Evil Twin Attack Explained!

แชร์
ฝัง
  • เผยแพร่เมื่อ 21 ก.ย. 2024

ความคิดเห็น • 207

  • @maythom
    @maythom  ปีที่แล้ว +4

    Check out this video to learn what can be done once inside the network: th-cam.com/video/w_k4d8n_2HE/w-d-xo.html

  • @youssefgorgi1337
    @youssefgorgi1337 8 หลายเดือนก่อน +3

    pyrit not installed , i couldn't get into the next step ? i tried to installed it seperately using "sudo apt-get install pyrit
    " but invain what should i do ?

  • @printstudio9853
    @printstudio9853 11 หลายเดือนก่อน +1

    you just earned a subscription from me bro....keep creating this kinda valuable content..!!!

  • @SalvatoreBalestra-o5h
    @SalvatoreBalestra-o5h ปีที่แล้ว +4

    If I'm not mistaken, Fluxion is able to redirect to a captive portal when the victim is using an HTTP connection only at that moment. Considering that the entire web is now in HTTPS, I believe that this tool is no longer useful (?)

    • @maythom
      @maythom  ปีที่แล้ว +1

      Hey, if you own the webserver or you have the private key, you will be able to decrypt any packet even when using https. The method shown in this video can be highly customizable to fit your scenario.

    • @beglora
      @beglora 3 หลายเดือนก่อน

      "So it seems like you need a CA certificate and to set up a server to bypass HTTPS encryption. But how do you go about setting up this system? Did you do it this way too? Then you should update your video to explain how you did it!

  • @rathernottosay6239
    @rathernottosay6239 5 หลายเดือนก่อน +12

    Broo why would i download a file from a hacker?

    • @abolfazl_sezar
      @abolfazl_sezar 3 หลายเดือนก่อน +8

      Because you have kali and you run this in the machine, not your real pc

    • @greyburns6170
      @greyburns6170 3 หลายเดือนก่อน +1

      You wouldn't if you were scared

    • @Trexogames
      @Trexogames 16 วันที่ผ่านมา +1

      SO WHY YOU WATCH THIS VIDEO

    • @BrynChipungu
      @BrynChipungu 6 วันที่ผ่านมา

      Because you want it for whatever reasons

  • @beglora
    @beglora ปีที่แล้ว +3

    I took a test and it seems that the fake access point (AP) screen only appears when I access websites using the old protocol (HTTP). For example, if it is a website with HTTPS, the screen remains white. Is this a problem with certificates? How can I bypass this issue?

  • @nagasankeerth3795
    @nagasankeerth3795 ปีที่แล้ว +3

    hey man i need little help
    i have executed everything perfectly but it is not taking me to any webpage to enter the password , all the devices are disconnected but it is not taking me to any webpage to enter the password
    can you pls help me

  • @masroor772
    @masroor772 ปีที่แล้ว +1

    Hi two question's will fluxion required 2 wifi adaptor one for jamming signal and one for creating access point. also why in your video there is no option to choose which interface need to select option showing. (interface select option missing in video. that is IMP)

  • @securefirst
    @securefirst ปีที่แล้ว +2

    @maythom, I'm also getting same error faced by someone "There are no wireless cards, quit" and immediately getting disconnected from wifi, Can you help me on this ?
    Im using TPlink (realtek 802.1)

  • @pak7713
    @pak7713 6 หลายเดือนก่อน +1

    Bro please tell me can we need 2 Wif Adapter for this

  • @randyl5485
    @randyl5485 ปีที่แล้ว +2

    Hey man man I am stuck also. I get it running and am able to select language. but after it seems stuck on the Mode: second stage to select what we want to scan. Also, my adapter is alpha ns and works with others like Wifite. I read to a file to the lib and I did that but no luck.

  • @kokokoko-x6t
    @kokokoko-x6t ปีที่แล้ว +1

    I have a problem here bro. When it loads it just stay-on on a screen saying Mode:Monitor, the second option after choosing language It does not display selective option to select and to sits saying Mode:Monitor,
    I can use my adapter with Wifite and other but not for this. I placed the airmon folder in the lib folder as well.

  • @federicomilano5272
    @federicomilano5272 3 วันที่ผ่านมา

    Hi. I installed Fluxion and all is ok but it don't make the scan of networks. Maybe do you know why? Thank you

  • @vivekjadhav4578
    @vivekjadhav4578 2 หลายเดือนก่อน

    It needs two wifi adaptors which is connected to laptop?

