Symbianize Forum

Most of our features and services are available only to members, so we encourage you to login or register a new account. Registration is free, fast and simple. You only need to provide a valid email. Being a member you'll gain access to all member forums and features, post a message to ask question or provide answer, and share or find resources related to mobile phones, tablets, computers, game consoles, and multimedia.

All that and more, so what are you waiting for, click the register button and join us now! Ito ang website na ginawa ng pinoy para sa pinoy!

FLUXION (OfficialThread,ALLVersion,step-by-step) WiFi crack Kali Linux

Re: FLUXION Evil Twin WiFi Attack working sa Kali Rolling

check mo po sa compatibility list or bumili ka nlng
Intel® Dual Band Wireless-AC 3160 wireless adapter ko. Lenovo g40. Pero kung ganun, sayang naman :(
 
Re: FLUXION Evil Twin WiFi Attack working sa Kali Rolling

check mo po sa compatibility list or bumili ka nlng

Saan madalas maka bili ng wireless network adapter sir? at anong dapat bilhin ko sir? na check ko na mga list eh kaso di ko maintindihan kung ano bibilhin ko. I mean, pano sila mag co compatible sa laptop ko
 
Last edited:
Re: FLUXION Evil Twin WiFi Attack working sa Kali Rolling

pwede po ba to sa kali linux latest update?
 
Re: FLUXION Evil Twin WiFi Attack working sa Kali Rolling

bos master matanong klng pepede poba kya to sa walang video card na pc.
 
Re: FLUXION Evil Twin WiFi Attack working sa Kali Rolling

Saan madalas maka bili ng wireless network adapter sir? at anong dapat bilhin ko sir? na check ko na mga list eh kaso di ko maintindihan kung ano bibilhin ko. I mean, pano sila mag co compatible sa laptop ko
recommended nila ang ALFA WiFi Long Range yun, di pa ko nakakabili nag-iipon pa lang
pwede po ba to sa kali linux latest update?
Pwede po
bos master matanong klng pepede poba kya to sa walang video card na pc.
di po kelangan ng video card dito di naman tayo magcrack ng WPA handshake eh
 
Re: FLUXION Evil Twin WiFi Attack working sa Kali Rolling

sir, matanong ko lang. dito kasi sa lugar namin almost 20 ang wifi na nasasagap ko pero ni isa wala akung nakuhang password sa linset, sa tingin ko walang wifi clients na nakakonek. posible po ba na mahack parin ang password?
 
Re: FLUXION Evil Twin WiFi Attack working sa Kali Rolling

[h=1]Fluxion is the future (https://github.com/deltaxflux/fluxion[/h] Fluxion is a remake of linset by vk439 with fixed bugs and added features. It's compatible with the latest release of Kali (Rolling)

[h=1]
How it works[/h]
  • Scan the networks.
  • Capture handshake (can't be used without a valid handshake, it's necessary to verify the password)
  • Use WEB Interface *
  • Launches a FakeAP instance imitating the original access point
  • Spawns a MDK3 processs, which deauthentificates all of the users connected to the target network, so they can be lured to connect to FakeAP network and enter the WPA password.
  • A DHCP server is lainched in FakeAP network
  • A fake DNS server is launched in order to capture all of the DNS requests and redirect them to the host running the script
  • A captive portal is launched in order to serve a page, which prompts the user to enter their WPA password
  • Each submitted password is verified against the handshake captured earlier
  • The attack will automatically terminate once correct password is submitted
[h=1]
Install dependencies:[/h]
  1. Run installer script [ALWAYS RUN AS ROOT USER #]
Code:
# git clone --depth 1 https://github.com/deltaxflux/fluxion
# chmod a+x -Rv fluxion
# cd fluxion
# ./Installer.sh
[h=1]
Launch fluxion[/h] 2) Execute the main script
Code:
# ./fluxion
[h=1]
Credits[/h]
  1. Deltax @FLuX and Fluxion main developer
  2. Strasharo @Fluxion help to fix DHCPD and pyrit problems, spelling mistakes
  3. vk439 @Linset main developer of linset
  4. ApatheticEuphoria @Wifi-Slaughter WPS Crack
  5. Derv82 @Wifite/2
  6. Sophron @Wifiphisher
  7. sensepost @Mana
[h=1]
Bugs fixed[/h]
  • Negative Channel
  • Kali Patch for Kali Patch 2
  • Added airmon
  • Translate DE --> EN
  • Handshake get fixed
  • Check Updates
  • Animations
  • Wifi List Bug


