Тёмный

I will own your WiFi with one Kali Linux command 

David Bombal
Подписаться 2,6 млн
Просмотров 1,6 млн
50% 1

Опубликовано:

 

27 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 1,5 тыс.   
@davidbombal
@davidbombal 3 года назад
Links: Wifite: github.com/derv82/wifite2 Alfa AWUS036NHA: amzn.to/3qbQGKN Alfa AWUSO36NH: amzn.to/3moeQiI ================ Connect with me: ================ Discord: discord.davidbombal.com Twitter: twitter.com/davidbombal Instagram: instagram.com/davidbombal LinkedIn: www.linkedin.com/in/davidbombal Facebook: facebook.com/davidbombal.co TikTok: tiktok.com/@davidbombal RU-vid: ru-vid.com ================ Support me: ================ Join thisisIT: bit.ly/thisisitccna Or, buy my CCNA course and support me: DavidBombal.com: CCNA ($10): bit.ly/yt999ccna Udemy CCNA Course: bit.ly/ccnafor10dollars GNS3 CCNA Course: CCNA ($10): bit.ly/gns3ccna10 ====================== Special Offers: ====================== Cisco Press: Up to 50% discount Save every day on Cisco Press learning products! Use discount code BOMBAL during checkout to save 35% on print books (plus free shipping in the U.S.), 45% on eBooks, and 50% on video courses and simulator software. Offer expires December 31, 2020. Shop now. Link: bit.ly/ciscopress50 ITPro.TV: itpro.tv/davidbombal 30% discount off all plans Code: DAVIDBOMBAL Boson software: 15% discount Link: bit.ly/boson15 Code: DBAF15P Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
@abhinavkumar8052
@abhinavkumar8052 3 года назад
tried all this, please make a video on wifi hacking without wordlist like social engineering or something else
@NehorayPerets
@NehorayPerets 3 года назад
Is Wifite using aireplay-ng and aircrack-ng to hack the wifi network ?
@andyarvai3199
@andyarvai3199 3 года назад
i have a natively installed version of Kali on my HP. fresh install, NOT through vmware. Do you think the Alfa adapter will still work? Or is my best bet is to install VMWARE PLAYER 16 on my windows 10 and do it that way?
@mlsk2953
@mlsk2953 3 года назад
Wifipass.txt how to add in the directory. It was not showing in the directory and not found while running wifite
@nirishvelraj6470
@nirishvelraj6470 3 года назад
can u please tell me what chair you are using. i really need one right now please
@Gandalf_Lundgren
@Gandalf_Lundgren 3 года назад
"Own your WiFi with one Kali Linux Command" - proceeds to use 3,729 commands and a custom dictionary. Right.
@24DeepSky
@24DeepSky 3 года назад
The correct password was also intentionally added to the custom dictionary. Nyahaha
@jamesyahoo4758
@jamesyahoo4758 3 года назад
@@24DeepSky beat me to it
@keepercool98
@keepercool98 3 года назад
@@root3434 Yeah, the person who made the video is not being a script kiddo at all.
@thearyaputra
@thearyaputra 3 года назад
@@root3434 oof. That burns. 😂
@netrunner8249
@netrunner8249 3 года назад
He means the last command
@calandroaudio
@calandroaudio 3 года назад
You should re-title this video "I will own your wifi with a bunch of commands and a dictionary file that contains your password"
@theSoberSobber
@theSoberSobber 2 года назад
Well you can use ripper bro... But you'd need some social engineering for that
@relaxify5869
@relaxify5869 2 года назад
Exactly
@CROX1080HD
@CROX1080HD 2 года назад
I stopped watching the video after reading ur comment 🤣
@vranime3772
@vranime3772 2 года назад
@@theSoberSobber John the ripper?
@apurvkumaragrawal
@apurvkumaragrawal 2 года назад
most of these videos are misleading.
@michaelargo3372
@michaelargo3372 Год назад
I used your other video ALFA adapter fix, followed the commands, installed the wireless driver commands, my Dell laptop wouldn't support monitor mode. Now it does without the ALFA adapter, thanks for all the content you put out, Davis!
@paladin11C40
@paladin11C40 3 года назад
I am just now getting into this stuff, mainly to make sure my own network is secure. Thanks for putting this info out there for us.
@yaqubnaqiyev131
@yaqubnaqiyev131 3 года назад
do i have to buy both of them or just one? second question is are both of them network adapter? because i am new to these
@paladin11C40
@paladin11C40 3 года назад
@@yaqubnaqiyev131 You only need one of them and they are both network adapters.
@yaqubnaqiyev131
@yaqubnaqiyev131 3 года назад
​@@paladin11C40 is it used for to be connected to the internet? or for another purposes? if it is used to be connected to the internet then why this youtuber guy has also big white wifi adapter?
@paladin11C40
@paladin11C40 3 года назад
@@yaqubnaqiyev131 Yes its used to connect to the internet, I dont know why he has a white one. The purpose is to be able to use both manage and monitor modes, which a NIC that comes with a laptop cant do. Mine dont look like either of the ones he shows.
@666yazman
@666yazman 3 года назад
I just love how evey single video out there goes out and "use a custom dictionary file".... Lmao
@markb4168
@markb4168 3 года назад
@Marcelo Dantas 😂👍👍
@ddjdbfugjddnj9138
@ddjdbfugjddnj9138 3 года назад
@Marcelo Dantas I know even easier method. You have to choose the wifi you want to reach and type in the right password. Works like a charm.
@isramint
@isramint 3 года назад
tip: usually people use their phone numbers as wifi passwords, it's really easy to create a wordlist with phone numbers starting on your region code, which narrows the options to about 10 million which will take 2 minutes to brute force in hashcat if you have a decent GPU. don't use aircrack-ng since it is a primitive tool that only uses your cpu and that is much slower.
@mrdakik8357
@mrdakik8357 2 года назад
exactly what i think!
@joetreadonme
@joetreadonme 2 года назад
I literally never once seen or heard of someone using a phone number as their wifi password.
@mrdakik8357
@mrdakik8357 2 года назад
@@joetreadonme bruh, so much people using their phone numbers as a wifi password, I don't know what country you live in, but in my country it's a little common
@itstheweirdguy
@itstheweirdguy 2 года назад
@@mrdakik8357 It's many times more common to just use the password printed on the bottom of the router. 99% of people don't know how to do anything different than that. I'm sure you know many people that do use a phone number as their wifi password, but that's your only real reference and it's not a realistic way to approach life.
@mrdakik8357
@mrdakik8357 2 года назад
@@itstheweirdguy its very realistic, and maybe "people don't know how to do anything different than that" but when you buy your internet service provider and even after you buy, you can call them so they will change the wifi password for you..... its not that hard, and in my case and others also said here, a lot of people use their phone number as their wifi password
@ronetteprinsloo5048
@ronetteprinsloo5048 3 года назад
Gonna dive into all your vids in December, will have time then 😅 thank you David
@davidbombal
@davidbombal 3 года назад
Thank you Ronette. Good to see you here.
@charbelsawaya1582
@charbelsawaya1582 3 года назад
@@davidbombal me too cuz now i have exams 😂
@kawazaki23
@kawazaki23 3 года назад
@@davidbombal Ist it possible to take this method outside and just hack the local wifi to get access to free internet.??????
@luifreeze5531
@luifreeze5531 3 года назад
@@kawazaki23 guess yes if you have your adapter with you
@yaqubnaqiyev131
@yaqubnaqiyev131 3 года назад
do i have to buy both of them or just one? second question is are both of them network adapter? because i am new to these
@TechSlice
@TechSlice 3 года назад
I am a Kali fan and avid user.I truly appreciate David putting out some quality videos to get people started. Outstanding work!!!!
@ahamadshakoor3585
@ahamadshakoor3585 2 года назад
Ok
@BiblicalArchaeologyAR
@BiblicalArchaeologyAR 3 года назад
I really like your content, and I appreciate you replying to comments. God bless you and your family!
@davidbombal
@davidbombal 3 года назад
Thank you! I really appreciate that :)
@goriangrey8565
@goriangrey8565 3 года назад
It could work with, but again you need a hm treadripper and tons of ram and super gpu, , and if you get a pass, the owner can change it again, and again, and you do don't have wps pin , so you can't log in into network super easy
@uzumakiuchiha7678
@uzumakiuchiha7678 3 года назад
The line "Just because it makes it easier for more people to learn Kali" got you a new subscriber
@brotherbear6434
@brotherbear6434 3 года назад
Where is that line
@BakerMeters
@BakerMeters 3 года назад
It's been such a treat watching your videos, David. Thank you for sharing with us. My router is not gonna know what hit it :)) Alles van die beste en baie dankie.
@davidbombal
@davidbombal 3 года назад
Thank you! I really appreciate that :)
@camilleholman3349
@camilleholman3349 3 года назад
@@davidbombal you using kali linux as commercial?
@JohnPap21
@JohnPap21 3 года назад
With dictionaries the chances to break the password are very low, especially if you living in a non English country.
@rubenverster250
@rubenverster250 3 года назад
get non-english dictionaries :D
@abhiramvarma5654
@abhiramvarma5654 3 года назад
Are there any other methods?
@iangraham6730
@iangraham6730 3 года назад
@@abhiramvarma5654 Yes, there are a few.
@abhiramvarma5654
@abhiramvarma5654 3 года назад
@@iangraham6730 tell me other method
@iangraham6730
@iangraham6730 3 года назад
Provided you have an nvidia gpu that has cuda..
@spydergs07
@spydergs07 3 года назад
Just some info for some people who are just getting into Pen testing. With most routers coming with random and complicated passwords now, most dictionary attacks won't work. They might work against people who insist on using short easy passwords, but that is fewer and fewer people everyday. Awesome video though David!
@NathanPalmer
@NathanPalmer 2 года назад
Most Netgear routers given by Spectrum, for example, have passwords which are simply a noun, adjective and three numbers. Dictionary and bruteforce are increasingly outdated but it seems with certain patterns can be used. I've seen tools just for these, combining nouns and adjectives and then trying random numbers.
@idiot8779
@idiot8779 Год назад
I dont want to know his pwd i just want to jam his wifi when ever i want, is it possible, please give me clue i will reserch on it more..
@da3sii
@da3sii 9 месяцев назад
YES@@idiot8779
@sahilkalra9477
@sahilkalra9477 9 месяцев назад
Yes, too easy to jam it
@sahilkalra9477
@sahilkalra9477 9 месяцев назад
Go for Deauth flood attack....
@sss-py2yb
@sss-py2yb 3 года назад
Thank you soo much David. Your videos helped me a lot to accomplished my university final year project.
@JoeSmith-zu6lb
@JoeSmith-zu6lb 3 года назад
I'm currently taking an Ethical Hacking Course. I find your videos to be very interesting and informative. Looking forward to viewing more of your videos.
@bestprogramming9842
@bestprogramming9842 3 года назад
Its difficult to attack wpa2-psk security. You may probably have inserted the password on your wordlist thats why. Even the rock you wordlist isn't enough.
@circuitlover853
@circuitlover853 3 года назад
Better to run a password cracker py script
@circuitlover853
@circuitlover853 3 года назад
@Stimpy&Ren yeah sure right since it is offensive to show that in public Mostly if we research any keywords showed in the video and any tools, we can surely get it done but needs patience, and interest in particular field
@An.Individual
@An.Individual 3 года назад
Absolutely. So long as your password is random, chosen from all letters and symbols, and, at least 10 characters then your good, Also learn how to identify an evil twin fluxion attack.
@MrRobot222
@MrRobot222 3 года назад
Sudo !! - runs the previous command as sudo, if you didn't know. Thanks as always!
@benwinston9195
@benwinston9195 3 года назад
I didn't know, good tip, ty
@packetswitch_net
@packetswitch_net 3 года назад
I learnt this few days ago. Very useful
@reddeadryan78
@reddeadryan78 2 года назад
Cracked WEP in 2010 using just Ubuntu with reaver. I did it again in 2015 cracking WPA2 with the alfa cards,kali Linux in VM with airmon-ng commands. Took about 10 hrs to crack the pin on the modem to get the passwords. Soon as you get that pin, you can get the password instantly no matter how many times it's changed. You need the AP to have a strong signal as well
@alcaruz6706
@alcaruz6706 3 года назад
This is a channel that really deserves Millions of subscribers.. 😊
@davidbombal
@davidbombal 3 года назад
Thank you! So happy to hear that you enjoy my content :)
@abuwilliams7228
@abuwilliams7228 3 года назад
Without a doubt. i just love your videos all the way
@sachinlamichhane644
@sachinlamichhane644 3 года назад
Yes his channel and the null byte both deserve
@nagarjunab389
@nagarjunab389 3 года назад
The title should be "I will own your WiFi with one Kali Linux command, if you have a weak password." or simply "brute force wifi password cracking"
@FinalSynapse
@FinalSynapse 3 года назад
There was no brute forcing in the video though
@firatkik
@firatkik 3 года назад
yeah and most of this videos attack old wpa instead of the current standard wpa2. i never saw a wpa network anywhere so far..
@chebalid7524
@chebalid7524 3 года назад
I agree.. I think what would work better. IS deuthenticate a client and capture the password in plain text upon entry
@lopoka1
@lopoka1 3 года назад
A pseudo brute force lol
@iq7278
@iq7278 2 года назад
@@chebalid7524 that doesn't work, when you deauth a client from their own wifi network, it doesnt means it will remove the password from their device as well, it only disconnects them by sending deauth packets to the client's network, but when u stop the deauth attack, their device will automatically connect to the wifi network.
@gamedose
@gamedose 3 года назад
Am 15 years old, I have subscribed to our channel. I love your teaching sir.
@AhmadMaartmesrini
@AhmadMaartmesrini Год назад
outstanding video!!! I am a computer engineer student, web developer and now looking to learn linux and work on my skills in this field
@cyberrock9018
@cyberrock9018 3 года назад
We appreciate your work David! I got inspired to go into Cyber Security because of you thank you so much
@davidbombal
@davidbombal 3 года назад
Really happy to hear that!
@Anatol_SG
@Anatol_SG 3 года назад
Watching this on my neighbour's network. But I try to behave and stay all ethical 😂😂
@christianwalker2275
@christianwalker2275 3 года назад
This is the way
@luifreeze5531
@luifreeze5531 3 года назад
@@christianwalker2275 ye
@Clara-fy3tn
@Clara-fy3tn 3 года назад
😂
@qani613
@qani613 3 года назад
😂😂😭
@justknot4481
@justknot4481 3 года назад
you just hit a honeypot 🤫😎👮🏼‍♂️
@orkhanahmadov9963
@orkhanahmadov9963 3 года назад
This man is a treasure on youtube! I keep watching all of his videos...
@NANa-nz2pz
@NANa-nz2pz 3 года назад
Very true
@chidoyo
@chidoyo Год назад
Just trying to keep up and having a lot of issues with a network adapter (TL-WN7200ND) but all in all great video. All the best for Mr. Bombal and everyone here.
@bobwong8268
@bobwong8268 3 года назад
Dear David, Thank you. Once again, you reminded me that 'Security' is liken an Onion with multiple layers. One of the most important layer is Layer 8 - the human. And you are doing just that - educate them! Teaching the importance of using non-dictionary strong password as a starting layer of security. Thanks again.
@bobwong8268
@bobwong8268 2 года назад
@Evan Hodge hmmm... interesting point of view... but are you referring to education or security or both or something else? I still rmb how we used to leave our house unlock when away from morning till the evening... good & dependable neighbours. Without schooling I won't be able to type these; those were some pretty happy days. Nontheless I would still choose Life-long-learning. Anyway pls enjoy your life your ways & be safe & joyful. Best wishes.
@blackace1295
@blackace1295 3 года назад
Fun fact, using !! will run the previous command again. So if you use sudo !! it will run the previous command as sudo ;) little easier than home key.
@AnthonyJames7
@AnthonyJames7 3 года назад
Awesome video and this is a super fun lab experiment to try at home! (with your own gear)
@markb4168
@markb4168 3 года назад
😉
@joshuaozoya2962
@joshuaozoya2962 3 года назад
Thanks, Dav, you keep saving life. Kudos
@davidbombal
@davidbombal 3 года назад
Thank you, Joshua :)
@deleted9821
@deleted9821 3 года назад
@@davidbombal you forgot to say, great suggestion 😂😂
@ליאורמקיאס-ד3ז
@ליאורמקיאס-ד3ז 3 года назад
​@@davidbombal Everything works like in the video ,only is not find a hanshake file, and also not start use my wordlist file and not start crack it, is stuck on Listening , please help
@kolektivmozak238
@kolektivmozak238 3 года назад
WTF you used your .txt file with password in it to crack your password hahahah?! This "attack" is the equivalent of you giving me a key to "break" into your house...
@amberchaturvedi498
@amberchaturvedi498 3 года назад
He took a easy way to show how it is done or you can download many wordlists throughout the internet. 🙂
@alecstaga
@alecstaga 3 года назад
"secure123" is not much of a secure password. Of course you can tap into a wifi with a dictionary. Using a secure password and a router that limits failed connection attempts...someone will get to see their unborn children get married before seeing the password. Good for practice though, but a bit overrated.
@navyaanchauhan_823
@navyaanchauhan_823 3 года назад
Can you tell me the password if I give you details
@alecstaga
@alecstaga 3 года назад
@@navyaanchauhan_823 I don't understand what you mean.
@itz_karizma
@itz_karizma 3 года назад
@@adelmohammad9707 his name is cringy and it tells a lot..
@alecstaga
@alecstaga 3 года назад
@E Sharp most probably yes, it might be so, but until proven...
@babyjones3762
@babyjones3762 2 года назад
=grrr
@namsinhrubi
@namsinhrubi 3 года назад
This video make me remember 5 years ago when using Backtrack 5 to hacking the Wifi's neighborhood!! lol
@An.Individual
@An.Individual 3 года назад
Backtrack and Kali are the same thing, old distros of Kali were called backtrack
@namsinhrubi
@namsinhrubi 3 года назад
@@An.Individual yes i know about it!
@Brittany12345x
@Brittany12345x 3 года назад
Someone posted this guy *cardman17* on telegram yesterday and I tried him he is real💯✅
@Brittany12345x
@Brittany12345x 3 года назад
@@namsinhrubi Someone posted this guy *cardman17* on telegram yesterday and I tried him he is real💯✅
@cthoadmin7458
@cthoadmin7458 3 года назад
It would be interesting to know what percentage of passwords average users use are susceptible to dictionary attack.
@kohut124
@kohut124 3 года назад
I believe google released a top 100 but on certain forums you can find a “common password” dictionary:)
@peluso_palit
@peluso_palit 3 года назад
The greatest tutorial on RU-vid. Very informative. Immediately sub 👍🏻👍🏻 If using password list to crack the password might be diificut, because different countries using different languages or words combination.
@HunzaTech
@HunzaTech 2 года назад
Those Alfa cards bring back good memories 😁
@lowlightevangelist9431
@lowlightevangelist9431 3 года назад
This has been one of your most interesting videos. Wireless hacking and Python are super interesting. Thank you.
@davidbombal
@davidbombal 3 года назад
Thank you!
@lowlightevangelist9431
@lowlightevangelist9431 3 года назад
@@davidbombal You're welcome!⭐⭐⭐⭐⭐
@school_education242
@school_education242 3 года назад
dear david , its also possible for people to use wifislax, it got bunch of wifi tools for cracking and bruteforcing ,and boot it directly from USB in live mode , with the ability to save modification ( with permenant )
@anonanon2239
@anonanon2239 2 года назад
Thank you 🙏 I’ve been trying to get better at hacking as I was doing simple things and now Ik ddosing,ip pulling and wifi general things, and this was explained in like a way a year 2 kid would understand. THANKS 🙏
@davidspencer5668
@davidspencer5668 Год назад
Hello David, thank you for this tutorial, I have followed 100% and it worked for me, I was able to penetrate and test my Router and it cracked the p/w very quickly, even though my password was not so easy.
@Kedvespatikus
@Kedvespatikus 3 года назад
David, your vids are eye-opening. Thank you for it! I especially loved the rubber ducky course - and immediately informed my colleagues about it.
@davidbombal
@davidbombal 3 года назад
Really happy to hear that, Zoltan! and Thank you for watching
@terrymiller111
@terrymiller111 2 года назад
Dude is like the Aussie Ethical Hacking Mr. Rogers. Good stuff.
@rxtechandtrading
@rxtechandtrading Год назад
lol i like him beter than Mr Rogers
@kaszapnagypeter
@kaszapnagypeter 3 года назад
You have a very beautiful work environment!
@sepehrghasemy1267
@sepehrghasemy1267 3 года назад
nice job! thats the reason i,m still awake at 3:30 midnight just to learn and hopefully i learned from a good source. u have +1 subscriber
@aimetyuo548
@aimetyuo548 3 года назад
Sir,we are waiting your udemy course on evilginx 2
@davidbombal
@davidbombal 3 года назад
Great suggestion :)
@yaqubnaqiyev131
@yaqubnaqiyev131 3 года назад
do i have to buy both of them or just one? second question is are both of them network adapter? because i am new to these
@theguy6326
@theguy6326 3 года назад
@@davidbombal I think I might have jumped to conclusions because I thought that Udemy course was copying you not including you sorry but still you didn't have to use your same video from RU-vid that's why I thought someone copied you
@muhammadnajib9146
@muhammadnajib9146 3 года назад
how to know that wifi adapter can be use with kali?
@slaheddinemathlouthi8838
@slaheddinemathlouthi8838 3 года назад
Same question do we need to use the same wifi adapter that you used on the vedio or we can use any
@masimasi675
@masimasi675 3 года назад
Lol, this video is for 2006 wifi networks, those days you have to use more than one command :D Funny video!
@MrsGlory-py5xs
@MrsGlory-py5xs 3 года назад
There's still many Wi-Fi networks that use weak passwords that can be found in default wordlists. Wifite still can be used just use better options than him.
@gingersquatch9844
@gingersquatch9844 3 года назад
Not to mention that there is an inherent vulnerability in all WIFI-5 routers that make them insecure no matter what settings are used....
@jermeymiller2022
@jermeymiller2022 3 года назад
Thank u sir, for what you’re doin’. Appreciate your work :)
@yaqubnaqiyev131
@yaqubnaqiyev131 3 года назад
do i have to buy both of them or just one? second question is are both of them network adapter? because i am new to these
@munnamuneem9096
@munnamuneem9096 3 года назад
Thank you David sir, I am from Bangladesh. I like your videos.
@AkiraElMittico
@AkiraElMittico 3 года назад
We call it "Terminal" in the Linux world 😁👍 liked the video 🔥
@ruben8925
@ruben8925 3 года назад
wowI love it!! thank you very much David
@davidbombal
@davidbombal 3 года назад
Thank you!
@Dant32117
@Dant32117 3 года назад
Thank you so much David! This is the most clear, concise demonstration I’ve seen on RU-vid! I’ll try this out once I purchase the WiFi adapters you recommended. 🙌🏽🙏🏽
@marknieuwejaar1075
@marknieuwejaar1075 3 года назад
Try the wifi pineapple by HAK5...
@harveylalogan5236
@harveylalogan5236 3 года назад
Thank you so much for this video, David! You are so great!
@manafbenayache1880
@manafbenayache1880 3 года назад
You thank him because he teach you how to hack others WiFi !? It s crime !
@harveylalogan5236
@harveylalogan5236 3 года назад
@@manafbenayache1880 Not all Wi-Fi can be hacked using this method.
@anonymouss8906
@anonymouss8906 3 года назад
Thank you so much for this wonderful knowledge
@davidbombal
@davidbombal 3 года назад
Welcome! And thank you for your support!
@yaqubnaqiyev131
@yaqubnaqiyev131 3 года назад
do i have to buy both of them or just one? second question is are both of them network adapter? because i am new to these
@difri84
@difri84 2 года назад
so when you used a password list you made yourself with the right password in it.... it worked! wow true hacking skills!
@madhukiran7614
@madhukiran7614 3 года назад
I hope this channel reaches millions of subscribers in months
@davidbombal
@davidbombal 3 года назад
Thank you for your support, Madhu!
@jefflegend456
@jefflegend456 3 года назад
Thank you sir. You own another subscriber :)
@rebootcomputa
@rebootcomputa 2 года назад
In my experience Atheros wireless card work great on Kali and their drivers are pretty solid.
@gisanuraking5929
@gisanuraking5929 3 года назад
This is the best IT channel on YT so far!!
@davidbombal
@davidbombal 3 года назад
Thank you for watching!
@joelstolarski2244
@joelstolarski2244 Год назад
Nice one. Really miss having the free access to Shodan. Their cheapest option for casual users, run $69 per month. Had hours of fun, all over the world, finding default passwords in use. There were many that had admin password. Went into a Russian Power sub station once. I can't read Russian , so it was not at all easy to navigate the router. I didn't do anything other than just looking at their router. Before the Ukraine conflict. Pretty sure that now that router should have a better login.
@kohut124
@kohut124 3 года назад
So I feel that 1. This is a WPA brute force attack which if the password is there it could still take years depending on how long the password is. 2. I was more interested in the WPS method using bully and/or pixie which is a more viable method imo. Especially if you know which commands to run to bypass the security checks or lock outs. On top of that you did leave WPS on. 4. You don’t mention injection capable cards thus people might go out and buy one of those two cards thinking they will have access to every tool. 5. I got click baited into a generic brute force when evil twin attacks are much more faster and successful
@codewithraiju1424
@codewithraiju1424 2 года назад
Hey sir.. Can you tell more about wps method.. Few passwords got cracked when I used wps pixie dust attack with wifite.. But I dont know it not always works.. I have so many wps networks around.. But it shows fail or timeouts in wifite.. I even used bully.. But it also shows timeouts and the tool keep on trying 1 pin again and again
@kohut124
@kohut124 2 года назад
@@codewithraiju1424 WPS is a pin so it works better with older routers since they dont have a timeout limit or a way to bypass it. I've noticed that some routers will say that WPS is enabled but they actually arnt. Try using Reaver with the verbose function or the fool proof method is still using an evil twin and flooding the original router to 1. shut it down or 2. have a stronger antenna to redirect traffic to your evil twin.
@codewithraiju1424
@codewithraiju1424 2 года назад
@@kohut124 thanks for your reply sir. Yeah I have also noticed that scanners show false positives in case of wps.. Sir can you recommend me some good adapter for evil twin, I have a currently 2 adapters, a cheap one and a tp link archer 600 and both are not capable of evil twin. When I search alfa adapters on amazon, it shows many and I get confused which one should be good
@GurmeetSingh-yk7ny
@GurmeetSingh-yk7ny 2 года назад
I like that wallpaper with a quote
@LongTran-VT
@LongTran-VT 3 года назад
From VietNam-Asia with love Thanks for your video
@cyberciscowebdev8371
@cyberciscowebdev8371 3 года назад
Thank you David. Awesome video content as always.
@davidbombal
@davidbombal 3 года назад
Thank you!
@yaqubnaqiyev131
@yaqubnaqiyev131 3 года назад
do i have to buy both of them or just one? second question is are both of them network adapter? because i am new to these
@davejackson88
@davejackson88 2 года назад
the naturalness of what you know is very useful
@feastorafamine
@feastorafamine 3 года назад
Cain and Abel cracks just fine for me
@naeem8434
@naeem8434 3 года назад
Amazing video I learn a lot about wifite in a single video.
@davidbombal
@davidbombal 3 года назад
Really happy to hear that Naeem
@KavanMavati
@KavanMavati 3 года назад
Thank you for the video, as usual, if you are lucky the password is included in the dictionary otherwise it takes more than what you expect to crack it.
@SouthernPitBuII
@SouthernPitBuII 3 года назад
or you could use reaver or bully to crack the wps pin, assuming wps is enabled. much quicker and more effective.
@jawadahmed5604
@jawadahmed5604 3 года назад
Hi sir which laptop do you use ?
@educastellini
@educastellini 3 года назад
-Great content. -So after the CCNA I will take the certification of Linux System Administrator Linux or CompTIA or LPIC which is the operational that I use professionally since the 90s so it's time to be certified professional on it. -So Kali is a Linux distro made by their org so that the student can prepare for their network security certification to OSCP, so it comes with the tools they will charge in the test which is the most insane test of certification that I know, where the student stays at home remotely defending a server attacked by them for 24 hours (look for the exam videos is very crazy). -Good advantage of Kali is that it comes with several tools already pre-installed, and it is what you have to use (because they are the tools that will be charged in their certification), but there are several that are not there. -Now is Kali the best Linux distro that security professionals use? -Can be used as the main OS of the machine in use ...? -Not in my opinion. -Because at the same time that she comes with the tools she has all the weaknesses known to anyone who really studies, he is not. -In summary, using kali gives you several tools but also gives you all the known weaknesses, so using it as the primary OS is a bit risky. -The people I knew years ago (before fashion and the free advertisement that the Mr. Robot series) from the security area used as unknown distro as possible installed the tools and compiled the kernel in the most "non-standard" way possible, usually used Arch Linux. -Well, but each person uses what they think is best, it's a matter of personal taste, but in the area of ​​safety, the professional has to take extra care. -So to hack either in wifi or in ethernet USB interfaces like these can be programs at the simplest level as this script does, but it is possible to use even simpler hardware and program simpler attack tools using for example Arduino and a shield ethernet or esp8266 module with wifi, and C programs are even more attractive. -Alias ​​my ex college professor suggested this end of course project for network analysts. -A security breach tool using esp8266. -Good thanks for the knowledge Professor David ... !!!
@stephane184
@stephane184 3 года назад
Only use WPA2. Disable WPS and UPNP and use a strong wifi password Don’t buy consumer grade routers. Buy a Peplink. Bare minimum but that should reduce your attack surface greatly.
@mynyun3133
@mynyun3133 3 года назад
I understand you said you created your own word list. And Kali comes with a default word list. With each update does that word list on Kali get updated and expanded?
@jaredneaves7007
@jaredneaves7007 3 года назад
No, rockyou.txt was a wordlist derived from a massive hack on a company called rockyou in 2009. It stored all its passwords in plaintext, unencrypted and unsalted. That made it easy to dump out the database for use. If you look deep into it there are many duplicates etc. You can find better, more targeted wordlists floating around on github and other websites with a bit of searching.
@Mbro-dq2do
@Mbro-dq2do Год назад
take that back. I see where he did. David is dope!
@khalidel6637
@khalidel6637 2 года назад
Thank you so much M.David
@davideareias7876
@davideareias7876 3 года назад
me ‘’sees title”: 😏 me “sees video length”: 🧐 david: writes way over 1 line and also puts the password in the wordlists. me: NOT FUCKING AGAIN DUDE!!!
@stowjer
@stowjer 3 года назад
Brilliant video, so well explained. Thank you sir!
@yaqubnaqiyev131
@yaqubnaqiyev131 3 года назад
do i have to buy both of them or just one? second question is are both of them network adapter? because i am new to these
@yuvrajagarkar8942
@yuvrajagarkar8942 3 года назад
But what if I the password is not present in the dictionary and most probably it won't also its not possible to exploit WPA2.0 , than what's the way ?
@JohnPfaff
@JohnPfaff 3 года назад
Is there a good adapter like these that have built-in support and 5 GHz?
@marknieuwejaar1075
@marknieuwejaar1075 3 года назад
Wifi pineapple by HAK5
@meoshch8217
@meoshch8217 3 года назад
"i will own your WIFI with one command" **proceeds to use wifite**
@anewlife4you924
@anewlife4you924 2 года назад
I like you bro....very serious about others
@thedoomguy8282
@thedoomguy8282 2 года назад
Isn't there a way to force the router to disconnect and reconnect then catching the handshake as it reconfirms connection with devices?
@CarloPiana
@CarloPiana 3 года назад
It's an informative video, but what I would have loved hearing more clearly is in terms of ethical hacking, this is something you want to do to make sure a script kid can't break into your wi-fi or to alert people their wifi is insecure. That's the main purpose of this tool, or should be. A bit of warning: breaking a system you are supposed to stay away from is borderline. You can intrude, but even if you break through, you should stay this way of the doorstep. As a lawyer who also assist ethical hackers, you should be extra careful. I have horror stories of people meaning good threatened or even hit with with criminal charges for "exposing" thw weakness of systems. They all get away fine, but pain could be high in the process. So: do this as an intrusion test? OK Do this as a service to local community: ok-ish with caveats Do this to have a free ride on your neighbor's bandwidth: no-no (a felony in many jurisdictions).
@mikeb3717
@mikeb3717 3 года назад
Agreed. If he'd done a side-by-side with that predictable password versus something more robust we could at the very least have inferred what goes into a good password for the wifi network. Then with that information in hand, suggest viewers test their own network at home and see if they need to update their password - followed by a link to an article on his website talking about good vs bad passwords.
@givdb5513
@givdb5513 2 года назад
So are you telling that I can hack any company I want but not accessing/exposing their files, because I can tell, that's risk as f*ck. Once you hack someone they have the possibility to hack you back. You're going to make permanent enemies for life with a bunch of hackers who are paid a minimum of 200k/per year to a maximum of 5.000.000 dollars. These guys will buy illegal tools in black market, even from army, CIA, Israeli forces, all sorts of exploit day-0. And you will end up with your life ruined for eternity
@piyushbastola4320
@piyushbastola4320 2 года назад
im always using neighbours wifi rn
@x_____________
@x_____________ Год назад
lol you're a lawyer and saying it's "ok-ish" to start testing people's wifi networks without consent as a 'service to the local community'? lmaooo literally the worst lawyer on the planet.
@CarloPiana
@CarloPiana Год назад
@@x_____________ this is your professional opinion, right? You advise companies and white-hat organizations, have experience of defending them in court and drafting intrusion detection as a service agreements I assume? So, trash-talking a lawyer's expertise is conversely okay-ish for you?
@DiabloOutdoors
@DiabloOutdoors 2 года назад
Good video. However, the brute force attack is good for maybe 40% of the targets only.
@ahmedfalih473
@ahmedfalih473 Год назад
Great videos Thanks David. I do have one question here. IS your Tplink router connected to your Internet or buy just generating the wifi signal is enough to crack the code?
@organicmechanic5150
@organicmechanic5150 Год назад
Why did it take me two different tools and various commands to do the same thing? It took me 2 commands to start a remote session. If you pwn my wifi, I'll literally join your channel.
@9j27divyanshsingh4
@9j27divyanshsingh4 3 года назад
Thank you Sir for giving us Such good information But sir can I do this on raspberry Pi 4 8 GB ram????
@MidnightrollTV
@MidnightrollTV 3 года назад
I think you need to warn more people about the dangers and how to hide tracers.
@christophec.482
@christophec.482 3 года назад
I do not understand why it did the WPS attacks (pixie-dust, null pin, and pin attack) even though you used the --WPA argument. it should have jumped straight to the handshake capture and cracking by dictionary.
@tiaxanderson9725
@tiaxanderson9725 3 года назад
around 6:27 WPA: --wpa Show only WPA-encrypted networks (includes WPS) The --wpa, --wps, --wep options are only for network discovery, not which attacks to use and not to use
@CraftyVibesStudio
@CraftyVibesStudio 2 года назад
Well_ done David_ thanks for this tutorial .
@fultonlevy7178
@fultonlevy7178 2 года назад
Worked smoothly, tysm
@abcsforkids
@abcsforkids 3 года назад
How can we get your shorter word list.....sir.. and thanks for your amazing help and advice.
@ItsNotADrugItsaLeaf
@ItsNotADrugItsaLeaf 3 года назад
I feel like the reason why it worked is that the router had a generic password. I wonder if it would work with a more personal password. Like instead of "Secure123" you would have something like "DavidHakedThis420"? Would the password list still be effective? What are the chances of that password been in the lists..., or any list for that matter? Thank you for such great content. I been learning a lot!
@MrMILLYS77
@MrMILLYS77 Год назад
clever guy. great content. may i ask how long would it take gain the skill required to perform such tasks
@muhdhaikal7669
@muhdhaikal7669 2 года назад
Please make Wifiphisher tutorial Mr David
@lopetta4077
@lopetta4077 3 года назад
Great Video was following everything till 7:52, when you switched to another page and started explaining on how you logged into the network you attacked. I am a bit lost because I know whats going on till 7:52 but no idea about the rest you did
@mehdinoori7278
@mehdinoori7278 3 года назад
He connects to the network to simulate the handshake since there are no other devices connected to his test access point. You need the handshake so you can bruteforce the passwords.
@lopetta4077
@lopetta4077 3 года назад
@@mehdinoori7278 How do I setup handshake ? Sorry if this was a dumb question, however I am new to this.
@CashIQYT
@CashIQYT 3 года назад
@@lopetta4077 lmao you dont need to setup handshake. To make a handshake basically you need device connected to that network. That is why in the vid, he used another device and connect to that network so that handshake will work if there is no conmected device then handshake will not work.
@satpalsingh98
@satpalsingh98 2 года назад
I'm using kali on usb live boot and I'm using my laptop's internal wifi card which supports monitor mode but when i run wifite it stucks at searching for devices and couldn't find any wifi network. please HELP
@srtavito
@srtavito 8 месяцев назад
Hi David. First of all thanks for this material, i found it very interesting and Im new in the way to become Cyber security, i got one question, how can i connect from my home into my parents network, or to hack just need to be on local network? of course this is for learning purposes, I know that there is a way but i like say I'm new and learning if there is another video that can help that would be great, Thank you and keep the good job, learning pretty cool stuff, Regards
@mrnobody4771
@mrnobody4771 2 года назад
Confused. So you can own any wifi with a single command as long as the password exists in a wordlist? So as soon as someone adds a ! or a % to their password it makes this method effectively useless right?
Далее
Kali Linux Wifite Troubleshooting
10:41
Просмотров 257 тыс.
3 Levels of WiFi Hacking
22:12
Просмотров 2 млн
Brute force WiFi WPA2
12:17
Просмотров 934 тыс.
Hacking Windows TrustedInstaller (GOD MODE)
31:07
Просмотров 647 тыс.
WiFi hacking like Mr Robot (with OTW)
36:35
Просмотров 257 тыс.
Goodbye, TAM
12:01
Просмотров 5 тыс.
Hacking Tools (with demos) that you need to learn in 2024
1:27:34
how to build a HACKING lab (to become a hacker)
16:28
Break WiFi networks using Cloud GPUs in seconds
29:49
Просмотров 364 тыс.