  • @None-bz5yc
    @None-bz5yc 7 หลายเดือนก่อน

    After I chose English language fluxion stopped working, showing , mode: monitor and if I don't put my my asus Ac68 adapter in monitor, fluxion will display "no wireless card detected" any idea

  • @junger1845
    @junger1845 10 หลายเดือนก่อน

    @maythom, I did everything you said, but in the last part, the wifi on the phone keeps connecting and disconnecting, and doesn't generate the authentication page, what can it be?

  • @chris-hg3iv
    @chris-hg3iv ปีที่แล้ว +2

    Hello bro,I have succesfully installed fluxion and everything works fine except the last part of the attack and writes (periodically re-reading blacklist/whitelist every 3 seconds) fails to deauthenticate clients

  • @nitin_kashyap1926
    @nitin_kashyap1926 ปีที่แล้ว +1

    Would anyone please tell me a good wifi adapter for this please?

  • @fralex6937
    @fralex6937 ปีที่แล้ว +1

    Can't connect to my fake wifi network.
    All software for fluxion installed. Handshake captured. But can't connect to my evil twin AP 😥
    Wifi card has monitor mode.
    i installed fluxion for the first time in 2016 now in 2023 i need to test the wifi network again and it doesn't work.
    I'm sad. I do not want to buy a cool wi-fi card. In 2016 fluxion worked on the laptop's built-in wi-fi card😢

  • @muhammadmoeed1423
    @muhammadmoeed1423 ปีที่แล้ว +2

    After pressing scan all the channels it said " you wireless card is not supported

  • @YashwantBavatam
    @YashwantBavatam 5 หลายเดือนก่อน

    its showing Error: your wireless card isn't supported what should i do now ?

  • @bendyred1791
    @bendyred1791 2 หลายเดือนก่อน

    didn't work,when the devil ap appers the victim can't connect to it because it stuck on obtaining ip address there is something wrong.any help?

  • @muhammadmoeed1423
    @muhammadmoeed1423 ปีที่แล้ว +1

    when I select the channel it says my wifi card is not supported, but i have chceked it supports monitor,AP mode and it supports packet injection aswell, can anyone tell me where is the problem?

    • @Sebastian-gj9tc
      @Sebastian-gj9tc 5 หลายเดือนก่อน +1

      Did you set it to monitor mode first, because if not it's actually in managed mode

  • @phillydee3592
    @phillydee3592 ปีที่แล้ว +6

    Great tutorial 👍🏼👍🏼what wireless adapter are you using?

    • @maythom
      @maythom  ปีที่แล้ว +2

      Glad you like the video!
      I was using the AWUS036ACH but you can use any adapter that supports monitor mode.

    • @Anonymous-ym5hr
      @Anonymous-ym5hr ปีที่แล้ว +1

      ​@@maythomhello maythom i know i am bit late to reply you because of watching your vedio late 😅. But can you tell me that when i perform evil twin attack from fluxion it doesnot perform deauth after usimg ssl certificate can you tell me should i buy external adapter for this attack or it is a problem in my kali machine or problem in internal adapter. Plz reply me and give me exact solution 😢😢

    • @pnkj_907
      @pnkj_907 ปีที่แล้ว

      ​@@Anonymous-ym5hr You need a wifi adapter which supports virtual interface.. i am also on the same page

    • @Anonymous-ym5hr
      @Anonymous-ym5hr ปีที่แล้ว

      @@pnkj_907 can you suggest me one that is cheapest to indian price i will be thankful to you regard this

    • @GhostlyCode
      @GhostlyCode 7 หลายเดือนก่อน

      ​@@maythomhi dude! i wanted say that , device awus1900 Alfa not support VIF (virtual interface) but only monitor mode. This problem verified on airgeddon and wifite! i hope this comment can help anyone

  • @ninja-radwan
    @ninja-radwan 10 หลายเดือนก่อน +1

    how to fix E: Package 'python-scapy' has no installation candidate

    • @clesmo13
      @clesmo13 5 หลายเดือนก่อน

      try python3-scapy

  • @Morccan-Security
    @Morccan-Security 9 หลายเดือนก่อน

    How I can change the fake page interface and how you can redirect the victim to the fake page when He want to connect to the internet how this work

  • @ambrosebeavers
    @ambrosebeavers 3 หลายเดือนก่อน

    Hi there, fluxion has changed. Can you do a vid on the latest version 6.13

  • @joaoswhp
    @joaoswhp ปีที่แล้ว +2

    Hello. I've got an RTL8812AU adapter, but when I select the option to start to scan "All channels" or the option to scan "Specific channel(s)" the below error appears:
    "2] Error: your wireless card isn't supported
    Do you want exit? [Yes / No]:"
    Does anyone know what could this be?

