Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'wifislax'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 1 result

  1. Hack Wifi using WifiSlax 4.11 by using Linset The other WiFi cracking softwares normally work well on WEB or WPA security. WifiSlax is different since it can attack WPA2 by some different methods. In this post, I will introduce Linset, which will make all clients be disconnected to the targeted WiFi network first, then motivate them to connect to a protected fake WiFi Network in exactly the same name. The software will record the Entered password by clients. It takes minutes or even hours to get the result. However, the Wifi Hacker tools are free to download, and the method is simple to do in the following steps. Just be patient and you will get it done. By using an Bootable USB, we can boot WifiSlax on both Mac or Windows PC. At for Mac, after press the Power button, just keep holding the Option key to go to the Boot menu. In this instruction, we did on a Windows Laptop. Step 1: Turn Off the Laptop, plug the USB into, then boot into the USB. From the wifiSlax screen, select the third line to go to English Menus. Step 2: Then select the first Line to start running wifiSlax OS Step 3: Select Wifislax With KDE Desktop Step 4: Wait for seconds to go to Wifislax Dektop Step 5: There are ways to crack WiFi Networks using this software. In the range of this writing, I will do with Linset: Start -> WifiSlax -> Wpa -> Linset -> Enter. Step 6: This step, WiFi Cards will be shown up. Enter the order number of the Cards (in the case you have more than one WiFi cards). I entered 1. Step 7: Enter 1 to get the available WiFi networks list. The list of WiFi networks around you will appear, press Ctrl+ C to stop scanning more. Step 8: Choose the targeted WiFi by Enter the order number. I wanted to hack the WiFi named “lte”, so I enter 14. Step 9: Choose Hostapd by entering 1. Step 10: Enter 1 to choose Estricte. In this step, choosing 4 will go back WiFi list, and choosing 5 will end the program. Step 12: The airodump-ng will appear to catch WPA Handshake. If in this step, WPA Handshake can not be realized, go back to step 10 and chose number 2. Step 13: Enter 1 to choose Si Step 14: Enter 1 to choose Interface web moutra Step 15: Choose the language by enter the corresponding number, then take a sleep to see the result soon. Step 16: Linset now will make the Laptops or Smart phones which is connecting to the targeted WiFi network, then generate a fake WiFi Network to ask them to join. Step 17: The client will see the two WiFi Network in the same name. They tend to enter the password to attempt connect to both real WiFi Network and the Fake one. Linset will automatically catch the Password information Entered by the client. The WiFi Password is hacked successfully
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.