Тёмный

Hack WPA & WPA2 Wi-Fi Passwords with a Pixie-Dust Attack using Airgeddon [Tutorial] 

Null Byte
Подписаться 932 тыс.
Просмотров 638 тыс.
50% 1

Earn $$. Learn What You Need to Get Certified (90% Off): nulb.app/cwlshop
How to Break WPS PINs Using Airgeddon & Bully
Full Tutorial: nulb.app/x49tg
Subscribe to Null Byte: goo.gl/J6wEnH
Kody's Twitter: / kodykinzie
Cyber Weapons Lab, Episode 008
If you're squaring up against a WPA or WPA2 network with a strong password, you may feel like you're at the end of your options if you can't brute-force or social engineer the password. Fortunately, many routers have a flaw in the WPS setup pin feature that makes bypassing any WPA-based security trivial.
Using a tool called Bully, we can exploit weak entropy in the keys many routers use to encrypt the WPS pin, allowing us to break the WPS setup pin in vulnerable routers to dump the Wi-Fi password. We will use the WPS Pixie-Dust attack option in the Airgeddon wireless attack framework, as it gives us the most flexibility in selecting and attacking targets.
Tool: github.com/v1s1t0r1sh3r3/airg...
Guide to picking a network adapter: nulb.app/x45qf
To learn more, check out the article: nulb.app/x49tg
Follow Null Byte on:
Twitter: / nullbyte
Flipboard: flip.it/3.Gf_0
Website: null-byte.com
Vimeo: vimeo.com/channels/nullbyte

Наука

Опубликовано:

 

2 июл 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 694   
@bluehorse347
@bluehorse347 5 лет назад
Cracked neighbor's dlink router Logged into his router and disabled WPS Not all heroes wear capes
@GenericYoutuber
@GenericYoutuber 5 лет назад
youre doing gods W O R K S O N
@CarlosThaKid
@CarlosThaKid 5 лет назад
Very nice! (Borat Voice)
@parves52
@parves52 5 лет назад
hahaha.... you r da great
@dragon_warrior_
@dragon_warrior_ 5 лет назад
So what's your super power again
@burntfeet404
@burntfeet404 5 лет назад
that was still illegal.. But good job :)
@youllnevergetmynumbr
@youllnevergetmynumbr 5 лет назад
This dude has Mountain Dew running through his veins
@chris.hidalgoSinger
@chris.hidalgoSinger 4 года назад
hahahahahah
@communist_demon4177
@communist_demon4177 4 года назад
Lmfaoooo
@Beatsonlite
@Beatsonlite Год назад
Hahahaaaaaa
@rayaloa2824
@rayaloa2824 8 месяцев назад
LMAOO💀💀💀💀
@CentralBase
@CentralBase 2 месяца назад
This dude has ZERO rights to any of these videos sadly
@aanarchyy7310
@aanarchyy7310 5 лет назад
Very interesting watching a tut that has to do with a tool I helped write :) I actually had no idea that others had screen-scraped in my dogpile coding into something useull!
@NullByteWHT
@NullByteWHT 5 лет назад
Oh shit, I'm pleased you saw this! I learned Bully in practice, but since taking CS classes and learning C++ I've been really impressed with the work that went into it while explaining WPS-pixie attacks. I would love to talk to you sometime, a lot of people in the community would love to hear about what developing it was like. I'm also curious if you've played with coding Arduino based Pixie attacks, the esp8266's keep impressing me with what talented people can make them do. We should talk on Twitter if you'd be up for collaborating sometime.
