How To Create An Evil Twin Access Point (with WPA/ WPA2 Capture)

In this tutorial, I am going to teach you how to create an evil twin access point on a Kali Linux virtual machine. In addition, I’m going to to demonstrate how an evil twin access point can be used with social engineering to capture a target’s WPA or WPA2 password. =========================================== This is a comprehensive tutorial that will introduce you to the following subtopics: -Apache web server -MySQL database -MDK3 deauthentication attack -Social engineering -iptables rules -IP forwardin
Back to Top