HakByte: Capture Wi-Fi Passwords From Smartphones with a Half-Handshake Attack

Поділитися
Вставка
  • Опубліковано 4 сер 2021
  • In this episode, we show how hackers can abuse convenience features of Wi-Fi to extract passwords from nearby smartphones belonging to Wi-Fi networks they've connected to in the past.
    -----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆
    Our Site → www.hak5.org
    Shop → hakshop.myshopify.com/
    Subscribe → ua-cam.com/users/Hak5Darr...
    Support → / threatwire
    Contact Us → / hak5
    Threat Wire RSS → shannonmorse.podbean.com/feed/
    Threat Wire iTunes → itunes.apple.com/us/podcast/t...
    Host: Shannon Morse → / snubs
    Host: Darren Kitchen → / hak5darren
    Host: Mubix → / mubix
    -----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆-----☆
  • Наука та технологія

КОМЕНТАРІ • 493

  • @josephsagotti8786
    @josephsagotti8786 2 роки тому +166

    Hey! It's the NullByte dude!

  • @dianenek7437
    @dianenek7437 Рік тому +37

    I enjoy watching your videos. You're a good teacher. You should make it a little clearer that you are capturing hashed passwords. That being said, I work a second job cleaning offices at night. Based on passwords people leave lying around on sticky notes it's clear that people persist in using easily crackable passwords. There certainly needs to be more education about this.

    • @Elektrotechniker
      @Elektrotechniker Рік тому +1

      *except for Wifi Router-Passwords which are usually not even changed from the default Password! And those are not just in any wordlist out there but need to be bruteforced!

    • @elite_fitness
      @elite_fitness 5 місяців тому

      So you're digging under keyboards instead of cleaning? Lol

  • @trackerkan
    @trackerkan 2 роки тому +46

    Should be named "Capture Wi-Fi Password Hashes..."

    • @crystallava5002
      @crystallava5002 Рік тому

      once you get the hash, it's relatively easy to get the password

    • @trackerkan
      @trackerkan Рік тому +6

      @@crystallava5002 The reason hashes are used is to make it difficult to get the password. The difficulty ranges from easy to impossible depending on the password.

  • @christianteller661
    @christianteller661 2 роки тому +1

    Love your videos keep up the great work friend

  • @SchoolforHackers
    @SchoolforHackers 2 роки тому +23

    Kody, you’re an S-class hacking video boss.

  • @shemmo
    @shemmo 2 роки тому +2

    Thank you for sharing, i really like the Wigle tool

  • @Mbro-dq2do
    @Mbro-dq2do Рік тому

    Amazing Bro. Thank you again for this eye opening info

  • @iMBox
    @iMBox Рік тому +1

    Great work, thanks for sharing. Could you explain the use of the password list file. It suggests that would have been included, so the password revelation is only as good as the list you have?!

  • @DavidStringham
    @DavidStringham Рік тому +1

    Works as long as you know an SSID. If you try sniffing for probe requests, only mobile devices before Android 10 and iOS 14 send directed probe requests for non-hidden networks.

    • @Firebolt4848
      @Firebolt4848 Рік тому +1

      Good to know!

    • @nigelnovelo279
      @nigelnovelo279 Рік тому

      Same thing I was thinking doesnt work for android 11 and over.

  • @mr.quackersjunior8000
    @mr.quackersjunior8000 2 роки тому +6

    Would you be able to send deauth packets to a network to make, for example a roku device, deauthenticate with the users home Wi-Fi (for example named “MyHomeWifi), but then the roku device would try to connect to your honey pot which is also named “MyHomeWifi” giving you the half handshake? Or would the roku device not try because it would keep trying the actual users home wifi instead of yours?

  • @scottlewis2653
    @scottlewis2653 2 місяці тому

    Seamlessly combining Mediatek 5G and Wi-Fi 7 with ATSSS could be a game-changer for rural areas and bridge the digital divide.

  • @AntiFreakMachine
    @AntiFreakMachine 2 роки тому +2

    I saw your collection of michael bolten mp3s when you exported packets.