@aanarchyy7310
@aanarchyy7310 5 лет назад
If you have a recommended Discord or IRC, I would be more than happy to join and colab. email me or message. :)
@zxxczczczcz
@zxxczczczcz 5 лет назад
@@NullByteWHT t
@gamokinagari2.0
@gamokinagari2.0 4 года назад
@@NullByteWHT bash : git : command not found it showing even i used cmd sudo sudo apt-get install git and also try git clone [repo url] but still same error
@prohackergamingyt1661
@prohackergamingyt1661 3 года назад
@@gamokinagari2.0 you can also try wget cmd- apt-get install wget
@minou1103
@minou1103 4 года назад
you are awesome, really, Thank you, and it is for everything not only the tutorials or the hacking techniques, but everything. Methodology, knowledge, the presentation. Excellent job. you should be proud
@SyphistPrime
@SyphistPrime 6 лет назад
Thanks, I went and disabled WPS on my router.
@gigigigiotto1673
@gigigigiotto1673 3 года назад
@George R thanks for the info, i hope i don't own one of that routers
@gigigigiotto1673
@gigigigiotto1673 3 года назад
@George R yeah but i don't have a laptop and an alfa network adaptor
@coreydunn5649
@coreydunn5649 5 лет назад
Dude you are awesome. You explain everything in good detail. Even though I am not a hacker(I am still learning) I love watching cyber weapons lab. Keep it up man✌️🌐💻
@DoronLiad
@DoronLiad 4 года назад
Thank you. Your explanations are clear. Enjoy hearing you and learning from you
@allahuakbhar2017
@allahuakbhar2017 5 лет назад
Thanks for the educational videos you always post. I have a question though, what if the Pixiedust attack does not work? What is the 2nd tool you were saying to use?
@embareknoorey6601
@embareknoorey6601 Год назад
Thanks for explaining it really well! I've been putting off learning soft soft cuz it looks so intimidating but now that I easily understood the
@TwinTailTerror
@TwinTailTerror 5 лет назад
this was really good info and presented in a great manor, you sir have a new sub. and a fellow hacker i appreciate the info i knew all of this - 1 thing. i did NOT know older routers can lie this prompted me to remove a router from my system and replace it with a wired only version. ty so much =3
@robinhellier7436
@robinhellier7436 6 лет назад
A very clear and concise tutorial, thank you.
@beethoven3917
@beethoven3917 Год назад
yes I just hacked a rooter i'm now using someone's wifi for free and spying on him. Love it!
@basicmai8
@basicmai8 10 месяцев назад
@@beethoven3917for that can we use VM and if yes then which linux version should we download?
@amrootkie6353
@amrootkie6353 5 лет назад
This is awesome. Thanks! Would be great if this were more sequential videos. Starting from more basics ideas to this. Would you be able to point me to more of like CEH learning pathway videos? Do you have any?
@Netfreek57
@Netfreek57 6 лет назад
This tool ROCKS, awesome video !!
@Slaaayer92
@Slaaayer92 3 года назад
you are a great human being, did you know that? I only started pentesting using kali, I am so jealous of your knowledge!
@houssemeddine9463
@houssemeddine9463 6 лет назад
Very useful video, thanks and keep it up !
@simplyalif
@simplyalif 5 лет назад
Phenomenal vid dude... Nice and clear tutorial
@WoLFyy2009
@WoLFyy2009 5 лет назад
you have the best way of teaching with clearance u could be a great teacher :D
@mihhailmatisinets7998
@mihhailmatisinets7998 6 лет назад
Hey, great representation ! I have a question, if you mind. How often, as cyborsecurity engineer(I suppose), do you actually create scripts or tools by yourself rather than using already existed ? Or it all depends of the complexity of the situation? Thank in advance for answer ^^
@beng9145
@beng9145 Год назад
@@liamfrazer7458 🥴
@LookForTheRook
@LookForTheRook 5 лет назад
Your videos are pure cocaine. Literally the only channel I have watched for days.
@TurnGameOn
@TurnGameOn 6 лет назад
wow.. I never thought about how those pins worked. very interesting and thanks for the video! I wonder though, is this pin not able to be changed? I would think it's something that should be re-configurable since it's a way into the machine. unless it was designed this way intentionally, it should be something that can be updated by manufactures with new firmware..
