Hello everyone, im new to wifi hacking and cracking and i really like fluxion. However when i use fluxion after ive chosen the network,chosen deauth option,made certificate after doing all that at teh end when everything is setup. Nothing happens it doesnt work. Also do you need to be connected to wifi while doing this because when i select language it closes NetworkManager. Thanks.
Forum Thread: Fluxion Not Working
- Hot
- Active
-
Forum Thread: Hack and Track People's Device Constantly Using TRAPE 32 Replies
12 hrs ago -
Forum Thread: 12 Ways How to Hack Any Social Network and Protect Yourself 2018 1 Replies
1 day ago -
Metasploit Error: Handler Failed to Bind 40 Replies
3 days ago -
Forum Thread: How to Know if You Are a Script Kiddie? 9 Replies
2 wks ago -
Forum Thread: How to Identify and Crack Hashes 8 Replies
2 wks ago -
Forum Thread: How to Hack School Website 8 Replies
3 wks ago -
Forum Thread: Whenever I Try "Airmon-Ng Start wlan0" There's an Error? 16 Replies
3 wks ago -
Forum Thread: How to Fix 'Failed to Detect and Mount CD-ROM' Problem When Installing Kali Linux 14 Replies
3 wks ago -
Forum Thread: Awesome Keylogging Script - BeeLogger 30 Replies
1 mo ago -
Forum Thread: How to Hack Android Phone Using Same Wifi 27 Replies
1 mo ago -
Forum Thread: Complete Guide to Creating and Hosting a Phishing Page for Beginners 48 Replies
1 mo ago -
Forum Thread: Create and Use Android/Meterpreter/reverse_tcp APK with Msfvenom? 121 Replies
1 mo ago -
How to: Minecraft DoS'Ing with Python. 1 Replies
2 mo ago -
Forum Thread: HELP I Created an Apk for Hacking My Phone Using Kali Linux in Virtual Box How Can I Install That Apk on My Phone 17 Replies
2 mo ago -
Forum Thread: Tools for Beginner Hacker 3 Replies
2 mo ago -
Forum Thread: How to Embed an Android Payload in an Image? 9 Replies
3 mo ago -
Forum Thread: Metasploit reverse_tcp Handler Problem 46 Replies
3 mo ago -
Forum Thread: HACK ANDROID with KALI USING PORT FORWARDING(portmap.io) 11 Replies
3 mo ago -
Forum Thread: Fix Initramfs Problem 5 Replies
3 mo ago -
Forum Thread: Kali Wont Start, Stuck at Kali Login: 21 Replies
4 mo ago
-
How To: Crack SSH Private Key Passwords with John the Ripper
-
Hack Like a Pro: How to Crack Online Web Form Passwords with THC-Hydra & Burp Suite
-
How To: Manually Exploit EternalBlue on Windows Server Using MS17-010 Python Exploit
-
How To: Brute-Force Nearly Any Website Login with Hatch
-
How To: Top 10 Things to Do After Installing Kali Linux
-
How To: Crack Shadow Hashes After Getting Root on a Linux System
-
BT Recon: How to Snoop on Bluetooth Devices Using Kali Linux
-
Tutorial: Create Wordlists with Crunch
-
Android for Hackers: How to Turn an Android Phone into a Hacking Device Without Root
-
How to Hack Wi-Fi: Cracking WPA2 Passwords Using the New PMKID Hashcat Attack
-
How To: Use Burp & FoxyProxy to Easily Switch Between Proxy Settings
-
How To: Crack Password-Protected Microsoft Office Files, Including Word Docs & Excel Spreadsheets
-
How To: Hack Web Browsers with BeEF to Control Webcams, Phish for Credentials & More
-
How To: Create Custom Wordlists for Password Cracking Using the Mentalist
-
How To: Use an ESP8266 Beacon Spammer to Track Smartphone Users
-
How To: Check if Your Wireless Network Adapter Supports Monitor Mode & Packet Injection
-
How To: Exploit EternalBlue on Windows Server with Metasploit
-
How To: Scan for Vulnerabilities on Any Website Using Nikto
-
How To: Find Vulnerable Webcams Across the Globe Using Shodan
-
How to Hack Wi-Fi: Stealing Wi-Fi Passwords with an Evil Twin Attack
6 Responses
did you solved it help me
Hi I have the same problem.
I bought a wifi card that supports monitor mode and was recommended with the atheros chipset. I fall flat once i have de authed everyone, even if you are closer to the victim than the router, it will still connect them back to their router and not to your cloned AP. The only way i was able to get this working was manually de auth in another terminal, if i keep that going then they have no choice but to connect to your Clone AP. This may not work with Iphone. Does anyone know if there is a way to have more success with fluxion and MITM attack.
Thanks!
What steps did you take to get it working?
I found out there are two versions of fluxion both of them which gives me the same results but because my wifi adapter broke i really need to get back to diagnose the problem
Someone plzz try these and tell me which one works for you
Fluxion Official latest release github.com/FluxionNetwork/fluxion.git
Fluxion old release github.com/wi-fi-analyzer/fluxion.git
If not try to configure your dhcp config file
but first remove udhcp from your directories
apt-get autoremove udhcp
locate dhcpd
nano /etc/dhcpd.conf
Authoritative;
Default-lease-time 600;
Max-lease-time 7200;
Subnet 192.168.1.0 netmask 255.255.255.0 {
Option routers 192.168.1.1
Option subnet-mask 255.255.255.0;
Option domain-name "Openwifi";
Option domain-name-servers 192.168.1.1;
Range 192.168.1.2 192.168.1.40;
}
exit and save good luck!
I have my ethernet set up as ap and a ralink adapter set up to monitor and eject and I select aps with clients and none ever connect to fake ap.
I use Kali 2020.1 with dual boot and using Fluxion/Network. I am able to get handshake with aireplay deauth if I use mdk3 deauth is not working. I only get message
"Periodically re-reading blacklist/ whitelist every 3 seconds. read failed: Network is down wi_read(): Network is down" sometimes it also close deauth window. And I am trying it to my own wifi network but my net in=s not kicked off and and does not disconnect and still net is connected
Mean that authentication message is not showing to original app
Plz help or send some suggestion
Share Your Thoughts