Hi Friends, In this post, I’ll explain to you that How to Hack wifi using Kali Linux. In this tutorial, I’m using Fluxion Master which is a free Hacking tool for Kali Linux. By using this tool, You can do many things like You can Hack any wifi, Deauthenticate all clients connected to the Wifi Network. To perform this attack, you must have any wifi adapter which supports the Monitor mode. If You don’t have, then you can buy it from Aliexpress at the very cheap price.

Disclaimer:- This tutorial is only for educational purpose.ExtraTechTalk is not responsible if you use this tutorial for illegal work

Also read: Hack any Android Phone on the Internet

What you need before this Attack

  1. Kali Linux must be installed
  2. Atheros AR9271 wifi adapter( Get it here)

So I’m assuming that You have both the things available, So now proceed further. As I said earlier, I’ll use Fluxion Master, so now follow steps to setup this tool in your Kali Linux

Steps to setup Fluxion Master in Kali Linux

Step 1:-Open terminal and Change your directory to Desktop by typing following command

cd Desktop

Step 2:- Now copy and paste the following command to download Fluxion Master form Github

git clone https://github.com/wi-fi-analyzer/fluxion.git

Step 3:- Wait for some minutes and Fluxion Master will be download to your Desktop

As we have installed Fluxion Master, then its time to use it and Hack any wifi Network

Steps to Hack any Wifi Using Fluxion Master

Step 1:- Change your PWD to Fluxion Master by typing following command

cd Desktop

cd fluxion-master

in my case the folder name is fluxion-master, You can change your folder name accodingly. Replace the folder name in the command

Step 2:- Now run the Fluxion Master by typing the following command

./fluxion.sh

Step 3:- Now Fluxion Master will start and Select the Language option 1 as English as

How to Hack wifi using Kali Linux

Dont forget to connect Atheros AR9271 wifi adapter befor running Fluxion Master

Step 4:- Now select all channels, the option no 1 as

How to Hack wifi using Kali Linux

After you select All channels, it will start to scan available wifi network near you. Wait sometimes to completer the scan. You can stop the scaning process by cntrl + c and select network to attack

Step 5:- After that select the Wifi you want to Hack (I’m using my own wifi) as

How to Hack wifi using Kali Linux

Step 6:- Now select option 1 which is FakeAP – Hostapd

How to Hack wifi using Kali Linux

Step 7:- Now select Aircrack-ng option no 1 and proceed further

Step 8:- Now select Deauth target, option no 3 as

Step 9:- Now as soon as you select Deauth target, it will de-authenticate all the clients connected to that wifi Network.

after the deauthentication process has been started, wait sometime untill you get the handshake file

Step 10:- After 20-30 sec, You will get a handshake file. after that stop the deauth process by ctrl + c as

Step 11:- Now click on check handshake option 1

Step 12:- Now click on create a SSL certificate

Step 13:- Now select Web Interface

as soon as you select web interface, a web browser will open to the victim demanding for the wifi password. As victim enters the password of Wifi, You will receive that Password

Step 14:- A web browser will open automatically in the Victim side asking for wifi password.

We don’t guarantee that it’s a 100% working method but you can try it and it works most of the time. Its a simplest method for Wifi hacking without any brutforce attack or any dictionary File.

More about Cricket betting Apps in India

Categories: Ethical Hacking