/EvilTwin

EvilTwin

Primary LanguageHTML

EvilTwin

  • Python and html code for create EvilTwin Acess Point with active feedback that check if password is correct. If password isnt correct it will show message in web page interface.

Runs ONLY on localhost machine NO on FAKE ACESS POINT Idk WHTYYY.

You MUST DISTURB Real ACESS POINT for 100% Functionallity becuz target must write real wifi password to input field on fake website.