Forum Thread: How to Crack Wpa/wpa2 Wi-Fi Password Without Brute Force and Dictionary Attack

Fluxion is a remake of linset by vk439 with less bugs and more features. It's compatible with the latest release of Kali (Rolling).

How it works

Scan the networks.
Capture a handshake (can't be used without a valid handshake, it's necessary to verify the password)
Use WEB Interface
Launch a FakeAP instance to imitate the original access point

Spawns a MDK3 process, which deauthenticates all users connected to the target network, so they can be lured to connect to the FakeAP and enter the WPA password.

A fake DNS server is launched in order to capture all DNS requests and redirect them to the host running the script
A captive portal is launched in order to serve a page, which prompts the user to enter their WPA password
Each submitted password is verified by the handshake captured earlier
The attack will automatically terminate, as soon as a correct password is submitted
? Requirements

A linux operating system. We recommend Kali Linux 2 or Kali 2016.1 rolling. Kali 2 & 2016 support the latest aircrack-ng versions. A external wifi card is recommended.

2 Responses

I think i have read this tutorial somewhere else before...

Share Your Thoughts

  • Hot
  • Active