Making Wi-Fi - how to create a fake hotspot

CarderPlanet

Professional
Messages
2,556
Reputation
7
Reaction score
586
Points
83
Hello everyone! Imagine this situation: you connect to your Wi-Fi as usual, go about your business, work, go to social. networks, and soon all your actions become known to someone, so also details, passwords, etc.

c85b702d022332f98a616.png


Today we will figure out how this happens and how you can protect yourself from this.

A fake Wi-FI point is a point that works exactly the same as the original one, at first glance it does not differ from it, and as a result, the user connects to it.

First, Airmon-ng is launched.

Checking the functionality of the wireless card.
Code:
bt > iwconfig

230c50630b99e2dd25caf.png


You can see that the card is functioning properly and performing its activities under the name wlan0. Next, we configure the wireless card to work in tracking mode. Command:
Code:
bt >airmon-ng start wlan0
airmon-ng старт wlan0

Further, in fact, we can view traffic using the command:
Code:
bt > airodump-ng mon0

After running Airdump-ng, we can see all wireless access points within our range. In addition to viewing such points, we can also view their rather important statistics.

7365c2e3e51f690f5edd4.png


7aec7343cd4017a9f7bdd.png


Now you need to wait for the object to connect to its access point, and as soon as this happens, you will see a corresponding message at the bottom of the airdump-ng screen.

After connecting the object to the access point of interest to us, you can safely start working with airbase-ng.

In a new terminal window, you need to write the following command:
Code:
bt > airbase-ng -a 00:09:5B:6F:64:1E --essid "Elroy" -c 11 mon0

After the above steps, the same access point is created with the same SSID and MAC address.

You can use aireplay-ng for deauthentication:
Code:
bt > aireplay-ng --deauth 0 -a 00:09:5B:6F:1E

Also, one of the most important aspects is to increase the signal strength of the fake access point, because the victim's access point is most likely closer to it and the signal is better.

As you can see, everything works great and you don't need to be a powerful hacker to do this.

Conclusions It
is quite easy and simple to create a fake access point.
A fake access point can easily intercept all site traffic.
You can find out about all the actions, find out passwords, details, in general, there is where to roam.

Remember, we are not calling on anyone to do this, you yourself are responsible for your actions.
The information is entertainment and is published for informational purposes only, you can use it for protection only.
 
Top