  • @dontlikenamesonline5881
    @dontlikenamesonline5881 2 роки тому +30

    I really don't see the point in this extra work. Why not just use the de-authentication attack? The bottom line is it still results in having to brute-force the password hash. This method just seems like it has unnecessary additional steps, for example, creating a Wi-Fi network. Just de-authenticate a device from its access point and then capture the handshake when it tries to authenticate. I suppose its good to know another method to capture the same information but it just seems like more work.

    • @nullvoidpointer
      @nullvoidpointer 2 роки тому +11

      this wont require being close to the target.

    • @shawnmathew6203
      @shawnmathew6203 2 роки тому +10

      Deauthentication attacks aren't very stealthy.
      Surely, one can wait an arbitrary amount of time for some device to connect and allow for the handshake to be captured, but that's often not viable.
      Also, it's a direct attack on the organisation's network, which can be expected to have better security measures.
      The approach shown in the above video allows an attacker to target a devcie carried by an individual, and that too, outside the organisation. By doing so, the chances of being countered are significantly lower.

    • @jakobro1794
      @jakobro1794 Рік тому +3

      I think that’s what they built in the new pineapple. There’s an option to deauthenticate all users or only specific, so they get reconnected automatically. Most of them didn’t even notice although you captured the Pw hash. A lot of them are possible to solve with common wordlists - not all ;)

    • @WokCorner
      @WokCorner Рік тому +1

      THis one doesnt require to have an actual client on the target network. Its nice to know the ways, you could easily end up with a network without clients, where deauth is not possible. With this, you could follow someone and hack him in the restaurant or a mall, totally away from an actual premises you need access to. I can imagine this adds to stealth since the attack wont at all happen anywhere near the target building? Anyway, I will probably stick with wifiphisher until I absolutely cannot anymore.

  • @pathologo
    @pathologo 2 роки тому +2

    How ridiculous! That coward didn't put "brute force attack" in the title or anywhere else, and even calls that kiddie stuff "extract".

  • @GenXwheeler
    @GenXwheeler 3 місяці тому

    Heya! Love your videos. At 4:35 you mentioned that you were already in “root” then said if you aren’t in root “which you shouldn’t be” use sudo. Is it not good running in root or did I just misunderstand. Thank you for all your videos! Sub’d for sure.

  • @surajkanekal
    @surajkanekal 2 роки тому +33

    This only works if the password is listed in the wordlist.

    • @juliusseiffert5831
      @juliusseiffert5831 2 роки тому +7

      You can also use random combinations of characters, but that would, at least for the wpa2 security standard, take quite a lot of time (depending on your cpu and if you use hashcat, wich I would recommend, also your gpu)

    • @lexosney685
      @lexosney685 2 роки тому +2

      yes

    • @DavidLindes
      @DavidLindes 2 роки тому +1

      Seems like a major omission not to have talked more about this. When Kody grabbed that file (8:36), I was immediately frustrated by the dearth of information about its contents. (Granted, it's named and I can go download it and glean some insights, but like... I wish it had been talked about more in the video, and listed as a shortcoming of this method -- if the password isn't in the wordlist, this attack doesn't work, right? Sigh.)

    • @claude3957
      @claude3957 2 роки тому +12

      Hacking youtubers love to omit important information such as "The password needs to be in your worldlist" because that keeps unwarned viewers watching the video thinking their method will work. It's a shame.

    • @DavidLindes
      @DavidLindes 2 роки тому +2

      @@claude3957 I mean... in _many_ cases, it actually would work. But yeah, definitely not all, by any means. Sigh.

  • @OwenGilmoreOG
    @OwenGilmoreOG 2 роки тому +15

    So how should one protect against such an exploit? Tbh I am more worried about a back door on my el cheapo router than some hackers hanging about in my apartment lobby or something but it’s good to know that such things exist

    • @CokesAndTokes
      @CokesAndTokes 2 роки тому +14

      Strong and unique password

    • @CokesAndTokes
      @CokesAndTokes 2 роки тому +18

      They can only crack the password if it's in their wordlist

    • @oldboy1955
      @oldboy1955 2 роки тому +4

      download some wordlists and use a password that's not there

    • @hellboy7153
      @hellboy7153 2 роки тому +12

      Disable "connect automatically" in your phone so you will have to manually select network to join

    • @oldboy1955
      @oldboy1955 2 роки тому +5

      @@hellboy7153 Still if someone waits there enough they can still capture the handshake

  • @Andrei-cp5jr
    @Andrei-cp5jr Рік тому +3

    I heard of this on the radio. They said to always disable Wi-Fi when leaving home.