    • @maythom
      @maythom  ปีที่แล้ว

      Hey,
      Please make sure you have the correct RTL8812AU drivers installed on your machine

    • @sureshmaurya624
      @sureshmaurya624 ปีที่แล้ว

      ​@@maythomSir even I have installed the necessary drivers then also I Am receiving this error.

    • @H4712
      @H4712 ปีที่แล้ว

      It means your wireless card didn't support monitor mode. Switch to wireless card that support monitor mode. There's plenty out there

    • @aseelahmed9677
      @aseelahmed9677 ปีที่แล้ว

      hey your card doesnt support virtual interface mode i guess. so u may have to use 2 interfaces/adapters to complete the attack

    • @phillydee3592
      @phillydee3592 ปีที่แล้ว

      If it supports monitor mode,maybe try to switch it over to monitor mode first before running fluxion

  • @vaishalisachdeva3460
    @vaishalisachdeva3460 10 หลายเดือนก่อน

    PMKID found instead of WPA handshake

  • @abdohelmy4195
    @abdohelmy4195 ปีที่แล้ว

    Great tutorial bro ❤ but i have something to tell it to you youre look like us look like Arabian man 😂😂❤

  • @Lucifer-vz4hg
    @Lucifer-vz4hg 9 หลายเดือนก่อน

    There are wifi that does take the user to webpage, they just ask the user to put password how to deal with them ?

  • @ZakirHossenrgh
    @ZakirHossenrgh 18 วันที่ผ่านมา

    Gonzalez Jennifer Perez Lisa Perez Angela

  • @wittyshots3235
    @wittyshots3235 8 หลายเดือนก่อน

    This method is better then buterforce or dictionary attack

  • @bdhollywoodbollywoodlink6170
    @bdhollywoodbollywoodlink6170 7 หลายเดือนก่อน

    are you using 2 wifi adeptor or only 1???
    many people say we need 2 adeptor please answer '

    • @maythom
      @maythom  6 หลายเดือนก่อน +1

      I used only 1 Alfa adapter for this video

  • @BARDAKABRAMA
    @BARDAKABRAMA 9 หลายเดือนก่อน

    why you are using an obsolete version of Fluxion?

  • @Laszlo-pg2pn
    @Laszlo-pg2pn หลายเดือนก่อน

    it doesnt work because kali is unable to install python and pyrit :(

  • @sofreg3339
    @sofreg3339 10 หลายเดือนก่อน

    Hey. How can i change the login webpage language?

  • @homosapien.a6364
    @homosapien.a6364 ปีที่แล้ว +1

    Who are you? Why have I activated the notification bottom😂?
    Are you the guy who used to make constructed languages?

  • @emmysteady
    @emmysteady 5 หลายเดือนก่อน

    Love you bro❤

  • @milkcoffee-h8g
    @milkcoffee-h8g 4 หลายเดือนก่อน

    That is great

  • @farahyoussef6394
    @farahyoussef6394 ปีที่แล้ว

    I man i have a problem the fake password interface doesn’t shown

  • @boxerg5421
    @boxerg5421 ปีที่แล้ว +4

    what if they just twitch to their 5g and ignor my evil twin?

    • @tobi-kq7nt
      @tobi-kq7nt ปีที่แล้ว +1

      It works in 5g network also bro

    • @aniketpatil4430
      @aniketpatil4430 ปีที่แล้ว +1

      Attack in both band

  • @YashwantBavatam
    @YashwantBavatam 5 หลายเดือนก่อน

    2] Error: your wireless card isn't supported

  • @thaydaraviseth
    @thaydaraviseth 7 หลายเดือนก่อน +1

    I'm stuck in pyrite.....installing

    • @khaliljhjk6120
      @khaliljhjk6120 3 หลายเดือนก่อน

      me to

    • @khaliljhjk6120
      @khaliljhjk6120 3 หลายเดือนก่อน

      did you fix it ?

    • @thaydaraviseth
      @thaydaraviseth 3 หลายเดือนก่อน

      @@khaliljhjk6120 I don't have solution

  • @zerutech
    @zerutech หลายเดือนก่อน

    pyrit not installed pls help bro

  • @WassimBentaleb
    @WassimBentaleb ปีที่แล้ว +2

    I have a problem and I hope you can help me. I followed your tutorial and I used "Fluxion" everything is good, but during the attack the "AP" window is marked "Interface disabled" and the attack always stops around 6min. if you have an answer don't hesitate. I thank you enormously

    • @maythom
      @maythom  ปีที่แล้ว

      Hi, what type of network adapter are you using?