TRIED AND TESTED sa KALI 2016 ROLLING. Screenshots later.

STEP BY STEP BY STEP BY STEP BY STEP SA MGA NEWBIE

Para sa hindi pa updated Kali Linux 'Rolling' distro update niyo muna:

Kung hindi ka pa naka Kali Rolling repository gawin mong ganito:
1. Buksan ang Terminal
Code:
gedit /etc/apt/sources.list
Idelete ang nakalagay dyan at ipaste ito
Code:
deb http://http.kali.org/kali kali-rolling main non-free contrib

2. Itype at Enter
Code:
# apt-get update && apt-get upgrade -y && apt-get dist-upgrade -y
Code:
# git clone --depth 1 https://github.com/deltaxflux/fluxion
Code:
# cd fluxion

3. Install mo yung mga di pa installed na program para mapa-ander si fluxion
Code:
# apt-get install isc-dhcp-server hostapd lighttpd mdk3 php5-cgi aircrack-ng reaver pixiewps wifite pyrit curl macchanger nmap xterm python awk -y
or pa-andarin lang yung
Code:
Installer.sh

4. Pa-andarin na si ./fluxion. Based siya sa LINSET kaya di siguro kelangan iexplain.

KUNG HINDI PA NAKAKGAMIT NG LINSET ETO NA YUNG STEP BY STEP:

1. Pa-andarin si fluxion
http://www.symbianize.com/attachment.php?attachmentid=1114487&stc=1&d=1458450253
Code:
# chmod a+x -Rv fluxion
# ./fluxion

eto lalabas:
http://www.symbianize.com/attachment.php?attachmentid=1114488&stc=1&d=1458450253
DAPAT OK lahat kapag hindi, pa-andarin mo yung ./Installer.sh

PIliin mo yung WiFi adapter mo. NOTE: KUNG HINDI MADETECT YUNG WIFI mo install mo yung firmware niya via
Code:
# apt-get install firmware-linux firmware-linux-nonfree firmware-broadcom firmware-realtek firmware-ralink
ALAMIN mo muna kung ano chipset niya via: KUNG USB Based lsusb kung PCI or Internal lspci gamitin mo
Code:
# lsusb -vvv | grep Network
#lspci -vvv | grep Network
#echo "Install mo yung firmware para sa kanya i-duckduckgo mo na lang para madali wag na kayong mag post kung paano, subukan niyo naman MAGBASA"

2. Select mo ALL CHANNELS, tapos lalabas si Airodump-ng hintayin mo ng mga 1 MIN tapos press mo Ctrl + C
Pili ka ng TARGET WIFI AP mo, via Number. Press ENTER
http://www.symbianize.com/attachment.php?attachmentid=1114490&stc=1&d=1458450253

http://www.symbianize.com/attachment.php?attachmentid=1114491&stc=1&d=1458450253
http://www.symbianize.com/attachment.php?attachmentid=1114492&stc=1&d=1458450331
3. Piliin mo yung 1, ENTER.
4. ENTER mo ulit.
5. Select mo 1 Handshake check yung aircrack-ng
6. Sa Capture handshake select 1 Deauth all.
7. Bubukas ulit si airmon-ng hintayin mo yung handshake. NAKALAGAY DUN PAG NAGHANDSHAKE ay
Code:
WPA HANDSHAKE: 11:FF:BB:CC:DD
Pag ganon select mo 1 YES.
8. Select mo ENG number 1. ENGLISH LANGUAGE yung WEB INTERFACE na makikita ni VICTIM mo. ENTER
http://www.symbianize.com/attachment.php?attachmentid=1114493&stc=1&d=1458450331