@DigitalAwareness
@DigitalAwareness 6 лет назад
These videos are amazing. thank you.
@Dillinger86
@Dillinger86 6 лет назад
wow it works however I need that TP-Link to test a few routers I have. Fantastic tut thank you
@medicalinfowithumar732
@medicalinfowithumar732 3 года назад
i need your help if u can plesase
@Dillinger86
@Dillinger86 3 года назад
@@medicalinfowithumar732 On what?
@medicalinfowithumar732
@medicalinfowithumar732 3 года назад
@@Dillinger86 is this true method for Wps2 Security? If Wps pin is not enable
@Dillinger86
@Dillinger86 3 года назад
@@medicalinfowithumar732 This was a long time ago, & don't really remember any of that detail, so pls forgive me.
@medicalinfowithumar732
@medicalinfowithumar732 3 года назад
@@Dillinger86 thanks Dillinger R but it's a humble request if Wps2 Crack is possible plz Guide me on free time ??????🥰🥰
@diegoigr7
@diegoigr7 5 лет назад
Worked perfectly, thank you =)
@beethoven3917
@beethoven3917 Год назад
yes I just hacked a rooter i'm now using someone's wifi for free and spying on him. Love it!
@ReflectingMe2024
@ReflectingMe2024 6 лет назад
Another excellent video! You have really aroused my interest in learning and gaining knowledge for this technical subject. I read your excellent article too - am about to purchase some items off Amazon :)
@carlosandresvelasquez710
@carlosandresvelasquez710 6 лет назад
what adapter do you use and what do you recommend for parrot 3.11
@WhileyisaEskiboy
@WhileyisaEskiboy 6 лет назад
Exploring handshaking tools I'll try to figure this out one way or another lol thanks again
@louiem5985
@louiem5985 6 лет назад
Great video once again. I do have a question for you. At the moment I have 2 wifi adapters TP-LINK TL-WN722N 2.4 GHz and a alfa one. I tried both and notice there's a lot of the same message over and over. send_packet called from resend_last_packet . I was wondering could it be that I"m to far away from my test router? Should I purchase the Alfa AWUS036NHA since it's a long range one? Does it make it long range because of the antenna or the hardware ?
@seanjansevanrensburg38
@seanjansevanrensburg38 5 лет назад
My pixie dust attack only runs for 5 seconds and then switches off and says that pin is not found. Although i set it for 55 seconds. Why
@bharatmadho3742
@bharatmadho3742 4 года назад
you prb set it for 55miliseconds
@gigachad6844
@gigachad6844 4 года назад
Nothing is showing up on EXPLORING FOR WPS TARGETS
@educazionemolecolare5674
@educazionemolecolare5674 4 года назад
Hi! Beautiful guide! I have one problem while compiling the Asleap tool. When I use "Make" command the system give an error. On internet I've found I have to compile manually but when I try the system said that the directory doesn't exist. How can I fix it? PLZ HALP
@chaitanyatapse
@chaitanyatapse 6 лет назад
Thnx for the better audio quality....
@andrewcoburn8618
@andrewcoburn8618 3 года назад
yeah
@haroldgraham1501
@haroldgraham1501 5 лет назад
At 11:06 in this video you mention that you can now "login through the WPS account and reset everything". I've never seen a mention of the WPS account before. It was my understanding WPS was only used to connect to the network. Do you have any more information about this? Thanks!
@shamarsmith9991
@shamarsmith9991 6 лет назад
Hey Null Byte. I tried the attacked on numerous networks and I didn't get the pin even though wps was not locked.
@karthiksk7246
@karthiksk7246 5 лет назад
Thanks dude! It was Awesome!