    • @matchongcamerostagaca1029
      @matchongcamerostagaca1029 8 หลายเดือนก่อน

      It is okay for TP-Link v2/v3? 8188eus adapter I can do the monitor mode and I can Scan Perfectly for the monitor mode@@maythom

  • @quanquan9165
    @quanquan9165 ปีที่แล้ว +2

    Greetings boss, i notice your fluxion version is 2,, is it better than the current 6.11?
    (which is what i have installed but seems to contain bugs)

    • @maythom
      @maythom  ปีที่แล้ว +1

      Hey Quan, I like to use what works best for me, and whatever is reliable.
      The version 2 is good enough for the case of this video but I also have the v6 installed. So I use both.
      In your case, try to use earlier versions to see if that fixes the bug issues.

    • @420
      @420 ปีที่แล้ว

      I noticed that too and found a bit strange. Maybe I'll give the old school v2 a whirl for fun. I can never get a successful deAuth on personal targets, but can successfully do it on my personal test network.

  • @yassineazzam648
    @yassineazzam648 7 หลายเดือนก่อน

    Layer

  • @krishankumarsah7706
    @krishankumarsah7706 ปีที่แล้ว +1

    In this process we need WiFi adapter or not we should do enable monitor mode or not tell me please

    • @maythom
      @maythom  ปีที่แล้ว

      Yes, you would need a wifi adapter that supports monitor mode.

  • @statmode
    @statmode ปีที่แล้ว +1

    hrllo it says " you don't have admin priviligies, execute the script as root" how to fix this???

    • @maythom
      @maythom  ปีที่แล้ว

      Hi, either login as a root user, or use sudo before the command.

  • @Mbro-dq2do
    @Mbro-dq2do ปีที่แล้ว +1

    great video bro!

    • @maythom
      @maythom  ปีที่แล้ว

      Glad you liked it :)

  • @tobi-kq7nt
    @tobi-kq7nt ปีที่แล้ว +1

    For me i created fake ap Successfully but if I click on that ap the webpage like netgear tp link is not opening what to do
    Reply fast please

    • @maythom
      @maythom  ปีที่แล้ว

      Have you tried it with a different device?

    • @aarizkhakoo5020
      @aarizkhakoo5020 7 หลายเดือนก่อน

      @@maythom hey, tried with 2 different devices yet no redirection

  • @selmarahal1458
    @selmarahal1458 3 หลายเดือนก่อน

    Pyrit not installed :(

  • @SessionJiang-fy3kc
    @SessionJiang-fy3kc 10 หลายเดือนก่อน

    said "Relogin or restarts required "

  • @saikatbiswas573
    @saikatbiswas573 10 หลายเดือนก่อน

    Hey bro does fluxion need two external wifi adaptor? Please answer

    • @GhostNongs
      @GhostNongs 8 หลายเดือนก่อน

      Yea

  • @Md.MahimIslam-sv9ks
    @Md.MahimIslam-sv9ks ปีที่แล้ว

    fatal: destination path 'revolver' already exists and is not an
    empty directory.
    chmod: cannot access revolver/revolver': No such file or directory my: cannot stat 'revolver/revolver': No such file or directory
    Will you please explain how I can fix this? It pops up after checking Aircrack, Pyrit status. Everything is Ok, but in the end it pops up😪

    • @maythom
      @maythom  ปีที่แล้ว +1

      Check that you have "git" installed
      and then go into fluxion/install
      rm -rf revolver
      then rerun the installer

    • @Md.MahimIslam-sv9ks
      @Md.MahimIslam-sv9ks ปีที่แล้ว

      @@maythom It fixed before I saw this. I restarted Kali then ran again and it was fixed. Btw thank you for the reply, I appreciate it❤️

  • @rajesh-he6yc
    @rajesh-he6yc ปีที่แล้ว +1

    it's not able to find my adapter saying no wifi adapter found

    • @Carbon-D
      @Carbon-D ปีที่แล้ว

      Did you installed the drivers?

    • @rajesh-he6yc
      @rajesh-he6yc ปีที่แล้ว

      @@Carbon-D bruh the adaptor is in monitor mode but still saying driver not found

    • @Carbon-D
      @Carbon-D ปีที่แล้ว

      @@rajesh-he6yc I mean I haven't use fluxion but I tried another hacking tool and it works with all the adapter even the china ones

    • @Carbon-D
      @Carbon-D ปีที่แล้ว

      @@rajesh-he6yc airgeddon is the tool try it may be help

  • @HarishKumar8686
    @HarishKumar8686 ปีที่แล้ว

    Are you using Alfa wifi adapter for this ? for general laptop wifi is enough ?

