how to hack wifi without using pass list by using lineset in kali linux




What is linset bash script?

First of all, commented That this is a project for educational purposes Have That served to me (and hopefully others) to be more in touch With the world of programming and Wireless. It is prohibited under any Circumstances Use this tool in the foregin Wireless Networks!

How it works?

  • Scan the networks.
  • Select network.
  • Capture handshake (can be used without handshake)
  • We choose one of several web interfaces tailored for me (thanks to the collaboration of the users)
  • Mounts one imitating the original The FakeAP
  • A DHCP server is created on FakeAP
  • It Creates a DNS server to redirect all requests to the Host
  • The web server With the selected interface is Launched
  • The mechanism is Launched to check the validity of the passwords That Will Be Introduced
  • It deauthentificate all users of the network, hoping to connect to FakeAP and enter the password.
  • The attack will stop after checking the correct password
Are Necessary tengais installed dependencies, Which Linset check and Indicate Whether They are installed or not.
Also it is preferable that you ‘still keep the patch for the negative channel , Because if not, you will Have to attack Correctly complications relizar

How to use

$ Chmod + x linset
$ ./linset

Download

Tutorial

How to install linset on Kali Linux 2.0


How to install linset on Kali Linux 2.0 by Kalilinux 

How to use Linset to get WPA/WPA2 Wifi Password


Linset–Crack WPA-WPA2 Wifi Password without… by prince villu