  • @ReligionAndMaterialismDebunked
    @ReligionAndMaterialismDebunked 5 місяців тому

    Very cool to drag files into terminal! I didn't even know that was possible. Hehe

  • @0x07AF
    @0x07AF 2 роки тому +25

    It's odd to me that smartphones don't use a record of your Wi-Fi access point's BSSID/MAC address along with the SSID to avoid getting duped by fakes, or at least provide a pop-up a warning about the mismatch and requiring you to accept or decline allowing the connection before whitelisting or blacklisting the new MAC address. (Would be useful if you have multiple WIFI APs with the same SSID). I'm sure there are methods and gadgets that can spoof an AP's MAC address, but I'd be surprised if typical commercial Android or IOS devices have the ability even if they're rooted.
    One easy way to help you avoid falling victim to this trick is to disable "Wi-Fi auto-connect" to all of your stored routers and access points on all of your mobile devices. You'll still be somewhat vulnerable at home or office, but if your phone doesn't auto-connect to your router, SSID spoofing attempts will be ignored while you're out and away from the nest.

    • @mattyb.5628
      @mattyb.5628 Рік тому

      I guess the issue is your device gets all the information about the router by what it actually transmits to you; there's no real way to verify that it's authentic, as all the data looks identical to the real AP.

    • @Tim54000Production
      @Tim54000Production Рік тому

      Moreover it is preferable to enable the use of transparent Wi-Fi relay.

    • @lawrencepatricio5776
      @lawrencepatricio5776 Рік тому +3

      in our organization, we have wifi repeaters setup on different locations in order to "eliminate" dead spots. all these repeaters have the same SSID but different MAC addresses, correct? so a device/smartphone just look up the SSID of a "router" with the best signal and connects to it. is this what happens? employees don't really care, much less look at a bunch of letters and numbers with colons in between, about MAC addresses. they just want to connect to a stronger signal. so most people will just press "ACCEPT" without even looking at the MAC address if your suggestion is implemented on smartphones.

    • @____.__._.._
      @____.__._.._ Рік тому

      Oh snap, I just asked this in the comments.

  • @BudgetTechUKYT
    @BudgetTechUKYT 2 роки тому +1

    Great video. I gain access to passwords via a access point with no password in a public place. Lesson is dont use public WiFi.

    • @DavidBoura
      @DavidBoura Рік тому +1

      i'm lost

    • @BudgetTechUKYT
      @BudgetTechUKYT Рік тому +3

      @@DavidBoura Sorry, Let me explain. I do a rouge AP. Its where I configure an Access Point with an SSID of "Cafe WiFi" Give it no password and wait for people to connect. Then I scan the IP range and capture all their passwords. There is many ways of capturing it but my favourite is the auto fill passwords. You would be surprised how easy it is to get past a Admin password.

    • @wilbourneftdrakevevos9868
      @wilbourneftdrakevevos9868 Рік тому

      This is interesting what software do you use to scan their ip addresses and capture passwords?

  • @KieranMahoney
    @KieranMahoney Рік тому +1

    Pretty much everyone where I live uses the same isp and I know that the default router passcode on the control panel is admin so I’m gonna do this to all my neighbours and enable their guest wifi networks (nobody turns them on) and change the ssid and password to the same as my home network. FREE WIFI ANYWHERE YOU GO

  • @____.__._.._
    @____.__._.._ Рік тому +3

    Nice video, I've got a question tho. So the catch here is, we set up a network with same SSID as a network that we are interested in getting in (obtaining a password), because devices like smartphones and such would connect automatically when in proximity. Makes perfect sense, but now there are 2 networks with same SSID and different BSSID. It would make more sense for a device to remember the BSSID for such cases, and it would be a simple countermeasure, or I amgetting smth wrong?