    • @maythom
      @maythom  ปีที่แล้ว

      Hi, yes I'm using the Alfa network adapter. The general wifi card that are found in laptops aren't capable of the "monitor mode" that's why you would need to get an external card that supports monitor mode.

  • @top10movies8
    @top10movies8 ปีที่แล้ว +1

    Hello Sir 💓
    My Question is it's Work WPS disable WiFi ??

    • @maythom
      @maythom  ปีที่แล้ว

      Yes, it is

    • @top10movies8
      @top10movies8 ปีที่แล้ว

      ​@@maythom Thanks Sir ❤

  • @foxy-ug6vl
    @foxy-ug6vl ปีที่แล้ว

    File "/home/kali/Desktop/fluxion/Pyrit/setup.py", line 56
    print "Failed to build; Compiling without AES-NI"
    ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^
    SyntaxError: Missing parentheses in call to 'print'. Did you mean print(...)?
    says this when i run the commands for pyrit any help?

  • @statmode
    @statmode ปีที่แล้ว +1

    hey bro how to fix this ...pyrit and python is not installing why?

    • @maythom
      @maythom  ปีที่แล้ว

      Hey,
      In case of Pyrit not installed dependencies error, please copy and paste these commands one by one:
      sudo apt-get install python2.7-dev libssl-dev zlib1g-dev libpcap-dev
      sudo apt-get install python-scapy
      git clone: git clone github.com/JPaulMora/Pyrit.git
      cd Pyrit
      python setup.py clean
      python setup.py build
      sudo python setup.py install

    • @statmode
      @statmode ปีที่แล้ว

      @@maythom what about python?

    • @statmode
      @statmode ปีที่แล้ว

      @@maythom is this applicable with ubuntu?

  • @creatorspace16-ib7ty
    @creatorspace16-ib7ty ปีที่แล้ว

    i have tp link tl wn 722n v2 with realtek chipset i installed the drivers but still getting error yout wireless card is not supported

    • @maythom
      @maythom  ปีที่แล้ว +1

      You can try putting it in monitor mode using:
      ifconfig wlan0 down
      iwconfig wlan0 mode monitor
      ifconfig wlan0 up
      Replace wlan0 with your wifi card name.
      Check this video out as well: th-cam.com/video/tYnjMiTTdms/w-d-xo.html

  • @rotrox4289
    @rotrox4289 ปีที่แล้ว

    hello is it necessary to have an internet connection to carry out this type of attack with the fluxion software?

    • @gagnabil
      @gagnabil ปีที่แล้ว

      no. if you have fluxion already installed, you are good to go.

  • @fearless7764
    @fearless7764 ปีที่แล้ว +1

    please can u help me on install pyrit I can't install it

    • @maythom
      @maythom  ปีที่แล้ว +1

      In case of Pyrit not installed dependencies error, please copy and paste these commands one by one:
      sudo apt-get install python2.7-dev libssl-dev zlib1g-dev libpcap-dev
      sudo apt-get install python-scapy
      git clone: git clone github.com/JPaulMora/Pyrit.git
      cd Pyrit
      python setup.py clean
      python setup.py build
      sudo python setup.py install

    • @fearless7764
      @fearless7764 ปีที่แล้ว +1

      @@maythom I solved the pyrit problem myself. Today I got a second problem, airodump that doesn't work. Maybe it's in the network card, or I really don't know.

  • @abdouyousrif1377
    @abdouyousrif1377 ปีที่แล้ว +1

    When I click in the WiFi victim, nothing happens ( the page asking to take the code) .
    Why???

    • @maythom
      @maythom  ปีที่แล้ว

      Hey, can you provide more details in order for me to assist you.

  • @User_Cyberman
    @User_Cyberman ปีที่แล้ว

    how many wifi adapters is needed for this to work?Is one enough?

    • @maythom
      @maythom  ปีที่แล้ว

      One is enough, two cards are needed though if you want to forward internet access

    • @KrishGamingW
      @KrishGamingW ปีที่แล้ว

      But That can be done with our internal wifi card right ??

  • @oleverX5
    @oleverX5 ปีที่แล้ว +2

    are u omani guy I know U from your speakin

    • @maythom
      @maythom  ปีที่แล้ว +1

      Hi, although I am not from Oman, I hold a deep admiration for the people of Sultanate Oman.

    • @oleverX5
      @oleverX5 ปีที่แล้ว +1

      @@maythom its good I'm from Oman.

  • @arjunjattiwal3987
    @arjunjattiwal3987 ปีที่แล้ว

    Bhai mera pass to link ka adapter h tho Kam kre ga kya

  • @JPX64Channel
    @JPX64Channel ปีที่แล้ว

    do you know if its there a way to make a evil twin attack using an android phone?

