Skip to main content

Hack WiFi password using Fluxion


Hey guys, today I am here with the ultimate wifi hacking guide. Today I will be showing you how to hack wifi password using phishing attack with the help of a tool called Fluxion. You can check out the GitHub page for the same here

How it works:

  • First, the tool scans the networks.
  • Then it captures the handshake (which then used to verify the password)
  • Then it uses the web interface and creates a fake access point (identical to the original).
  • Then deauthenticate all clients from the original access point.
  • A fake DNS server is then launched which captures all DNS requests and redirect them to the host running the script.
  • Then a captive portal is launched which asks the victim to enter the wifi password.
  • Then the entered password is verified with the handshake captured earlier.
  • The attack automatically terminates as soon as the correct password is retrieved.

Now before we begin I have to say this whatever you do with this information is your choice I will not be blamed for anything what so ever. Don't be stupid and use this tool legally.

 Requirement:

  • A Linux-based operating system. I recommend Kali Linux but you can choose whichever you feel comfortable with. If you are new to Linux and having difficulty choosing a distro check out this post.
  • An internet connection to download required tools.
  •  A wifi card that supports monitor mode and can broadcast network (I recommend TP-Link TL-WN722N)
Buy from Flipkart.

Getting Started:

  • Open terminal session and type this command to download fluxion
git clone https://github.com/deltaxflux/fluxion.git
  • After command is successfully terminated in type
cd fluxion
./install.sh
  • Fluxion install script will automatically download and install other required tools.
  • After everything is installed successfully type this command
./fluxion
  • This will start fluxion
  •  then fluxion will ask you to select the language and hit enter

  • after selecting your desired language select all channels and hit enter.
  • then fluxion will start scanning the nearby networks once you see your victim ssid close the window.
  • then select your network ssid and hit enter
  • Then select FakeAP - Hostpad 
  • then fluxion will ask you to provide handshake just hit enter
  • then fluxion will ask you to select the tool to capture the handshake use whichever you want (I used aircrack) 
  • now it will start capturing the handshake
  • when you see WPA handshake on top of the capturing handshake window type 1 in the fluxion and hit enter.
  • now it will ask you for the SSL certificate, just create one.
  • then select web interfaces
  • then select one of the web interfaces from the list
  • After the fluxion start some scripts, now fluxion will automatically terminate once it has the correct password.
  • A perspective like this will open.
  • This was happening on my phone.

  • I was disconnected from my original network, and as you can see another network with the same ssid appeared on the list, the only difference between them was that my original network is password protected but the fake access point was "open".
  • when I connected to the fake AP something like this opened
  • When I entered the wrong password it showed an error
  • After entering the correct password it showed this
  • And on my Linux pc, I got this

  • And the script was successfully terminated.
That's it guys, I hope you find this helpful.
If you bump into any problem feel free to reach out to us in the comment section.
And Please like our new facebook page so that you never miss new posts from us.

Comments

  1. When I type the correct pw on the portal page it says it's incorrect . . ?

    ReplyDelete
    Replies
    1. It works fine. You must be entering wrong​ password. Can you double check it.

      Delete
  2. When I get to the step after choosing web interface, I get the 4 windows but no scripts are executed, and even if the network has many clients none show up in the Wifi information window.

    ReplyDelete
    Replies
    1. Sorry It didn't work for you, are you sure that you are connected to the fake AP. I am guessing maybe your WiFi card isn't working with the program.

      Delete
  3. how to overcome wrong SSL Certificate on https sites like google , fb .....

    ReplyDelete
    Replies
    1. Certificate doesn't have a valid signed signature. That's why you're seeing a warning.

      Delete
  4. This comment has been removed by the author.

    ReplyDelete
  5. dont't forward www.google.com to captive.portal who can be help?

    ReplyDelete

Post a Comment

Popular posts from this blog

How to Fix Bluetooth not Working in Kali Linux

Hello everyone, how are you guys? Good? Cool. Quick question, Do you like our new theme? Let us know in the comments. so this article is for you if you are running Linux and your Bluetooth is not working. So I am here to help you fix that. It will be up and running in no time.

How to Flash TWRP on Samsung Galaxy Star Advance (SM-G350E)

Hi guys, I am back with another flashing guide. I had this Samsung phone lying around, so I thought about experimenting on it with custom rom. So I started searching for custom recovery, and I find out that this device is not officially supported by TWRP, but I got my hands on unofficial build of TWRP. Well I have to tell you, flashing TWRP on this device wasn't an easy task (mainly because, their isn't any simple guide available).

How to Fix Linux Boot stuck at initramfs

Last night I was using linux mint and it was working fine until I rebooted my pc and saw this And I was like What? What the hell is that? And mint wasn't booting up. So I did what we all do. Yup, Google! And I found this working solution. Now you must be wondering if there is already a solution available on the internet why the hell did you write this post? Mainly because it was all scattered around in pieces and I wanted to put it all together. Now let's fix this.