    • @zahirahmed6257
      @zahirahmed6257 8 місяців тому

      i thought of it that way, did u find answers

  • @quintenmantez6934
    @quintenmantez6934 2 роки тому +1

    Beter a half shake than a zero shake!

  • @ma5onicmusicproductions507
    @ma5onicmusicproductions507 2 роки тому +44

    I'm so happy that kody is with hak5 now! I love his tutorials.

  • @cedricvillani8502
    @cedricvillani8502 2 роки тому +25

    P.s don’t let people know they have a “BAD”password unless you directly know that person!! And never forget, NO GOOD DEED EVER GOES UNPUNISHED !

  • @mustaphad1319
    @mustaphad1319 Рік тому +1

    I'm a bit confused. Is this like an evil twin wireless access point hack? I also do not quite understand why you need the half handshake to get the password rather than just using a Wireless access point with the same name as the targets host wifi name.

  • @evascordato2673
    @evascordato2673 Рік тому +3

    In the end, all depends on having a good password list and a little luck

  • @brianmalaconi1623
    @brianmalaconi1623 2 роки тому +9

    I just love when they do this Wi-Fi hacking videos, so many dumb and nonsensical comments out here. Great video btw!

  • @somalicinema4171
    @somalicinema4171 Рік тому

    what's the name of the wifi adapter your using

  • @YuanLiuTheDoc
    @YuanLiuTheDoc 2 роки тому +13

    "(We) don't have the other half the handshake, we actually cannot verify..." In practice, however, it doesn't take much to complete the other half of the handshake by luring the device to connect again. If password list can be combined with some other brute-force techniques, this can be really powerful!

    • @TimPortantno
      @TimPortantno 2 роки тому

      Isn't the other half from the router? This is based on that attack that used the full handshake

    • @samgodse5824
      @samgodse5824 2 роки тому +4

      Actually the problem actually starts at the password list if someone doesn't have enough computational power then it would take ages to crack it by brute forcing!

    • @samgodse5824
      @samgodse5824 2 роки тому

      @@alles_moegliche73 true AF😂

    • @rokibalboa840
      @rokibalboa840 2 роки тому

      Not for internet bro, to enter network, enumerate and find vulns

  • @shakerwahba3742
    @shakerwahba3742 Рік тому

    Nice video, it works!

  • @Kholaslittlespot1
    @Kholaslittlespot1 2 роки тому

    What adapters do people recommend in 2022?

  • @realpandorkable
    @realpandorkable 2 роки тому

    Congrats on the job man. Perfect fit

  • @anthonysijera7871
    @anthonysijera7871 2 роки тому +1

    So still brute force right? Since you use Wordlist .

  • @moon911x
    @moon911x Рік тому

    Wow.... Null is here 😍

  • @xz4ct801
    @xz4ct801 Рік тому

    I love poking around in honeypots and leaving all my scent for the bees to smell😁 thx for the tut.

  • @thepianoaddict
    @thepianoaddict 2 роки тому +33

    7:28 it is actually an OR operator, not an AND.

  • @kusumabhat6609
    @kusumabhat6609 2 роки тому +1

    Great👍👏😊

  • @miscgloryofficial4527
    @miscgloryofficial4527 Рік тому

    this would be so much fun if I was smart enough to do all of this lol

  • @rectify2003
    @rectify2003 2 роки тому +5

    I like Cody’s videos.
    Even tho he is very knowledgable, he dosnt come across as arrogant
    Good Job

  • @thanhnam5268
    @thanhnam5268 Рік тому

    Man, this so damn good.

  • @kartikthakur9790
    @kartikthakur9790 25 днів тому

    Is it possible to use it on windows OS? Instead of linux?