    • @breakinnews-3108
      @breakinnews-3108 11 หลายเดือนก่อน

      Arduino esp8266 evil twin 2 in 1

  • @fkgaming5700
    @fkgaming5700 ปีที่แล้ว +1

    Hello sir..
    Pyrit not install.....please help....

    • @maythom
      @maythom  ปีที่แล้ว +1

      In case of Pyrit not installed dependencies error, please copy and paste these commands one by one:
      sudo apt-get install python2.7-dev libssl-dev zlib1g-dev libpcap-dev
      sudo apt-get install python-scapy
      git clone: git clone github.com/JPaulMora/Pyrit.git
      cd Pyrit
      python setup.py clean
      python setup.py build
      sudo python setup.py install

  • @ahmadghadieh2565
    @ahmadghadieh2565 ปีที่แล้ว

    Cannot continue
    “No internet connection found !”
    Help with this plz

    • @maythom
      @maythom  ปีที่แล้ว

      Are you connected to the internet from the host machine?

  • @arjunjattiwal3987
    @arjunjattiwal3987 ปีที่แล้ว +1

    Pyrit not installed showning

    • @maythom
      @maythom  ปีที่แล้ว

      In case of Pyrit not installed dependencies error, please copy and paste these commands one by one:
      sudo apt-get install python2.7-dev libssl-dev zlib1g-dev libpcap-dev
      sudo apt-get install python-scapy
      git clone: git clone github.com/JPaulMora/Pyrit.git
      cd Pyrit
      python setup.py clean
      python setup.py build
      sudo python setup.py install

  • @fkgaming5700
    @fkgaming5700 ปีที่แล้ว

    ERROR: your wierless card isn't supported do you want exit? Yes /No

    • @maythom
      @maythom  ปีที่แล้ว

      You can try putting it in monitor mode using:
      ifconfig wlan0 down
      iwconfig wlan0 mode monitor
      ifconfig wlan0 up
      Replace wlan0 with your wifi card name.
      Check this video out as well: th-cam.com/video/tYnjMiTTdms/w-d-xo.html

  • @YagLab
    @YagLab ปีที่แล้ว

    Missing python on dependencies

  • @faziyminecraft4904
    @faziyminecraft4904 ปีที่แล้ว

    Brother how can I contact you I have problems with dhcpd hostapd lighttpd php-cgi

    • @maythom
      @maythom  ปีที่แล้ว

      Hi, please send me an email here: maythomx@gmail.com and I will look into your issue

  • @nooneknows5463
    @nooneknows5463 ปีที่แล้ว

    Can I hack without wireless adapter i have bssid and channel number

    • @maythom
      @maythom  ปีที่แล้ว

      The network adapter is needed in order to execute wifi attacks

  • @onlineincome1037
    @onlineincome1037 ปีที่แล้ว

    Which version of kali linux you are using??

    • @maythom
      @maythom  ปีที่แล้ว

      Kali 2022.4

  • @BillAnt
    @BillAnt ปีที่แล้ว +1

    Well, whoever is that dumb to type in their password into a captive portal/config prompt on their home/work router which obviously is not supposed to be there, deserves to the hacked. lmfao!!

    • @gagnabil
      @gagnabil ปีที่แล้ว

      no he doesn't deserve. he just may be frustrated or in a hurry or say a kid or a house wife who aren't tech savvy. not all people know about this.

    • @BillAnt
      @BillAnt ปีที่แล้ว

      ​@@gagnabil - Ok, If is your bank's login page appears all of sudden without you going there, are you going to happily type in you login/password? I rest my case.

    • @gagnabil
      @gagnabil ปีที่แล้ว

      @@BillAnt no. careful!

    • @BillAnt
      @BillAnt ปีที่แล้ว

      @@gagnabil - Same thing as typing in your login password to your router's page if you didn't go to that page yourself and it suddenly just appeared. Close that bitch down and find the hack immediately.

    • @assistanttotheregionalmana3002
      @assistanttotheregionalmana3002 ปีที่แล้ว

      @@BillAnt Im with you on this one. If you're dumb enough to get taken advantage of; you cant blame the person who takes advantage.

  • @Andrew-w6c
    @Andrew-w6c ปีที่แล้ว

    NO way without python properly working if you have a solution it could be great, cause i tried with python/python2/python3...it doesn't work..thanks anyways ;)

    • @maythom
      @maythom  ปีที่แล้ว

      What error were you getting?

