Fluxion is a remake of linset by vk496 with enhanced functionality.
Go to file
deltax 54f3a3450d Add some features
-Port Scan 
-Capture Traffic 

Notice:
analyze feature is not avaible at this moment
2016-06-19 19:19:53 +01:00
Sites Update error.html 2016-06-10 13:37:49 +02:00
nightly Create flux 2016-03-13 02:42:45 +04:00
old Create flux.old 2016-03-06 20:41:43 +01:00
.gitignore append BullyOutput.txt to gitignore 2016-03-24 02:17:29 +02:00
Installer.sh Update Installer.sh 2016-06-12 16:50:08 +01:00
LICENSE Create LICENSE 2016-03-13 15:53:51 +04:00
README.md Update README.md 2016-06-19 08:12:16 +01:00
add.py Add files via upload 2016-06-12 16:41:09 +01:00
airmon fix airmon process parsing 2016-04-30 15:54:00 +03:00
fluxion Add some features 2016-06-19 19:19:53 +01:00
remove.py Add files via upload 2016-06-12 16:41:09 +01:00
wifite.py Added files via upload 2016-04-15 16:25:50 +02:00

README.md

#Fluxion is the future Fluxion is a remake of linset by vk439 with less bugs and more features. It's compatible with the latest release of Kali (Rolling)

📜 Changelog

Fluxion gets weekly updates with new features, improvements and bugfixes. Be sure to check out the [Changelog] (https://github.com/deltaxflux/fluxion)

:octocat: How to contribute

All contributions are welcome, from code to documentation, to graphics, to design suggestions, to bug reports. Please use GitHub to its fullest-- contribute Pull Requests, contribute tutorials or other wiki content-- whatever you have to offer, we can use it!

📖 How it works

  • Scan the networks.
  • Capture a handshake (can't be used without a valid handshake, it's necessary to verify the password)
  • Use WEB Interface *
  • Launch a FakeAP instance to imitate the original access point
  • Spawns a MDK3 process, which deauthenticates all users connected to the target network, so they can be lured to connect to the FakeAP and enter the WPA password.
  • A fake DNS server is launched in order to capture all DNS requests and redirect them to the host running the script
  • A captive portal is launched in order to serve a page, which prompts the user to enter their WPA password
  • Each submitted password is verified by the handshake captured earlier
  • The attack will automatically terminate, as soon as a correct password is submitted

Requirements

A linux operating system. We recommend Kali Linux 2 or Kali 2016.1 rolling. Kali 2 & 2016 support the latest aircrack-ng versions. A external wifi card is recommended.

:octocat: Credits

  1. Deltax @FLuX and Fluxion main developer
  2. Strasharo @Fluxion help to fix DHCPD and pyrit problems, spelling mistakes
  3. vk439 @Linset main developer of linset
  4. ApatheticEuphoria @WPS-SLAUGHTER,Bruteforce Script,Help with Fluxion
  5. Derv82 @Wifite/2

Disclaimer

Note: Fluxion is intended to be used for legal security purposes only, and you should only use it to protect networks/hosts you own or have permission to test. Any other use is not the responsibility of the developer(s). Be sure that you understand and are complying with the Fluxion licenses and laws in your area. In other words, don't be stupid, don't be an asshole, and use this tool responsibly and legally.