  • @zuberkariye2299
    @zuberkariye2299 2 роки тому

    Love the new intro

  • @drwombat
    @drwombat 2 роки тому

    What operating system are you using that still uses the wlan0 alias for the nic? They stopped using that several versions of debian ago

    • @ancestrall794
      @ancestrall794 2 роки тому

      I think he's using Kali Linux

    • @drwombat
      @drwombat 2 роки тому

      @@ancestrall794 I meant what version... Wlan0 hasn't been used since the back track r2 days off I'm not mistaken... Or like debian 7 or something

  • @enockroki6370
    @enockroki6370 2 роки тому

    my favourite teacher

  • @gianluca.g
    @gianluca.g Рік тому +2

    Ok but why not the good old deauth + full handshake spoof? You would get the full 4 ways handshake. Still need to brute force the pass though. A better technique is to set up a rogue AP with the same ssid and no password. The client will connect and then you can ask the password to the user by presenting a nicely formattted html form :-)

    • @jakobro1794
      @jakobro1794 Рік тому

      Evil portals?

    • @Firebolt4848
      @Firebolt4848 Рік тому +1

      Yep, both work and I believe he covers those in different videos!

  • @itssimplyjosh09
    @itssimplyjosh09 10 місяців тому

    to be honest i dont get it, do you have introduction to your vidoes? because i dont know how to use any of this tool. Im a beginner

  • @kabandajamir9844
    @kabandajamir9844 2 роки тому +1

    So nice

  • @philbanks7425
    @philbanks7425 2 роки тому +1

    honestly while this does give a way of getting the password. thats only for password in the rockyou file, what if its a complex password?

  • @tinashewells
    @tinashewells 2 роки тому +2

    On this episode of HackByte
    Me: On this episode of Cyber weapons... Damn😑

  • @gregoryskaltsas1858
    @gregoryskaltsas1858 2 роки тому +3

    could you make a video just like that but using hashcat to crack the password? there are instructions everywhere on the internet of course but on one nice small video it would be a great thing to have!

  • @chizzfur
    @chizzfur 2 роки тому +12

    Thanks for the tips, I didn't know you could drag and drop files in the terminal to get the command.

  • @SuperWolfkin
    @SuperWolfkin 2 роки тому +61

    oh i learned a lot from this robot.. is this what they mean by machine learning?
    (Big fan Kody)

  • @streetbikehunter7259
    @streetbikehunter7259 Рік тому

    Hello, I just wanted to thank you for the great content. I have watched 98% of your video's at least a couple times each haha. I have a couple questions if you don't mind, can you please message me at your earliest convenience? I will explain if given the chance its nothing weird or crazy :) I'm just a fellow computer nerd who could really use a friend. (this is embarrassing lol)

  • @r0sh4n0
    @r0sh4n0 2 роки тому +1

    I don't see how this is different from capturing Pcap and crack it? Whats new about this technique

  • @arthurdaniel5308
    @arthurdaniel5308 Рік тому

    what is the Rockyou.txt ?when he created this file ?

  • @KD-xi9wu
    @KD-xi9wu Рік тому

    airodump-ng not listing nearby networks for me please help me to solve this issue.

  • @windowsmalwaretesting2197
    @windowsmalwaretesting2197 2 роки тому +1

    Cool Vid

  • @mr-engineer
    @mr-engineer 2 роки тому

    Why are we have to cracking to hash? How can we connect to network with sending same hash which get it from victim ?

  • @BDsoft
    @BDsoft 2 роки тому

    The same intro music as Seytonic channel?

  • @WorldReserveCurrency
    @WorldReserveCurrency 2 роки тому +2

    I know hashcat does 4 way handshake eapol cracking, but wondering if the half handshake can be used. sounds like it should

  • @corrupteddrive
    @corrupteddrive 2 роки тому

    Awesome

  • @pskoen
    @pskoen Рік тому +4

    so, it seems to me that since you're only able to resolve the pw if it's contained in your dic list, and assuming that it wouldn't be such an easily crackable pw, there's really no time advantage to doing it this way over just cracking the full handshake. Especially since, if the password WAS password123, then you would have gotten it in seconds anyway. Now on the other hand, if u were extracting the plaintext pw directly from the pcap dump, NOW you're talking.. if that could be accomplished somehow, or i guess you'd use an "evil" ap tool..

  • @Juven630
    @Juven630 Місяць тому

    Can we hack wireless without using the network connected to our laptop, whether using an RJ45 cable?

