Hacking Wi-Fi With Fluxion | Kali Linux | VMWare 💯

First I suggest using Kali Linux if you do not know how to set up you can view this tutorial to set up on VMWare. Also, an external wifi card is recommended such as Alfa AWUS036NEH or many others

Second I suggest is to use on your own network, learn how it works. this also is not legal to use on networks without permission in most countries, do not use for malicious purpose unless you want to take risk of being caught up with the law.

Step 1. Download the latest version
Open a terminal and enter commands as follows (each line is new command)

apt-get update && apt-get upgrade -y apt-get install git git clone https://www.github.com/FluxionNetwork/fluxion.git cd fluxion

Step 2. Run fluxion
Enter the following command

./fluxion.sh

Make sure all dependencies are met. If they are not automatically installed try to manually use apt-get install

Step 3. Select language and your network card. Enter the number next to the option and hit enter to select

Step 4. Select option 1 to scan all channels. Allow scanning for some time then press CTRL + C to stop the capture

Step 5. Select the target network or most active one with clients using the number next to your desired network and hit enter

Step 6. Select option for attack, for example, 1 for FakeAP

Step 7. Hit enter to force to check for a handshake
Select option 2 at the next screen

Step 8. Recommend option 3 to deauth specific target device

Step 9. Wait for WPA Handshake to appear as shown here for example

Step 10. Close both terminals that opened and go back to the main terminal. Type 1 for check handshake and hit enter

Step 11. Now create SSL cert using option 1 (Create an SSL certificate)

Step 12. now we create a fake login page using option 1 (Web Interface)

Step 13. Choose a preset login page, I like option 27 which is a Netgear attack, good for English countries. Choose one that best suit your needs

Step 14. Select language and hit enter, attack with the launch.

When you see “Attack in progress…” then it is good to go.

The target device will be prompted to enter a login page of your choosing when they enter password it check on handshake to see if real password, if not it will tell them to enter again, if it works they are direct to a thank you screen, at this point your attack will stop and fake access point shuts down. You can verify in aircrack-ng if you like, and this is how you successfully get wifi password using fluxion, best of luck!

ENJOY & HAPPY LEARNING! :+1:

Check out the recently shared topics related to this subject if you like more to learn!

20 Likes

unable to connect to fake AP. plz helpme

1 Like