Kali Linux Rolling/2.0 Fluxion: Crack WPA/WPA2 Wifi Password Without Dictionary/Brute Fore Attack

Fluxion is a remake of linset by vk439 with fixed bugs and added features. It's compatible with the latest release of Kali (Rolling)

How it works
•Scan the networks.
•Capture handshake (can't be used without a valid handshake, it's necessary to verify the password)
•Use WEB Interface
•Launches a FakeAP instance imitating the original access point

•Spawns a MDK3 processs, which deauthentificates all of the users connected to the target network, so they can be lured to connect to FakeAP network and enter the WPA password.

•A DHCP server is lainched in FakeAP network

•A fake DNS server is launched in order to capture all of the DNS requests and redirect them to the host running the script

•A captive portal is launched in order to serve a page, which prompts the user to enter their WPA password
•Each submitted password is verified against the handshake captured earlier
•The attack will automatically terminate once correct password is submitted

Download

7 Responses

Long time no see any VNese members here :D

Everything works fine, except ctrl+c stops the scanning process, but doesn't start the next process in terminal. Any ideas on what I'm doing wrong?

it was most probably started in debug mode. Can you try running the latest version from git?

Dear sir i follow all your steps but there is not showing handshake plz plz help me ASAP

can i use multiple de auth attacks with fluxion at the same time .....

Share Your Thoughts

  • Hot
  • Active