9. HINTAYIN mo nilang ienter yung password. NOTE: IMPOSIBLE nilang maienter ang maling password dahil nakuha mo yung handshake kaya 1111% CORRECT PASSWORD yung makukuha mo. AYOS DIBA.
http://www.symbianize.com/attachment.php?attachmentid=1114494&stc=1&d=1458450331

YUNG IBANG LINSET VERSION AY DI GUMAGANA SA KALI LINUX 2K16 pero ITO NA PO YUNG FIXED VERSION.
NOTE:
MAG THANKS KUNG NAKATULONG. DISCLAIMER: HUWAG GAMITIN SA MGA MILITARY, GOV, INTELLIGENCE, EDUCATION, HEALTH SERVICES ANG GANITONG ATTACK DAHIL ...
CREDITS nasa TAAS na.

DI PO ITO GAGANA SA VIRTUALBOX, VMWARE. MAG USB PERSITENCE LIVE NALANG PO KAYO:
http://docs.kali.org/downloading/kali-linux-live-usb-persistence

PANO KAYA ITO TS tinry ko kasi sa wifi namin? nung nag paprocess na yung paghahandshake na DC na devices namin tas tinype ko password sa mga devices tas may lumabas na info ng wifi namin tas sa baba eh yung pagpipilian na WEB INTERFACE at BRUTE FORCE , nung lumabas yan nagconnect na mga devices namin tas pinili ko WEB UI tas ENGLISH language tas may mga lumabas na 3 window. DHCP FAKEDNS at saka DEAUTH every 3 sec. tama ba mga ginawa ko? saan ako mag eenter ng password kung nakakonek na mga devices namin?dun pa lang sa paglabas nung pagpipilian kung WEB UI or Bruteforce? naghandshake ba yun?
 
Re: FLUXION Evil Twin WiFi Attack working sa Kali Rolling

Mukang ayaw pag mobile ang gamit. Tapos naka facebook app. Not working saken. Pero pag default browser ng android ang binuksan. Lumalabas ang gui para mag ask sa update ng pasaword
 
Re: FLUXION Evil Twin WiFi Attack working sa Kali Rolling

sir, matanong ko lang. dito kasi sa lugar namin almost 20 ang wifi na nasasagap ko pero ni isa wala akung nakuhang password sa linset, sa tingin ko walang wifi clients na nakakonek. posible po ba na mahack parin ang password?
pag po walang connected clients di po gagana kase kelangan niya ng macapture WPA handskhe
PANO KAYA ITO TS tinry ko kasi sa wifi namin? nung nag paprocess na yung paghahandshake na DC na devices namin tas tinype ko password sa mga devices tas may lumabas na info ng wifi namin tas sa baba eh yung pagpipilian na WEB INTERFACE at BRUTE FORCE , nung lumabas yan nagconnect na mga devices namin tas pinili ko WEB UI tas ENGLISH language tas may mga lumabas na 3 window. DHCP FAKEDNS at saka DEAUTH every 3 sec. tama ba mga ginawa ko? saan ako mag eenter ng password kung nakakonek na mga devices namin?dun pa lang sa paglabas nung pagpipilian kung WEB UI or Bruteforce? naghandshake ba yun?
Web UI po tapos sa Client deviec yung magtyep ng pasword. kung brute force kelangan po ng Videocard pero last resort na yon pag di makaya ni web ui
Mukang ayaw pag mobile ang gamit. Tapos naka facebook app. Not working saken. Pero pag default browser ng android ang binuksan. Lumalabas ang gui para mag ask sa update ng pasaword
tama po sa browser siya gagana di po sa mga https secure apps
 
Re: FLUXION Evil Twin WiFi Attack working sa Kali Rolling

Kaya nga. 1 hour ng naka open ang fluxion ko. Connected ang victim pero walang nag try mg input ng password. Kita ko sa fakedns na facebook ang gamit. Malamng fb app..


