Sei sulla pagina 1di 2

Hey guys SadFx is back with an tutorial as per excess request for wifi hacking hers is it how to

crack a WIFI anonymously and you will always get it! always! but there is one thing that might
suck for people.

Requirenments:

Kali Linux

Fluxion ( Tool)

Some Patience And Mind

Ok so how does fluxion work?

Fluxion is gonna to do 2 attack :

Deauthentication alias Deauth

Fake AP

Deauthentication- The attack will send hundreds or thousands of deauthentications packets to a


target to kick him/her out of the WIFI you can even kick all the users on it.

Fake AP- AP stands for Access Point when you connect to a WIFI you connect to the AP of the
router so like the login page of it so fluxion will clone the WIFI by his handshake and create an
Fake AP so users will connect to it thinking its the real WIFI alias AP but nah its not the password
will be sent back to us i mean you.

How will the attack go?

Fluxion will start capturing the handshake of the WIFI like the MAC address(MAC addresses looks
like this “2D:K4:C4:5T”) after that he capture it he knows how the AP looks like etc so he will
clone it.

After that he will kick everyone of the WIFI by a Deauthentication on everyone, then they will
connect back to the AP thinking they are connection back to the WIFI big mistake the password
they type will be

sent back to you, thats all. � Fluxion is a smart tool.

Lets install Fluxion!

1. step: Open your terminal and type this cd Desktop it should says this
“root@examplename:~/Desktop#”

2. Then type git clone https://github.com/FluxionNetwork/fluxion .


step: Wait for it to clone and download on your desktop….

3. Ok now do cd fluxion or whatever the file is named it should say


“root@examplename:~/Desktop/fluxion#”.

4. Then do ls and it should have a file call fluxion.sh so do ./fluxion.sh if it says “Permission
denied” do chmod +x fluxion.sh then do fluxion.sh .

There now lets get this attack done!

So launch it by doing fluxion.sh like we did it before.

1. Select your channel, channel means WIFI.

2. Select the WIFI you wanna to crack.

3. Select “FakeAP – Hostapd (Recommended)” its the best for crack.

4. Select your handshake you wanna to use (Recommended) to select “pyrit“.

5. Select your capture handshake select “Deauth all“.

6. Now you need to wait until he capture the handshake so when its done it should have “WPA
handshake:” somewhere and after “handshake:” it would have a MAC address like this

68:C4:4D:85:AC:B8

7. After that select “Check handshake“.

8. After this select “Create a SSL certificate”

9. Then select “Web Interface“

10. Select the language the page will be in.

11. Then wait until she/he login and type the password after that BOOM! hacked .

THANKYOU!!

Stay Anonymous

Potrebbero piacerti anche