@franciscoortega2954
@franciscoortega2954 4 года назад
Wow it works... great script... April 2020
@NullByteWHT
@NullByteWHT 4 года назад
Francisco Ortega thanks for watching! Tell all of your friends about us! 😃
@t10nio69
@t10nio69 2 года назад
Worked great. Thank you
@tumhiho647
@tumhiho647 6 лет назад
Thanks Bro I watch thousand plus videos but All fakes so i really thankful❤ to you 😘
@NullByteWHT
@NullByteWHT 6 лет назад
TUM HI HO you're welcome bro!
@medicalinfowithumar732
@medicalinfowithumar732 3 года назад
i need your help if u can please
@NAWAB-STUDIO-144
@NAWAB-STUDIO-144 Год назад
Mylosp just a legend really aren’t ya
@fe_busdesto8934
@fe_busdesto8934 5 лет назад
can someone please help i cant install hashcat and when i try it tells me to try to install hashcat-data which i do and it says its up to date but airgeddon still can't find it
@dankefurnichts
@dankefurnichts 5 лет назад
i find nearly all networks in my neighborhood ... except mine. what can be the reason for this?
@BrainstormBrilliance
@BrainstormBrilliance 5 лет назад
how about WPS Locked Device?
@lightyagami1456
@lightyagami1456 5 лет назад
Pls reply Many of us are facing an issue with Timeout where the programme keeps on repeating the same pin with no success. Help pls!!!
@tjforentertainment5423
@tjforentertainment5423 4 года назад
@@BumpyVids is it on Kali Linux or... ?
@Surya-vm1xj
@Surya-vm1xj 3 года назад
@@EloHellResident tp-link adapter which supports monitor mode and packet injection. I got the same timeout error even when i ran the it for 2000 seconds.
@mohamadwaelalsayed1325
@mohamadwaelalsayed1325 5 лет назад
Great man thank you so much can you teach us how to do a brute force attack the fastest way?
@nimrodquimbus912
@nimrodquimbus912 6 лет назад
Great tutorials, I would love to see a tutorial on writing scripts, syntax, commands, Bin/Bash, sudo get me some pizza..:-)
@Dropler8
@Dropler8 5 лет назад
I have two routers here at home a brand new netgear router for gamers and an technicolor and i tested this on both but it only worked on my netgear it was awsome
@conjuice8433
@conjuice8433 5 лет назад
Keep getting time outs and keeps trying the same pin
@QasimKhan-jh6lb
@QasimKhan-jh6lb 4 года назад
I'm facing the same problem. Running time out. And also same sim again n again.... any suggestion?
@Z0ck3rb0hn3
@Z0ck3rb0hn3 4 года назад
@@QasimKhan-jh6lb having the same problem
@theanonymous3918
@theanonymous3918 4 года назад
@@QasimKhan-jh6lb reduce value of timeout
@theanonymous3918
@theanonymous3918 4 года назад
@@QasimKhan-jh6lb or use bruteforce option for wps
@KingstonFortune
@KingstonFortune 4 года назад
You can try out vmr mdk github.com/chunkingz/VMR-MDK-K2-2017R-012x4
@BWebb
@BWebb 5 лет назад
apparently my asus router has built in detection when this happens. I enabled WPS and it instantly stops and says WPS not found. ? any suggestions on how to bypass this stop and continue the attack?
@hmmmmmmmhhh
@hmmmmmmmhhh 6 лет назад
Good tut, but one question, will it work on router with wps push button?
@richardsimpson4107
@richardsimpson4107 4 года назад
Thanks for the information I wanna get into the it field
@Anonymous-nn5wn
@Anonymous-nn5wn 4 года назад
When I start searching for networks I pop up screen shows up but instantly closes and and error appears, (in the number 4 option (searching))
@vmanzchase
@vmanzchase 5 лет назад
Where do I save the files I had to clone? 1st time i cloned the files not sure where they went lol but it didn't fix the errors, so the 2nd time I cloned into airgeddon and that didn't fix errors either. Please help I'm new to kali
@jacaxd5460
@jacaxd5460 6 лет назад
Good video dude.One question,works on wps 2.0?Whats the diference between 1.0?
@NullByteWHT
@NullByteWHT 6 лет назад
I have been successful against both. The problem lies in how the router implaments randomness, so the underlying problem, I believe, persists with both.
@NullByteWHT
@NullByteWHT 6 лет назад
I have been successful against both. The problem lies in how the router implaments randomness, so the underlying problem, I believe, persists with both.
@NullByteWHT
@NullByteWHT 6 лет назад
I have been successful against both. The problem lies in how the router implaments randomness, so the underlying problem, I believe, persists with both.
@NullByteWHT
@NullByteWHT 6 лет назад
I have been successful against both. The problem lies in how the router implaments randomness, so the underlying problem, I believe, persists with both.
@judeoservino6357
@judeoservino6357 5 лет назад
@@NullByteWHT do you have telegram? Where can I contact you?
@vissnurax9558
@vissnurax9558 5 лет назад
what is the best wifi adapter to use in kali linux or parrot os
@foxgamingzone1106
@foxgamingzone1106 4 года назад
it's like reaver? cause with reaver now on many routeurs it's no working anymore. only with numericable routeur
@zuadodri8118
@zuadodri8118 5 лет назад
i got the pin but i cant connect using the second part. any ideas? maybe bad signal?
@p0weraid
@p0weraid 6 лет назад
Does this work against newer routers that lockout after 3 attempts? I tested my network useing reaver and they got AP rate limiting is my network safe?
@riyukgaming6778
@riyukgaming6778 5 месяцев назад
Nah its not working i just tested
@redakane7031
@redakane7031 5 лет назад
When I first ran airrgeddon it worked fine but i needed to get some tools after getting them and I tried to run it again it said "A graphical X window system has not been detected. If you already have one, check it's working properly. It's essential for airgeddon. The script can't continue" I don't know why, I tried looking around on the web for some answers and couldn't find any I'm hoping you can help me figure this out.
@deadninja87
@deadninja87 6 месяцев назад
This method is deprecated for new type routers. Router will lock itself after some number of attempts. Only possible attacks are Evil twin or offline brute force wpa cracking attack using cap file. Cracking wpa2 keys using brute force is nearly impossible with low usual hardware setups if the target uses default strong wifi password. Strong computers have a chance.
@antoniomazilu632
@antoniomazilu632 4 года назад
I have a question since you have a laptop the laptop by itself have a wireless network adapter so why you have to put a new external one like mine laptop has a Qualcomm at heros wireless network adapter I don't need a new one
@luckythorking5760
@luckythorking5760 4 года назад
What terminal do you use? I am on a macbook air and clone command doesn't work. I do not have alot of intel in hacking and I am just starting to learn
@imhater4221
@imhater4221 Год назад
Back when I used to use soft soft when I knew it kind of well I used the soft roll to make softs I thought it was just more effective
@nohllywd
@nohllywd 5 лет назад
Maybe someone knows this. When I change my mac address it does not change in airgeddon. It still uses the source mac address. How do I get airgeddon to use the new mac address? Thanks
@saltytunafacts1906
@saltytunafacts1906 5 лет назад
do you Need internet connection FIRST before u hack their wifi?
@lordabuzar
@lordabuzar Год назад
It's working thanks my friend
@hector10908
@hector10908 5 лет назад
If I go into the routers gateway and instead of being presented with the manufacturers usual enter username and password, I’m presented instead with the ISP’s homepage that says to enter the ISP account holders username and password is their anyway around that ? In order to disable their WPS so they won’t be vulnerable.
@mohammedsami7080
@mohammedsami7080 5 лет назад
Thats s router from a public plave right? Nit from a home
@braveheartphysique2464
@braveheartphysique2464 5 лет назад
Hi, I like in the UK and can’t seem to source the PAU09, are there any other brands or models you can recommend which would work with this that I’d be able to purchase in place of it? Any help would be greatly appreciated, thanks!
@travblog
@travblog 5 лет назад
Alfa
@SeB2NeC
@SeB2NeC 6 лет назад
Question....when I go to select the interface it tell me my WiFi card is NOT a WiFi card.....any way to fix this or get around it? I have no issues putting it in Monitor mode when using airmon-ng.
@ExplainPoint0
@ExplainPoint0 4 месяца назад
long time ago I watch a video on youtube in which you don't need any external adapter your laptop just create duplicate signal and when client want to connect their webiste they connect to fake signal. did you have any idea about it.
@mohamedkhan5430
@mohamedkhan5430 5 лет назад
what if the user has hidden the mac address would this method still work?
@aymen2698
@aymen2698 4 года назад
the best content thnx null byte
@davidgeekly1769
@davidgeekly1769 3 года назад
good tutorial but on some routers you can change the WPS pin
@arrowoliverqueen5024
@arrowoliverqueen5024 4 года назад
Attaching 9dbi Antenna to Panda pau06 Wifi Adapter, Will It Work?
@filipbarko5210
@filipbarko5210 6 лет назад
Do you think than NETIS AC1200 adapter is good for this attack ?
@Pavanpatil-jr5mm
@Pavanpatil-jr5mm Год назад
and build tracks from there and leave the rest for a later session. I did both but did the first way initially and it took a day to get through
@rohitaggarwal8417
@rohitaggarwal8417 3 года назад
Help! It is checking for the same pin all the time.
@can3157
@can3157 5 лет назад
I like the cats in left hand side
@uzzipy
@uzzipy 4 года назад
Will it work with the TL-WN722N v1.10? I have tried and follow the same steps but it stopped every time with a second! I have tried both on Kali and Parrot OS!
@MrArj-cy1jh
@MrArj-cy1jh 4 года назад
Is this safe to use on our own network??
@davidlottering4001
@davidlottering4001 4 года назад
Hey there I have a question and I'm struggling with something, let's say I want to generate a password using cruch and I suspect the password is a single word example.... elephant but I want to generate a wordlist keeping the letters in that order but just replacing some of the letters with either uppercase or special characters foe example "e" would be replaced with "3" and "a" would be replaced with "@" but still keeping the sequence of letters in the order of the word elephant and just replacing the necessary letters. How would I go about it pls hlp
@gemridge2387
@gemridge2387 2 года назад
What type of laptop should I buy for this type of work?
@Guitar_Lab
@Guitar_Lab Год назад
Why isn't it working for me? Is external wifi card necessary?
@miraclemlbb7189
@miraclemlbb7189 4 года назад
The bully tries same pin again and again Any solution to this
@eltonbien7677
@eltonbien7677 5 лет назад
Why is it only the interface 1 chipset is showing on mine. The other 2 option is not popping up
@arthuriuss7133
@arthuriuss7133 Месяц назад
what happen if the router has an AP rate limiting?? how can you avoid that someone?
@conjuice8433
@conjuice8433 5 лет назад
Doesn't work for me at all
@amrelnaggar269
@amrelnaggar269 2 года назад
I always get unable to associate with reaver custom pin known pin attack, why?
@legalizeanabolics
@legalizeanabolics 3 года назад
Im having a problem where it says wlan0 and wlan1 are disconnected, but theyre installed, i cant scan for networks and nothing pops up, can you help?
@PigOnPCIn4K
@PigOnPCIn4K 5 лет назад
I'm not sure if it' supposed to be using the same pin every time, but it appears my pixie dust attack is using the same pin each time. Therefor the attack fails. Ideas?
@ahmedel-akkad6587
@ahmedel-akkad6587 5 лет назад
found anything about that?
@arunb8002
@arunb8002 5 лет назад
That's a timeout error.. Soo next pin will be the same.. Even Im facing the same issue
@lightyagami1456
@lightyagami1456 5 лет назад
Same here
@hugodavemartel9570
@hugodavemartel9570 6 лет назад
I have a problem ...I did the exact same thing ...but it's using the same key ,no change
@humanity526
@humanity526 4 года назад
What is the second tool you didn't mention to decrypt the pin?
@beethoven3917
@beethoven3917 Год назад
yes I just hacked a rooter i'm now using someone's wifi for free and spying on him. Love it!
@MarkoZutic
@MarkoZutic 5 лет назад
pin can be changed in router settings.
@userusuario9793
@userusuario9793 3 года назад
Hi Kodi, what chipset had router you attack? Mine is a zte f660 broadcom chipset and i have the wps 1.0 connection ON and i try to access and never got the pin. I use the latest version linux and everything updated. I was able the pin for some other routers with realtek, railink and a broadcom once, but this one get the M1, M2 and then Wsc NACK. Using command: reaver -b -c -K 1 -vv and some routers in miliseconds but this one is imposible. Any suggestion?
@jamzey7568
@jamzey7568 4 года назад
Timeout for pixie dust attack close this window. It doesn't cracked Wps pin. What should I do? Wps status is locked.
@oskareriksson9768
@oskareriksson9768 6 лет назад
What’s considered close range and whats the farthest you can be for it to still reasonably work?
@NullByteWHT
@NullByteWHT 6 лет назад
Interesting question. This depends on your Wi-Fi card, the strength of the signal, and the type of antenna you use. Generally, you will know if you are too far if the connection cannot proceed and you only see failed transactions.
@tylerjohnson8371
@tylerjohnson8371 4 года назад
I followed your instructions and airgeddon installed flawlessly (thank you!) on a Kali Linux virtual machine But when I reboot my VM, I no longer have airgeddon installed and have to start all over. I have tried installing on the desktop with no prevail. Any help would be appreciated. Thanks
@felipebedoya2584
@felipebedoya2584 4 года назад
your vm is probably set to restart on a snapshot on each machine boot
@arunb8002
@arunb8002 5 лет назад
Not working. Whenever it sends a beacon.. It's shows timeout
@KingstonFortune
@KingstonFortune 4 года назад
Arun B try use vmr mdk github.com/chunkingz/VMR-MDK-K2-2017R-012x4
@yourname91110
@yourname91110 5 лет назад
When i run pixiedust, it tries only fixed 8 numbers, not trying another combination like yours. And when i try to another network, it tries the combination before. I must delete the files in the /root/.bully to get refresh the combination. My MiFi is absolutely vulnerable to this attack according to experts but i can't crack it.
@beethoven3917
@beethoven3917 Год назад
yes I just hacked a rooter i'm now using someone's wifi for free and spying on him. Love it!
@JimKappa
@JimKappa 3 года назад
I see you have red text in this attack window i am useing this new 01.2021 kali and i ahve white text when i try this on any router to this mean anthing ?
@mohamedfathy1946
@mohamedfathy1946 3 года назад
for some reason it doesn't work only handshake attacks works
@mariochavez268
@mariochavez268 Год назад
You didn't pay for the Unison MIDI chord pack, did you?
Далее
Stupid Barry Family Vs Prisoners
00:26
Просмотров 1,8 млн
Brute force WiFi WPA2
12:17
Просмотров 907 тыс.
How to Find Wifi Password Using CMD
2:18
Просмотров 7 тыс.
3 Levels of WiFi Hacking
22:12
Просмотров 1,6 млн
Learn Reverse Engineering (for hacking games)
7:26
Watch Hackers Deploy Ransomware Through Wi-Fi Hacking
55:03
ИГРОВОВЫЙ НОУТ ASUS ЗА 57 тысяч
25:33
iPhone перегрелся, что делать?!
1:01
Will the battery emit smoke if it rotates rapidly?
0:11