How to hack Wi-Fi networks without the use of bruteforce and guesswork : Explan with photos :

in #hack7 years ago (edited)
Warning: Do not use this description on other networks under any circumstances. You are responsible to God for all that this post does for educational purposes only,  "penetration test".

In this post we will learn how hack WPA / WPA2 networks other than brute force attacks or guessing "dictionary" using the new version Fluxion.

Let's first identify the Fluxion tool:

WPA / WPA2 A Fluxion tool built on Linset developed specifically for Kali Linux 2.0 and Kali Linux Rolling. The tool's breakthrough steps are to launch an attack called the twin Evil Twin The idea is to create a fake WiFi network with the same specifications for the network to be attacked The only difference is in the Mac Address and then disconnect users from that network through the ARP Poisoning attack then show them a phishing page through a phishing attack and immediately ask them Entering the Password If a wrong password is entered, the Internet flow will never return to them Yeh here compelled to enter the correct password.

Let's move on to the real penetration test

Type in the Terminal window to load the tool:

 git clone :: https://github.com/FluxionNetwork/fluxion

Then cd fluxion

Then run the script through command this  sudo ./fluxion 

Write this command  sudo ./install/install.sh 

then  sudo ./fluxion 

Now the tool will show you simple questions:

For wireless adapter select what you want to monitor "victim"

For channels, select All unless you have a specific "channel" that is known to contain the user's (IP)

Then you'll see the airodump-ng window, called "Wi-Fi Monitor". Allow it to run If you think you have what you need, use the Shutdown button to stop monitoring

You will then be asked to select the goal.

You will then be prompted to select the attack.

You will then be prompted to provide handshake.

If you do not have handshake already taken, the script will help you capture one. Doth packets will be sent to achieve it.

Now choose the language you want

After you choose the language, this step appears:


Choose number 1 as the picture is wireless and you have the best to be external

The tool will scan using aircrack-ng

Now choose the victim

I want to choose my network number 21 I will write 21

Choose the attack method will choose "Hostapd" recommended choose the first method

Choose a handshake store or you can press Enter

If you do not know how to pick up the handshake you can use any tool from the previous tools I will use aircrack-ng

If handshake is captured: [MAC Address] wpa at the top Press 1 then Enter and everything is fine

Using web interface Press 1 Enter

This is a variety of login pages that you can use to get a "phish" password. The victim will choose the initial method

After you make your decision, you'll see multiple windows. DHCP and DNS requests are handled

On your smartphone, there are two networks of the same name. Note that while the original network is wpa-2 protected.

After connecting to the network, I got a notification saying I needed to access the wireless network. When you click on it, I found this page. For some people, you'll need to open your browser and try opening a website (it's possible to be google.com) to view this page. After entering the password, and then pressing Send, the script is run.

If the victim password is written, the hack will become an attack and my Internet will hang, so I will not try this on my network because my Internet is not broken.

Aircrack-ng was used again for authentication as expected and worked as well as we managed to get the password to wpa2 protected network in a few minutes.


If you like the post, Please UPvote and Follow


Sort:  

Congratulations @mohammadsharaf! You have completed some achievement on Steemit and have been rewarded with new badge(s) :

You published your First Post
You got a First Vote

Click on any badge to view your own Board of Honor on SteemitBoard.
For more information about SteemitBoard, click here

If you no longer want to receive notifications, reply to this comment with the word STOP

By upvoting this notification, you can help all Steemit users. Learn how here!

thank's bro , what about the programs of wirless hacking are true ?

Most of the programs are not correct, but there are systems such as wifislax and kali linux ...

Nice, although you just started a new wave of script kiddies.... XD, no seriously good post though.
Append- You may have to explain to people step by step how to install kali though, then what a partition is, and how to use a linux distro... to save you that headache as hilarious as this thought is when it came to me (~~5 sec. after I posted my comment), good resources to learn a thing or two, google Jargon file to figure out if you really understand, for basic tutorials use hackthissite.org and understand this post on steemit written by the OP and any listed websites here are for educational purposes only. Through hack this site, once you get some knowledge, and they encourage your own research while completing the missions so you will get a basic understanding, checkout the forums there and ask questions... look something up before you ask or get flamed... I would simply suggest a few good forums with all the tools, but they periodically move and switch urls, plus you'd get tools without understanding and probably end up arrested.