ALERT!
Click here to register with a few steps and explore all our cool stuff we have to offer!

Jump to content



Photo

Wifi Hacking >> NO BRUTEFORCE >> Fluxion >> DETAILED!


  • Please log in to reply
Wifi Hacking >> NO BRUTEFORCE >> Fluxion >> DETAILED!

#1

banobo
banobo
    Offline
    30
    Rep
    258
    Likes

    hahaa egg

Posts: 462
Threads: 59
Joined: Oct 17, 2016
Credits: 0

Seven years registered
#1

Hello Nulled, and hello aspiring hackers!

In this post I will teach you a way of Wi-Fi hacking WITHOUT using brute force techniques!

REMEMBER TO SHOW LOVE, WORKED HARD ON THIS!
 

Hidden Content
You'll be able to see the hidden content once you reply to this topic or upgrade your account.

I hope this helped you, if you have any questions, do not hesitate to PM me!

\\from yours truly,
//r1Ns3


  • 38

j


#2

ritik8288
ritik8288
    Offline
    174
    Rep
    537
    Likes

    Remember you will learn , and after that you will earn

  • PipPipPipPipPipPipPip
Posts: 1467
Threads: 111
Joined: Jun 25, 2016
Credits: 0

Deal with caution
User has an open scam report.
Seven years registered
#2

Hello Nulled, and hello aspiring hackers!

In this post I will teach you a way of Wi-Fi hacking WITHOUT using brute force techniques!

REMEMBER TO SHOW LOVE, WORKED HARD ON THIS!

Firstly, you will need a Virtual Machine or computer running any type of Linux, preferably Kali Linux: https://www.kali.org/

Once you have that, continue to download the tool:

wget https://raw.githubus...tall/install.sh && bash install.sh
(or you can clone the repo) https://github.com/w...zer/fluxion.git

So before we start, I will explain how this tool works:

• Scan the networks.
• Capture a handshake (can't be used without a valid handshake, it's necessary to verify the password)
• Use WEB Interface
• Launch a FakeAP instance to imitate the original access point
• Spawns a MDK3 process, which deauthenticates all users connected to the target network, so they can be lured to connect to the Fake-AP and enter the WPA password.
• A fake DNS server is launched in order to capture all DNS requests and redirect them to the host running the script
• A captive portal is launched in order to serve a page, which prompts the user to enter their WPA password
• Each submitted password is verified by the handshake captured earlier
• The attack will automatically terminate, as soon as a correct password is submitted

TLDR:

Hidden Content
You'll be able to see the hidden content once you reply to this topic or upgrade your account.

Now, this technique is not always guaranteed to work, it is a Social Engineering method! (Tricks people)

I recommend you target your own network first to play with it and test it first before trying it out on your target.
STEP 1: http://i.imgur.com/C4xoWI3.png
Select all channels to scan for Wi-Fi
STEP 2: http://i.imgur.com/dZ18Wf4.png
Find your target Wi-Fi network
STEP 3: http://i.imgur.com/B4IIdBc.png
Choose the first option for medium connection and second for slower connection
STEP 4: http://i.imgur.com/7n5KDw4.png
STEP 5: http://i.imgur.com/Ha5r0U1.png
STEP 6: http://i.imgur.com/ufJrNvs.png
Choose both, see which one works better, try the first one then try mkdr3. (Both should work fine)
STEP 7: http://i.imgur.com/U4uT8yR.png
STEP 8: after waiting 1-2 minutes; http://i.imgur.com/Krk0Q2M.png
STEP 9: http://i.imgur.com/gpLXeHh.png
This is the point in the guide where after this you must choose your web interface. Say you are in Australia, a big internet provider is Telstra. There are some premade web interfaces available for selection.
STEP 10: http://i.imgur.com/Ege9NDL.png
STEP 11: http://i.imgur.com/3BG17cb.png
STEP 12: http://i.imgur.com/QZZdghc.png
Here are the two networks, one of which are inaccessible (the real one), and yours (the fake one)
STEP 13: http://i.imgur.com/KVE7CJO.png
If successful, the target will input their WPA password into the fake website, which then will be redirected to you.
STEP 14: http://i.imgur.com/GUVFgyt.png
If successful, this window will show. You are then able to retrieve the password from the saved folder in your /root/ directory.
I hope this helped you, if you have any questions, do not hesitate to PM me!

\\from yours truly,
//r1Ns3

its technically phising


  • 1

zJ7k7b.gif


#3

ImIvanI
ImIvanI
    Offline
    242
    Rep
    402
    Likes

    Nulled's #1 Designer

Posts: 2059
Threads: 175
Joined: Dec 06, 2015
Credits: 0

Eight years registered
#3

upvoted for brilliancy ! :)


  • 2

ezgif-1-7b159e0a0560.gif


#4

pruned_2606941
pruned_2606941
    Offline
    0
    Rep
    1
    Likes

    Addicted

  • PipPipPipPipPip
Posts: 235
Threads: 8
Joined: Dec 11, 2015
Credits: 0
Eight years registered
#4

aha


  • 0

FGR3IsW.png


#5

banobo
banobo
    Offline
    30
    Rep
    258
    Likes

    hahaa egg

Posts: 462
Threads: 59
Joined: Oct 17, 2016
Credits: 0

Seven years registered
#5

its technically phising

credential harvesting ;)


  • 0

j


#6

pruned_5471734
pruned_5471734
    Offline
    3
    Rep
    6
    Likes

    Advanced Member

  • PipPipPipPip
Posts: 136
Threads: 2
Joined: Jul 26, 2017
Credits: 0
Six years registered
#6

thank you!


  • 0

#7

pruned_31483721
pruned_31483721
    Offline
    -2
    Rep
    14
    Likes

    I WANT TO BE RICH that's all

  • PipPipPipPipPip
Posts: 200
Threads: 3
Joined: Jul 04, 2017
Credits: 0
Six years registered
#7

ty


  • 0

#8

AceVeteran
AceVeteran
    Offline
    0
    Rep
    0
    Likes

    New Member

Posts: 24
Threads: 0
Joined: Aug 12, 2017
Credits: 0
Six years registered
#8

ty


  • 0

#9

ZTBP5
ZTBP5
    Offline
    0
    Rep
    0
    Likes

    ChrisPrime

Posts: 77
Threads: 0
Joined: Aug 11, 2017
Credits: 0

Six years registered
#9

dang free internet for me


  • 0

#10

pruned_18820958
pruned_18820958
    Offline
    0
    Rep
    9
    Likes

    Addicted

  • PipPipPipPipPip
Posts: 154
Threads: 2
Joined: Jan 30, 2017
Credits: 0
Seven years registered
#10

Thank you


  • 0


 Users browsing this thread: