Тёмный

Stealth Wifi Hacking Station Build & Tutorial | Raspberri Pi Zero, Kali, Wifite2 

Cyber Engage
Подписаться 7 тыс.
Просмотров 296 тыс.
50% 1

Build a stealth wifi hacking station to test your wifii security. Using low cost components to make a discreet hacking setup on Kali using Wifite.
This video is for educational purposes only. Do not perform penetration tests on wifi networks you do not own.
Raspberry Pi Kali Linux Image download:
www.offensive-security.com/ka...
Latest version of Rufus to flash the OS to the SD card:
rufus.ie/
Pastebin Kali Commands - Step by step:
pastebin.com/s5E3ZyuN
Hotspot Manager (Play Store);
play.google.com/store/apps/de...
JuiceSSH (Play Store):
play.google.com/store/apps/de...

Опубликовано:

 

8 июл 2020

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 412   
@cansofcoke
@cansofcoke 3 года назад
I don't know what all the hate is about, this is a good video. the essence of this is quite clever, he's showing people how to make a small plantable device running kali that is easy to remote in to and is capable of wireless attacks and wireless management at the same time. For the people getting caught up on the fact that he puts it in to a book instead of 'in a bag' - he's giving an example of a way you can plant things during an engagement. sure, you could put it in a bag - but a bag left on its own at the client's office is likely to be noticed and investigated. a small notebook on the other hand could go for days or more without being picked up, especially if it was on a shelf or something. If you're able to just have something running in your bag you'd just use your laptop. he specifically outlines this in the first minute of the video.
@fernandoblazin
@fernandoblazin 2 года назад
this is a good video
@3nertia
@3nertia 2 года назад
Imagine replacing a potted plant with a fake one that has one of these in the "dirt" :D
@chubbyzombie666
@chubbyzombie666 11 месяцев назад
Agreed.
@cyborgmetropolis7652
@cyborgmetropolis7652 3 года назад
I was able to cut a sandwich-sized hole in my notebook. Now no one knows I’m ready for lunch!
@NawtieBoy96
@NawtieBoy96 3 года назад
haaaaaahahahhhhhhhhhahaa
@mesanetworking1726
@mesanetworking1726 2 года назад
UDP Packets for Lunch
@thebguy5508
@thebguy5508 3 года назад
don't worry Mr FBI, i'm not planning anything; i am merely curious
@georgefloydgaming4772
@georgefloydgaming4772 3 года назад
Sssshhh he dosent know we have a vpn
@lorenzosvezia5384
@lorenzosvezia5384 3 года назад
when I was in high school my classmates used this method to hide smartphones in their latin dictionaries, it's an old trick but never dies, nice to know you can put anything inside a book.
@keshav2136
@keshav2136 3 года назад
... even a computer
@yogeshbhatt5850
@yogeshbhatt5850 3 года назад
I always laugh when people say "Educational purposes only". XD
@mohalimohali1874
@mohalimohali1874 3 года назад
If it was for education purpose i wouldn't had been here watching🤣🤣
@volnas1665
@volnas1665 3 года назад
I mean... It kind of is. Password 12345678 can be hacked instantly, but something like "MyPassword123" would be basically impossible to crack.
@daddysikarwar
@daddysikarwar 3 года назад
I hacked my neighbor’s wifi for educational purpose only 😂😂
@highvisibilityraincoat
@highvisibilityraincoat 3 года назад
Volňas The whole point of this is to collect the hash. Hashes are uploaded to cloud servers that crack much faster.
@teemuleppa3347
@teemuleppa3347 3 года назад
yeah, like that phrase mattered or removed any responsibilities
@udirt
@udirt 3 года назад
I love how you even misspelled the Raspi.
@TilemachosSheva
@TilemachosSheva 3 года назад
So this video is for educational purposes only when it really doesn't educate you at all. I mean except the book cutting stuff. The rest will just attract people that think hacking is cool and will just copy paste commands they don't understand. And probably this is why you get all the "does it work on raspberry Pi xx?" questions. And when the network doesn't use WEP, because this is the real scenario you are gonna have them asking how to bypass WPA or WPS. Anyways wifite is a cool tool. Better to use a more manual tool to learn. Then use wifite. Just my opinion though. Book cutting was cool though.
@z.e.ronine5519
@z.e.ronine5519 3 года назад
your so funny lolz
@y0plait567
@y0plait567 3 года назад
Agree but the idea is cool
@kenGPT
@kenGPT 3 года назад
Agreed. I fully will use an automated tool to make some tasks quicker, but at least I know what the tool is actually doing under the hood and I can do it manually with other tools if I have to. Also with the book, I would go a step further and solder antenna wire on the wifi chip if I plan on keeping the rpi permanently there and route the wire around the book for better signal strength. Understand what you're doing before you do it.
@whitekanyewestthebully1346
@whitekanyewestthebully1346 3 года назад
@@z.e.ronine5519 you’re*
@soulife8383
@soulife8383 3 года назад
It's something for the script kiddies asking "how do I hack br0 plz" to play with as they're learning. I came bc I was curious what method he used to gut the book. I was hoping to see a quick method I hadn't thought of.
@NekoMimiOfficial
@NekoMimiOfficial 3 года назад
5:52 now this is an effect that I would like to see on all videos , kinda feels like you were a youtuber before , but this is the only video on your channel , so I think I can say that you did a splendid job on your first vid, bravo !
@salzlord
@salzlord 3 года назад
Let’s be honest everyone: probably only 1% that see this vid really have the skills and things to build this and the other 99% are just enjoying.
@megastrike8874
@megastrike8874 3 года назад
Well - i'm that 1% and i'm new with Linux - the image provided for rpi0w doesn't work with the default credentials :( any idea what to use, tried raspberry, root/root, root + no pass, etc? event tried different keyboard :D
@salzlord
@salzlord 3 года назад
@@megastrike8874 Nah sorry! I’m also kinda new to this and the fact that all your solutions didn’t work is weird.
@abrahammunguia3661
@abrahammunguia3661 3 года назад
Come on, this is not hpux.
@erteck9400
@erteck9400 3 года назад
@@megastrike8874 kali/kali are the login credentials
@groot9976
@groot9976 3 года назад
Very wrong
@TheOdsd1977
@TheOdsd1977 3 года назад
Luckily no one in history has ever thought of hiding something in a book ... no one would ever think of looking.
@GeradiusGeras
@GeradiusGeras 3 года назад
I work in Gold mine, an employee was bursted hiding gold in a Bible (cutted)... Everyone's jaw dropped 😮
@maxwellhiggs
@maxwellhiggs 3 года назад
Exactly. Which is why whenever I see someone with a book I instantly know it's actually a secret WiFi hacking station. "Oh sure, you're keeping a 'diary', who you kidding? Gimme that book and get outta here!".
@suffering2024
@suffering2024 3 года назад
I used to hide my phone like this method when I was in elementary school.
@tafferinthedark
@tafferinthedark 3 года назад
"Salvation lies within."
@jonathan-vf2ql
@jonathan-vf2ql 3 года назад
What is a book...... is that a new Samsung
@imagination43
@imagination43 3 года назад
I came up with a similar idea, only instead of hiding it in a book... I kept it in my bag...
@aronhegedus
@aronhegedus 3 года назад
genuis
@megastrike8874
@megastrike8874 3 года назад
no waaaay! man, that's not attractive :)
@globalist1990
@globalist1990 3 года назад
Were you dressed in black though?
@otheraccount5189
@otheraccount5189 3 года назад
@@globalist1990 "did you wear a hoodie " might be the right question
@pierluigifogliato3670
@pierluigifogliato3670 3 года назад
nah, It doesn't have RGB fans...
@vivekkashyap7293
@vivekkashyap7293 3 года назад
😂😂😂😂
@PETERk-vm3gm
@PETERk-vm3gm 3 года назад
without rgb its 40% slower
@doddo1082
@doddo1082 3 года назад
se avesse gli rgb farebbe 120 fps costanti su fortnite
@blackdrake_371
@blackdrake_371 2 года назад
@@doddo1082 perché scrivi in italiano sotto un video in inglese xD
@LP-fy8wr
@LP-fy8wr 3 года назад
This is pretty cool but if all we are doing here is capturing handshakes in an automated fashion just build a Pwnagotchi and call it a day and remain silent. It will use Bettercap with AI control, and in a smaller package and less setup. Also depending on where you are having your Kali PI broadcast its own AP is a BAD idea and will widen the attack surface on the PI. Also IDS will detect a rogue access point broadcasting if configured to do so on the target network's AP's during neighbor discovery. Nice video and keep up the great work.
@josecardona8645
@josecardona8645 2 года назад
Please more , I hate knowing I seen this when it was new and not anything else , but rewatching , hoping
@ThragusJr
@ThragusJr Год назад
Would love to see some more content from you bro, this was an awesome video
@lucadgl4134
@lucadgl4134 4 года назад
That's a really cool tutorial.
@cyberengage5691
@cyberengage5691 4 года назад
Glad you like it!
@SmartieTV
@SmartieTV 3 года назад
I love the *Raspberri* Pi Zero
@LordRyn
@LordRyn 3 года назад
Can you flash linix too it? lmao
@naeem8434
@naeem8434 3 года назад
Very easy and extremely useful tutorial.
@Muggalomaniac
@Muggalomaniac 3 года назад
Good vid! More please!
@abdullahe3674
@abdullahe3674 3 года назад
That was sweet More videos plz
@sivabal6751
@sivabal6751 3 года назад
Bro keep making videos like this
@alexfernandesportrai
@alexfernandesportrai 3 года назад
Very cool!
@murali_619
@murali_619 3 года назад
Looking for more videos like this
@Brlitzkreig
@Brlitzkreig 3 года назад
Very well produced content
@mariusgxt
@mariusgxt 4 года назад
Nice Video - please do more Videos like this ^^
@cyberengage5691
@cyberengage5691 4 года назад
Thanks for giving it a watch Marius. There will be more to come!
@linukaedussuriya848
@linukaedussuriya848 3 года назад
AWESOME tutorial
@GuyThompsonFWTX
@GuyThompsonFWTX 3 года назад
You spent too long fooling with this book, when the device is easily hidden in many other things like a backpack or even a pocket, but then you didn’t explain the attacks at all.
@kenGPT
@kenGPT 3 года назад
The attacks wasn't the purpose of the video.
@JosueRodriguez08
@JosueRodriguez08 3 года назад
He wants clicks
@highvisibilityraincoat
@highvisibilityraincoat 3 года назад
This is self contained and won’t be suspicious placed out in the open.
@alerey4363
@alerey4363 3 года назад
I would file out the usb-c adapter to make it thinner; it's putting some stress into the usb-power connector by pushing it
@socrates_the_great6209
@socrates_the_great6209 3 года назад
6k subs in only 1 video. Not Bad.
@mlogsdon1740
@mlogsdon1740 3 года назад
This is a great idea, I have all this shit laying around. I was going over ways of how I could hack a friends network remotely, but this would make it hella easy.
@OneZ
@OneZ 3 года назад
Cool vid, I want the wallpaper!!!
@mirsella6204
@mirsella6204 3 года назад
8:51 you can install all the dependencies in one command instead of running apt 20
@NawtieBoy96
@NawtieBoy96 3 года назад
can you tell how this can be done. thnx a bunch
@oxsourabh
@oxsourabh 3 года назад
Nice Tutorial 🤗
@tiranasawrus5148
@tiranasawrus5148 3 года назад
Can you use a pi zero w without the external USB card
@TrixTM
@TrixTM 3 года назад
Cool
@easysinging7110
@easysinging7110 3 года назад
Nice video man
@Badger-Z
@Badger-Z 3 года назад
Failing to mention that the wordlist or rainbow table is the most important part. So unless you have a nice 500gb table your unlikely to be able to crack the default wireless password of modern routers. 8-10 characters with upper and lower case + symbols.
@justmirel
@justmirel 3 года назад
not to mention it will take years for a pi to do that
@cansofcoke
@cansofcoke 2 года назад
Wifi uses HMAC-SHA1 - The following is not my own words: Assume (conservatively) that there are 80 different characters that can be used in passwords (i.e. 26 uppercase letters, 26 lowercase letters, 10 digits, and 18 symbols). This means that there are 1.67*10^15 different combinations of 8-character passwords (80^8). A SHA1 hash is 160 bits, or 8 bytes. So, for each password combination, 8 bytes would need to be stored in a SHA1 rainbow table. So, the total number of bytes that the rainbow table would consume is 1.34*10^16 (8 * 1.67*10^15). That's over 13,000 terabytes
@Usnveteranstacker
@Usnveteranstacker 8 месяцев назад
They have 1 TB micro sd cards bruh
@GhostHxrTe
@GhostHxrTe 3 года назад
I have the same tool case. It sucks, the plyers always fall out
@WladBlank
@WladBlank 3 года назад
Not bad, your SSID is not in Wigle yet
@redpanda571
@redpanda571 3 года назад
Also i have done some research and the chipset inside the rasberry pi W supports wifi and wifi monitoring so if you buy the rasberry pi zero W then you don't need the adaptor or the wifi chip
@blabox9523
@blabox9523 2 года назад
But then you‘re unable to connect remotely to your Pi Zero, because the wifi Interface has to be in monmode while scanning.
@juanpablo1834
@juanpablo1834 4 месяца назад
@@blabox9523you can create a bluetooth pan interface :)
@jccooluser
@jccooluser Год назад
Amazing video , 4th time seeing it , hope u make a new tutorial
@cryptofantasy4570
@cryptofantasy4570 3 года назад
You deserve more subscribers bruh.
@ernestomercadomaciasat4rer896
@ernestomercadomaciasat4rer896 3 года назад
Excelente, ^^
@eltacobanido6307
@eltacobanido6307 3 года назад
Alahu akbar
@bharath5673__
@bharath5673__ 3 года назад
🔥
@lukasblenk3684
@lukasblenk3684 3 года назад
What people always getting wrong is the confusion of monitor mode and the capability of injecting frames. Now adays almost every Wifi Card is capable of Monitor Mode but just a view are capable of packet injection!
@soulife8383
@soulife8383 3 года назад
The repeating kid voice scared the crap out of me every time. I thought someone was messing with me
@Geordje
@Geordje 3 года назад
The what?
@Geordje
@Geordje 3 года назад
*Oh*
@ClintThomsen
@ClintThomsen 3 года назад
I’d like to make this for a project in the cyber security class I teach. Would you mind linking to the pi zero case and wifi adapter you used?
@ashulivechess
@ashulivechess 3 года назад
script kiddies
@ClintThomsen
@ClintThomsen 3 года назад
@@ashulivechess yeah, at first. That’s kinda how education works.
@ThaGilla
@ThaGilla 2 года назад
Yo what was your progress? How did you start
@NekoMimiOfficial
@NekoMimiOfficial 3 года назад
Nice video bro
@ultihacker11
@ultihacker11 3 года назад
Even a hacker cant plug a flash drive in the first try
@tuxi04
@tuxi04 3 года назад
I can
@nickberger3742
@nickberger3742 3 года назад
@@tuxi04 Are you a wizard?
@tuxi04
@tuxi04 3 года назад
@@nickberger3742 Maybe
@deokawahane2683
@deokawahane2683 3 года назад
Thia hacker can
@jonhorskey4600
@jonhorskey4600 3 года назад
I always get it on my third try.....
@rayonphipps3953
@rayonphipps3953 3 года назад
That's a lot of typing keep it up👍👉👉
@BroSuadGaming
@BroSuadGaming 3 года назад
0:09 that smile haunts me
@neo.x794
@neo.x794 3 года назад
My teacher should watch dis video because this provides that even a book can be dangerous
@alin5814
@alin5814 3 года назад
i got some problems. after installing hcxtools i type make and it says : NO SUCH FILE OR DIRECTORY Does someone know what does mean?
@cosmicconduit6834
@cosmicconduit6834 2 года назад
What if you don't have a specific wifi access point? What if you're on the move, this won't work. Say if i enter my home one yeah itl work when im home but when you leave that area, you won't have any connection to work with at that point.
@federicomilano5272
@federicomilano5272 2 года назад
Hi! Why when i try to sav the file (set up interfaces file),i can-t save i .Result is "[ Error writing etc/network/interfaces: No such file or directory ]"? Thank you vey much
@ahmadbaghereslami796
@ahmadbaghereslami796 3 года назад
great video
@ThEwAvEsHaPa
@ThEwAvEsHaPa 3 года назад
wouldnt this only work within the range of the Pis wifi signal
@lowkeygaming4716
@lowkeygaming4716 3 года назад
Will this kind of attack work for complicated passwords? As what I understand the attack used is a dictionary attack so if the password is not common this might not work. Right?
@wally5592
@wally5592 2 года назад
Could this be used to gather mac addresses? I need a method to see if my employees are doing bad shite.
@TweakMDS
@TweakMDS 3 года назад
A hdmi capture card will make all of this text recording much easier. While your recording of the screen is fine, the screen is now "vibrating" a lot when you type, which makes it kind of uncomfortable to read. You're also only using the top-left 25 % of the screen.
@nsjsjdjsbcncmfmfm9830
@nsjsjdjsbcncmfmfm9830 3 года назад
Looks like a bomb
@nandulalkrishna923
@nandulalkrishna923 3 года назад
You should do more videos
@taukiro8798
@taukiro8798 3 года назад
take love from bangladesh
@callumbrowne2081
@callumbrowne2081 3 года назад
if i have a pi zero w do i need the wifi stick?
@RSJ69
@RSJ69 3 года назад
great video! I guess Cyber Engage went away?
@jackertomer7143
@jackertomer7143 3 года назад
What is wireless adapter you're using in your video ?
@redpanda571
@redpanda571 3 года назад
Could you list all the stuff that you used?
@hendridev6475
@hendridev6475 3 года назад
Did you use similar method like bruteforce or something, are this method work for complex pass or an unique char ?, cause I'm not sure that can unlock any wifi :', cmiiw.
@spoopymayers2224
@spoopymayers2224 3 года назад
Kali undercover left the chat
@Stinky0368
@Stinky0368 8 месяцев назад
Me in school hacking the vibe board to play bbq bacon burger:
@binbash5014
@binbash5014 3 года назад
Amazing you were still able to have a ssh connection with your network-manager being down and in monitor mode. So we're you plugged in to your book then?
@mr.zyzonix6308
@mr.zyzonix6308 3 года назад
he has actually two wifi interfaces: one onboard and one usb (so he is able to set wlan1 down and in monitor mode, at the same time he is able to interact through the other one)
@huor7360
@huor7360 2 года назад
@@mr.zyzonix6308 finally i found the right answer
@DouglasWalrath
@DouglasWalrath 3 года назад
why not balena etcher or raspberry pi imager?
@mayenuddin8222
@mayenuddin8222 3 года назад
Can I do this with raspberry pi 3+?
@the_osbm
@the_osbm 3 года назад
noted for payday 3
@Nanyael
@Nanyael 3 года назад
Where's the new video? I want more :(
@megastrike8874
@megastrike8874 3 года назад
I have a stupid issue: the default KALI credentials root/toor doesn't seem to be valid. Has anybody met same stupid issue? :) Regarding to the book/diary ... my intention is to hide the rp0w inside old plastic from mobile phone like Nokia 3310 - its up to anybody to decide on how and where to hide the little bug ;)
@michaelfraas2127
@michaelfraas2127 3 года назад
Would this work on the pie 4
@pskoen
@pskoen 4 месяца назад
I have never been able to get wifite2 to be successful with any of the newer “fast” attacks. Like I can crack a handshake against a dictionary, but the WPA stuff never works. I’ve been told I need a different adaptor (I have an Alfa) or that I need to be closer, but I’m right there next to the AP. I dunno.
@pskoen
@pskoen 4 месяца назад
This is also true of bully and airgeddon and all the other tools. I’m starting to think that all the APs are hardened to those attacks and its game over.
@bassamyaacoub3557
@bassamyaacoub3557 3 года назад
what version of kali is this
@Theaustincart
@Theaustincart 3 года назад
Very cool, can’t wait to try! Does one need a Zero W or can a regular Zero work too since you are using the WiFi dongle?
@joshuarmost
@joshuarmost 3 года назад
I bet just a zero would work but not sure.
@512mb4
@512mb4 3 года назад
17:28 there was wlan0 and wlan1 hardware . That should clear it for you. It is w
@512mb4
@512mb4 3 года назад
Zero with 2 WiFi adapter would also work. My setup was zero1.3 + hat usb hub + 2 different tp link except didn't use for hacking.
@daledoe-baggins
@daledoe-baggins 3 года назад
The reason he is using the wifi dongle is because it supports monitor mode, and the pi wifi modules do not.
@joshuarmost
@joshuarmost 3 года назад
@@daledoe-baggins no der
@zuplex8933
@zuplex8933 3 года назад
Ware can I get exactly this beautyful sand clock?