  • @christanmiddleton8580
    @christanmiddleton8580 Рік тому

    You had me at Wigle

  • @Deaddy-
    @Deaddy- 2 роки тому +3

    Hello from Germany🇩🇪

  • @mariorossi8675
    @mariorossi8675 Рік тому

    deauth doesn't work with wpa2 and PFM enabled...

  • @NeedChocyMilk
    @NeedChocyMilk 2 роки тому

    does hak5 ship worldwide? i live in Australia and its kinda hard getting hacking gear like a rubber ducky or a spooftooph any one got any suggestions.

  • @soulife8383
    @soulife8383 2 роки тому +36

    I once had a phone that checks the MAC address of the SSID and treat same-named networks differently if the MAC address was different. At the time I thought it was a new standard but apparently it was unique to the custom ROM I was running I suppose.

    • @sushrutmishra
      @sushrutmishra 2 роки тому +2

      What phone was that ?

    • @CmdrStukov
      @CmdrStukov 2 роки тому

      @@sushrutmishra a blackberry

    • @cedricvillani8502
      @cedricvillani8502 2 роки тому +1

      Like they say, “There’s an App for that"

    • @soulife8383
      @soulife8383 2 роки тому

      This was probably a way back in the day cyanogen mod for the G1 or G2. But it was a while ago. Sorry, this was the only time I got a notification for this. It might even have been an oem rom I flashed tbh. But I think it was on the g2

    • @soulife8383
      @soulife8383 2 роки тому +2

      @@cedricvillani8502 appp plz¿

  • @mobiousenigma
    @mobiousenigma 2 роки тому +8

    theres nothing new here. using a cellphone is the same as using a computer its wifi it has standards for devices to connect . capturing a handshake is easy always has been if theres traffic. i still refer to the 64^120+63^120+62^....10^120+9^120+8^120 ....possible passwords of which only one will work! thats a wordlist of well over 7000 petabytes and a read of years..... so unless theres a hardware vulnerability or social engineering or physical access the odds of having the dammed password in your wordlist are well below being struck by lighting 4 or more times in the same location on earth on different occasions and surviving while on the way to the bank with the winning lottery ticket in your hand every time....the odds of the government randomly giving you money for being a good citizen are so much higher as to be astounding.

    • @djkhaled1468
      @djkhaled1468 2 роки тому +2

      They're only 200,000 words in the English language. 7 billion POTENTIAL combos, sure. But 99.99% of people use words and numbers for their password.

    • @kyleernst6657
      @kyleernst6657 2 роки тому

      @Mike Cartman lol i remember being so excited watching these type of videos, getting my usb wifi adapter to try this stuff out. my plan was to use crunch to generate my lists to crack my own wifi...10 chars consist of uppercase,lowercase,numbers. crunch says it will be 8,137 PB of data..... i didnt even know PB existed LOL didnt know what it stood for until i read your comment, petabytes. thanks

    • @mobiousenigma
      @mobiousenigma 2 роки тому +1

      @@kyleernst6657 no problem and my pleasure to have taught something to someone ;] its kinda brain numbing to know more possible passwords than grains of sand on this planet....

    • @brianmalaconi1623
      @brianmalaconi1623 2 роки тому +3

      @@kyleernst6657 A bit consists of 8 octets of 0's and 1's, which makes up to 255 combinations of 0's and 1's. A byte consists of 4 bits (1024). And from here it goes on, 1024 bytes makes up a kilobyte, 1024 kilobytes is a megabyte, 1024 megabytes is a gigabyte, 1024 gigabytes is a terabyte and the list goes on until the zettabyte (we haven't went higher than that yet, a collection of all data all there makes up 44zb, or 44 trillion gigabytes).

  • @lumpanimalyt971
    @lumpanimalyt971 2 роки тому +2

    Imagine since most the 80’s is making a comeback a modern day “Kevin” (hacker war games is based off of) gave us another Wargames movie

    • @25EllisDee25
      @25EllisDee25 2 роки тому +2

      @Lumpanimal YT wargames was released in 1983. kevin got busted in 1995.