Sadya ba talgang medyu mabagal pag sa login page? Medyu mkupad saken
 
Last edited:
Re: FLUXION Evil Twin WiFi Attack working sa Kali Rolling

Kaya nga. 1 hour ng naka open ang fluxion ko. Connected ang victim pero walang nag try mg input ng password. Kita ko sa fakedns na facebook ang gamit. Malamng fb app..


Sadya ba talgang medyu mabagal pag sa login page? Medyu mkupad saken

depende po sa layo ng client sa AP, at sa FB App di ito gagana...
 
Re: FLUXION Evil Twin WiFi Attack working sa Kali Rolling

Salamat Sir working na po pero d ko pa naikabit ung Wireless ko :D :thanks::thanks::thanks:



View attachment 274922
 

Attachments

  • Untitled.jpg
    Untitled.jpg
    68.6 KB · Views: 25
Last edited:
Re: FLUXION Evil Twin WiFi Attack working sa Kali Rolling

salamat dito ts working sakin built in wireless lang :) :yipee:
 
Re: FLUXION Evil Twin WiFi Attack working sa Kali Rolling

this is another brute force dictionary attack TS
thanks for this deep tutorial,


guys i àlso suggest hacking WiFi using Reaver in Kali Linux
better fast and 100% sure .
 
Re: FLUXION Evil Twin WiFi Attack working sa Kali Rolling

this is another brute force dictionary attack TS
thanks for this deep tutorial,


guys i àlso suggest hacking WiFi using Reaver in Kali Linux
better fast and 100% sure .

can you show us how to use Reaver?
 
Re: FLUXION Evil Twin WiFi Attack working sa Kali Rolling

can you show us how to use Reaver?

yes pwede rin Reaver pero kapag sinwuerte ka lalo na kapag WPS enabled ang target
pede ang PixieWPS attack dun. iresearch niyo na lang. medyo busy ako para magpost ng tut dito...

kali rolling lang meron pixiewps dahil updated siya lagi
1. i monitor mode niyo ang Wifi Card niyo using airmon-ng
2. reaver -i [wlan0mon] -b [MACADDRESS] -vvv -K 1
3. hitayin mag crack. kung WPS pin ang nakcrack mga 6hrs ang pi naka matagal ..
palitan niyo yung naka [ ] ng na sa inyo
 
Re: FLUXION Evil Twin WiFi Attack working sa Kali Rolling

yes pwede rin Reaver pero kapag sinwuerte ka lalo na kapag WPS enabled ang target
pede ang PixieWPS attack dun. iresearch niyo na lang. medyo busy ako para magpost ng tut dito...

kali rolling lang meron pixiewps dahil updated siya lagi
1. i monitor mode niyo ang Wifi Card niyo using airmon-ng
2. reaver -i [wlan0mon] -b [MACADDRESS] -vvv -K 1
3. hitayin mag crack. kung WPS pin ang nakcrack mga 6hrs ang pi naka matagal ..
palitan niyo yung naka [ ] ng na sa inyo

thanks :thanks: sir Gian! will try this later. ayos lang yan at least natatanong mo mga query ng mga naka subscribe dito :praise:
 
Re: FLUXION Evil Twin WiFi Attack working sa Kali Rolling

Etong usb persistence ba eh nasa flash drive ang OS?

Kasi windows user ako e ayoko mabura files ko dun.

Naka vmware ako + kali linux i386 tapos linset kaso stuck ako sa last part. Apat lang ung box after makakuha ng handshake. Chineck ko kung may dalawang box n mgkadikit wala din
 
Back
Top Bottom