@renax187
@renax187 3 года назад
how did u disable the gui
@jeanandre3651
@jeanandre3651 3 года назад
Hi I built a satellite, its name is YPS (your personal satellite) I will become one of the contenders for space ;)
@anthony-jt2mv
@anthony-jt2mv 3 года назад
That's cool
@Obiwayne
@Obiwayne 2 года назад
I seem to be getting a lot of issues when installed Pyrit, hashcat, and hcxtools was not found when running Wifite2, any ideas as to why this is happening?
@cansofcoke
@cansofcoke 2 года назад
Wifite now prompts you as to how to install all but pyrit, which hasn't been updated for python3 - if you search install pyrit on Kali Linux updated for 2022, there's a video with a link to a great github script :)
@sambo1988
@sambo1988 3 года назад
Will this work on raspberry pi 3b+ ?
@badgameplay493
@badgameplay493 3 года назад
I want to learn how to program/code and things related to such but I have no idea where or how to start
@badgameplay493
@badgameplay493 3 года назад
@@Meganano Thanks now I atleast know a few words that might help start my journey. Thank you kind stranger
@badgameplay493
@badgameplay493 3 года назад
@@Meganano Thanks I'll look into those RU-vid channels also do you think skillshare might be a help? I just got a 2 month free trial
@badgameplay493
@badgameplay493 3 года назад
@@Meganano Thank you so much for the help
@onix3055
@onix3055 3 года назад
why is this in my recomened
@barbyboi
@barbyboi 3 года назад
"For the Raspberri Pi"
@ScyrexCore
@ScyrexCore 3 года назад
Am I confused or something? There is no interfaces file in kali 2020.1 (error writing etc/network/interfaces: no such file or directory)
@mfiordi
@mfiordi 3 года назад
You are missing a / before the etc.
@xceeder
@xceeder Год назад
Am i missing something or what , he scans for ssid's and only finds the ones on his own network so he'd know the password anyway without cracking it ???
@zuplex8933
@zuplex8933 3 года назад
I have the same Notebook from staples xD
@convolution223
@convolution223 2 года назад
The only other thing is it would be great if you explained what these things do that you install from git
@tonkofonko
@tonkofonko Год назад
Hello, will this work with Banana Pi M2 Zero ?
@DouglasWalrath
@DouglasWalrath 3 года назад
what about the zero w?
@janekdugoecki4059
@janekdugoecki4059 8 месяцев назад
I co i gdzie jest podłączone w trakcie konfiguraci
@Jacespace23
@Jacespace23 3 года назад
How does it work? Does it keep trying not sign in with different password everytime until it gets the correct on?
@highvisibilityraincoat
@highvisibilityraincoat 3 года назад
It sends deauth packets to a device and then when that device reauthorizes it captures the packet. Inside that packet is the hashed password, which can be cracked via hashcat.
@mousediscord2803
@mousediscord2803 3 года назад
From where you showed the phone instructions blur the sides... their kinda distracting.. very nice vid tho
@rationalbushcraft
@rationalbushcraft 3 года назад
Okay what wifi adapter is that small and still goes into monitor mode?
@rationalbushcraft
@rationalbushcraft 2 года назад
Panda the range is not great but they will do monitor mode.
@TheBounthy
@TheBounthy 3 года назад
thanks for sharing this
@aliibrahim8257
@aliibrahim8257 3 года назад
does that work for wpa2 wifi. Kinda seemed easy for a bruteforce dictionary attack and would be almost impossible or forever to crack a complex wifi password. Love the usage
@arcanummystic
@arcanummystic 2 года назад
aircrack and use a good pc with a good GPU to crack
Далее
Hack Wifi from $1.80
54:39
Просмотров 292 тыс.
Hack WiFi with a Raspberry Pi and Kali Linux
14:43
Просмотров 401 тыс.
DIY: Cyberdeck multi-function backup computer
29:31
Просмотров 3,7 млн
Battle of the Zeros
19:44
Просмотров 53 тыс.
hack like Mr. Robot
3:55
Просмотров 448 тыс.
Custom Cyberdeck For (Legal) Satellite Hacking
20:12
Просмотров 1,3 млн
We explored real DIY Pineapple WiFi device
15:06
Просмотров 110 тыс.
Tour of A Hacker's Backpack (My EDC)
24:58
Просмотров 2 млн
Dangerous Hacking Gadgets in 2024 #hacker #tools
11:20
Просмотров 501 тыс.