P

  • @anasqureshi7204
    @anasqureshi7204 4 ปีที่แล้ว

    you are mind blowinggg bosss❤❤❤

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว

      Anas kureshi thanks for watching! Tell all of your friends about us! 😃

  • @aymen2698
    @aymen2698 4 ปีที่แล้ว +1

    i tried eta
    it works perfectly but
    IN THE FINAL STEP,
    the creation of a new WiFi failed need help????

    • @NullByteWHT
      @NullByteWHT  4 ปีที่แล้ว

      Anymore details

    • @aymen2698
      @aymen2698 4 ปีที่แล้ว

      @@NullByteWHT
      i did the attack on my internet so all the devices can't connect to the wifi but the fake WiFi isn't showing up

    • @aymen2698
      @aymen2698 4 ปีที่แล้ว

      @@NullByteWHT i sent u a screenshot check ur dm's on twitter my name s @Shelby_SZN

  • @rationalbushcraft
    @rationalbushcraft ปีที่แล้ว

    Kody was great on these videos. The new owners are idiots for not continuing to pay Kody.