    • @Andrew-w6c
      @Andrew-w6c ปีที่แล้ว

      @@maythom hi thank you for your quick answer ,i think that it was your zip file on google drive maybe it was not updated, i resolved the problem with a direct link on github and followed your tutorial step by step, now it's work perfectly, but thanks anyway i subscribed at your channel 😉

  • @arjunjattiwal3987
    @arjunjattiwal3987 ปีที่แล้ว

    Wireless card not supported showing when click 2 scan

    • @maythom
      @maythom  ปีที่แล้ว

      In order to use this attack and other Wifi attacks with Kali Linux, you need to get an adapter that supports monitor mode: Atheros AR9271 2.4 Ghz
      Or
      Realtek RTL8812AU 2.4 & 5 Ghz

    • @arjunjattiwal3987
      @arjunjattiwal3987 ปีที่แล้ว

      @@maythom bro I have it and I perform many attack through aircrack.ng with same adapter but in fluxion 2 they showing wireless card not supported !
      Tell me what I can do ?

    • @maythom
      @maythom  ปีที่แล้ว

      @@arjunjattiwal3987 What chipset and adapter do you have?

  • @imadullah4996
    @imadullah4996 ปีที่แล้ว

    Sir i got error pyrit not installed waiting for your help

    • @maythom
      @maythom  ปีที่แล้ว

      In case of Pyrit not installed dependencies error, please copy and paste these commands one by one:
      sudo apt-get install python2.7-dev libssl-dev zlib1g-dev libpcap-dev
      sudo apt-get install python-scapy
      git clone: git clone github.com/JPaulMora/Pyrit.git
      cd Pyrit
      python setup.py clean
      python setup.py build
      sudo python setup.py install

    • @anjalidhankhar7946
      @anjalidhankhar7946 8 หลายเดือนก่อน

      ​@@maythomgetting error in installing pyrit

  • @memomarc6664
    @memomarc6664 ปีที่แล้ว +1

    Can an mdk3 attack be completed even after a channel change?

    • @maythom
      @maythom  ปีที่แล้ว +2

      The success of an MDK3 attack after a channel change depends on the details of the attack and the wireless network being targeted. If the attack is designed to target multiple channels, it may continue to be effective on other channels even after a channel change. However, conducting unauthorized attacks on wireless networks is illegal and unethical, and should not be attempted without proper authorization and consent.

  • @Kingofgames5353
    @Kingofgames5353 ปีที่แล้ว

    Hello brother, thank you for your effort. I have a problem with Linset or fluxion on my network. The dummy network appears, but I can connect to it permanently. Is there a solution to this problem?

    • @maythom
      @maythom  ปีที่แล้ว +1

      Hi, have you tried connecting to the dummy AP from different devices?

    • @Kingofgames5353
      @Kingofgames5353 ปีที่แล้ว

      @@maythom
      Yes I tried with multiple devices Until I changed the router and it didn't work

  • @gamenoob92
    @gamenoob92 ปีที่แล้ว

    Any windows version 😀

  • @fkgaming5700
    @fkgaming5700 ปีที่แล้ว

    Error: your wierless card isn't supposed
    Sir please help 🙏

    • @fkgaming5700
      @fkgaming5700 ปีที่แล้ว

      My wierless card tp-link wn722n version 3

    • @aureliuse3469
      @aureliuse3469 ปีที่แล้ว

      you should use the v1 to work

  • @statmode
    @statmode ปีที่แล้ว

    hello does this work with Windows 11?

    • @maythom
      @maythom  ปีที่แล้ว +1

      As an attacker you must be using Kali Linux. But this attack will work against Windows 11

  • @khushjain2164
    @khushjain2164 ปีที่แล้ว

    How to make it work on windows from scratch?

    • @maythom
      @maythom  ปีที่แล้ว

      You would need Linux to use this tool. You can run a Linux virtual machine inside your windows 10 system.

  • @dragon_root
    @dragon_root ปีที่แล้ว

    Bro my FAKEDNS is not writing any line ??

    • @maythom
      @maythom  ปีที่แล้ว

      Hi, please send me a screenshot here: maythomx@gmail.com and I will look into your issue

    • @MarcePunk93
      @MarcePunk93 ปีที่แล้ว

      I've discovered that you just need at least one browser opened if you want to make FAKEDNS work

  • @shearaventador
    @shearaventador ปีที่แล้ว

    im fighting to fix Pyrit not install ...any salution?

