Evil Twin Attack via Kali on Odroid XU4

From Embedded Lab Vienna for IoT & Security
Jump to navigation Jump to search

Summary

The Evil Twin Attack (ET Attack) is a social engineering attacks. It is comparable to a phishing attack, with the difference that ET is carried out via WLAN. The goal is to steal sensitive data from the user. This data can be passwords or entire sessions to access e-mail accounts or social networks. To get access to the user's data, the ET pretends to be an access point. The SSID is exactly the same as that of the WLAN known to the user. After the user's connection to the real WLAN access point has been terminated, the ET appears in the same list - with the same SSID. The user thus thinks that the access point is simply displayed twice and connects to the one that offers a better connection. It is therefore important that the attacker places the fake access point in the immediate vicinity of the victim. Once the victim is connected to the ET, the ET can act unnoticed as a Man-in-the-Middle (MitM). To be able to impersonate a fake WLAN, the attacker needs the password of the actual router. To obtain this password, methods of social engineering attack are used. The better these measures are taken, the more likely it is that the potential victim will fall into the trap.

Requirements/Hardware

Operating system: [Kali Linux ODROID-XU3[1]]

Hardware:

  • WLAN
  • Client connected to WLAN
  • ODROID XU4 single-board computer (incl. power supply unit 5V/4A)
  • eMMC (min. 8GB)
  • microSD (min. 8GB)
  • microSD to USB adapter
  • Mouse
  • Keyboard
  • Monitor (via HDMI)
  • WLAN Adapter (e.g. Alfa AWUS036EAC)

Installing Kali on ODROID XU4

Step 1: Download

Download the Kali image. The ODROID XU4 is very similar to the ODROID XU3 thus the OS of XU3 can be used for XU4 too.

Step 2: Preparation

  • Insert the microSD card into you PC (if required use the adapter)
  • Format the microSD card with e.g. ["SD Fortmatter" [2]]. If you use "SD Formatter": don't forget to check "Format Size Adjustment" in "Options".
  • Add the OS to the microSD card. Required: a program to create bootable devices, e.g. [Win32 Disk Imager for Windows [3]].

Step 3: Installing

For the following steps you might need the [manual of ODROID XU4 [4]] to see where the mentioned parts are located.

  • Stick the eMMC to the ODROID XU4
  • Switch the Boot Mode Selector to "microSD"
  • Put in the microSD card
  • Attach mouse, keyboard and monitor to the XU4. Make sure that all of them are attached before booting - otherwise you will receive a kernel error.
  • After that: attach the power supply.


If all steps were performed correctly:

  • The fan of the ODROID XU4 starts
  • The blue LED should be on (solid light): bootloader running.
  • Monitor should display booting.

This can take a while.

Username: kali
Password: kali


States of the ODROID XU4 LED:

  • red LED: is on when power is available
  • blue LED (solid): when the bootloader is running
  • blue LED (blinks slowly, like a heartbeat): kernel is running
  • blue LED (blinks fast): kernel is in panic mode

Performing Evil Twin on ODROID XU4

First, add the WLAN adapter

References