    • @maythom
      @maythom  ปีที่แล้ว +1

      In case of Pyrit not installed dependencies error, please copy and paste these commands one by one:
      sudo apt-get install python2.7-dev libssl-dev zlib1g-dev libpcap-dev
      sudo apt-get install python-scapy
      git clone: git clone github.com/JPaulMora/Pyrit.git
      cd Pyrit
      python setup.py clean
      python setup.py build
      sudo python setup.py install

    • @shearaventador
      @shearaventador ปีที่แล้ว

      @@maythom thank you so much😚 .....i fix it

  • @Shadowgamer-gl3tz
    @Shadowgamer-gl3tz ปีที่แล้ว

    Bro can i use any kind of wifi adapter

    • @maythom
      @maythom  ปีที่แล้ว +1

      You would need an adapter that supports monitor mode.

  • @statmode
    @statmode ปีที่แล้ว

    does it work without using wifi adapter?

    • @maythom
      @maythom  ปีที่แล้ว +1

      For this method, you will need a wireless adapter.

    • @osamavideos7590
      @osamavideos7590 ปีที่แล้ว

      @@maythom what is the best adapter for this tool i have an adapter that have MT7601U chip-set , but isn't work

    • @maythom
      @maythom  ปีที่แล้ว

      @@osamavideos7590 My personal favorites are: Atheros AR9271 2.4 Ghz
      Realtek RTL8812AU 2.4 & 5 Ghz

    • @spensa_
      @spensa_ ปีที่แล้ว

      for wireless attack you need to use wifi adapter this very important for hacking ....

    • @gagnabil
      @gagnabil ปีที่แล้ว +1

      if you have a laptop, chances are high that your wifi chipset supports monitor mode, but you should be close enough to the access point, so the fake wifi will be shown close to the original with full signal.
      When you have the wifi dongle which supports monitor mode, you can try the attack from close to medium distances depending on the strength of it's antenna.

  • @jielyel
    @jielyel ปีที่แล้ว

    Evil twin

    • @maythom
      @maythom  ปีที่แล้ว

      Yes sir

  • @techteam0578
    @techteam0578 ปีที่แล้ว

    Not working bro🥺

    • @nitin_kashyap1926
      @nitin_kashyap1926 ปีที่แล้ว

      It requires external wifi adapter with monitor mode

  • @rj3654
    @rj3654 2 หลายเดือนก่อน

    This method sucks

  • @cdffapp1628
    @cdffapp1628 ปีที่แล้ว +4

    I biught your ethical hacking ciurse on udemy .. i followed all your steps but i aleys get errors .. I'm fed up with all the courses .i really want to learn about cyber security but it feels like you guys are just reaping people of their money..when youa re teaching, it works but when students wanna learn error pops up !!!

    • @tutoriaisdolipe
      @tutoriaisdolipe 9 หลายเดือนก่อน +1

      I agree with u my friend... Im in the same way

    • @SessionJiang-fy3kc
      @SessionJiang-fy3kc 8 หลายเดือนก่อน +3

      If u won't get specific problem then what's the meaning of practice?😅or you just wanna some great stupid guys teach u some really rare exllent skills without any reward?Figure it out dude.The course is the same but student's ability are always various.

    • @sAd_EyeZ.38
      @sAd_EyeZ.38 8 หลายเดือนก่อน

      find a mentor that u know personally to help u

  • @fkgaming5700
    @fkgaming5700 ปีที่แล้ว

    My wierless card Tp-link wn722n versions 3

    • @maythom
      @maythom  ปีที่แล้ว +1

      Can you enable monitor mode on this card manually?

    • @fkgaming5700
      @fkgaming5700 ปีที่แล้ว

      @@maythom yes sir

  • @optimusprime5114
    @optimusprime5114 ปีที่แล้ว

    Why i see on my Phone net::ERR_NAME_NOT_RESOLVED and i dont see wlan Dashboard

    • @maythom
      @maythom  ปีที่แล้ว +1

      Have you tried doing it on a computer device first?

    • @optimusprime5114
      @optimusprime5114 ปีที่แล้ว

      I tried on Phone but nobody use Computer, everybody login on Phone

  • @setyoaji8463
    @setyoaji8463 ปีที่แล้ว

    why do I connect wifi but don't enter the website page?

    • @maythom
      @maythom  ปีที่แล้ว

      Hi, is there an error you are getting?
      Have you tried from a different device?

    • @setyoaji8463
      @setyoaji8463 ปีที่แล้ว

      ​@@maythom Why when connecting to the wifi can't connect to the fake access point?

    • @AnuragSharma-sy6ep
      @AnuragSharma-sy6ep ปีที่แล้ว

      Same problem help me

  • @georgesamaras2922
    @georgesamaras2922 5 หลายเดือนก่อน

    fap1 fap2 fap3