  • @Densimeter
    @Densimeter 2 роки тому

    Oh yeah

  • @nowymercedes
    @nowymercedes Рік тому

    May work if you was connected to this wifi previously.

  • @Electrum
    @Electrum 2 роки тому +5

    Wait but you are using a list of passwords to verify ? What if the password is not in your bruteforce list of passwords ?

    • @DragoSmash
      @DragoSmash 2 роки тому +13

      then you just wasted a bunch of time waiting for the dictionary to complete and get nothing

    • @edwhard2000
      @edwhard2000 2 роки тому +3

      @@DragoSmash i laughed

    • @Electrum
      @Electrum Рік тому

      @Grace Jackson yeah I just wanted to make it evident that bruteforcing has such a low rate of success. Specially if you are aiming a latin american network. You will need a latino-spanish large dictionary.

  • @REALtierope
    @REALtierope 10 місяців тому

    ok ok I'm getting impressed now :)

  • @prawnboysg9436
    @prawnboysg9436 2 роки тому +17

    Anything requires a password list is a waste of time. Even with hashcat would take ages.

  • @nizarkayous416
    @nizarkayous416 10 місяців тому

    Maybe they should do another hacking learning source that is harder to access for those kids

  • @nickgood3998
    @nickgood3998 2 роки тому

    Does this work?

  • @nikolas8741
    @nikolas8741 2 роки тому +1

    My network is unhackable!

  • @harrygilsphotovideo
    @harrygilsphotovideo 2 роки тому

    In this episode of cyber…

  • @akuuka666
    @akuuka666 2 роки тому

    Yo, you make really great videos- well spoken and thorough, its rad to see hakbyte- thank u so much$$

  • @franciscomolano5202
    @franciscomolano5202 Рік тому

    loved to watch those video, how can i work with you?

  • @fs0c1ety_bs92
    @fs0c1ety_bs92 2 роки тому +5

    Still a brutal force no1 use password123 even by default

    • @lavender0666
      @lavender0666 2 роки тому

      It's an example, people do use default credentials - I know people that do and have seen it in many small businesses

  • @justins2599
    @justins2599 Рік тому

    Can i use hashcat for the password crack

  • @MASAbirokou
    @MASAbirokou 2 роки тому +7

    hello from Japan🇯🇵

    • @kusumabhat6609
      @kusumabhat6609 2 роки тому +3

      From India🇮🇳

    • @unisos
      @unisos 2 роки тому +3

      Hello from Oman 🇴🇲

    • @watsn1019
      @watsn1019 2 роки тому +2

      Hello from your moms house

    • @Belioyt
      @Belioyt 2 роки тому +2

      Hello from Kenya🇰🇪

  • @noalear
    @noalear 2 роки тому +4

    TIL you can drop a file into terminal to enter its path. Thats really handy.

  • @Riborwahz
    @Riborwahz Рік тому

    Somehow the export packet doesn't seem to work for me
    Whyyyy?😤😢

  • @KaySwiss21
    @KaySwiss21 2 роки тому

    Let's go

  • @landoncox9118
    @landoncox9118 Рік тому

    Following this through almost exactly the same, I cannot get EAPOL protocols to be found in Wireshark. Only 802.11. What is the issue?

  • @Jm7wtf
    @Jm7wtf Рік тому

    I need some more explain of this…

  • @NFlight
    @NFlight 2 роки тому

    Why are you sudo'ing when you are logged in as root?

  • @triularity
    @triularity 2 роки тому +1

    Moral of the story: Don't use a short/easy wifi password, or one on a known list. Want a secure password? Mash you hands down on the keyboard and get a nice secure 30-50 character quasi-random password. It's a real b*tch to enter correctly on a device, but nobody's likely to ever crack it. ;)

  • @rootshell101
    @rootshell101 2 роки тому +1

    The intro sound is similar the one from Seytonic channel lol.

  • @ciobanurivelino3844
    @ciobanurivelino3844 2 роки тому +3

    This episode is not reiterating an old Darren and Shannon post from many years ago about Backtrack?

    • @-_IT_-
      @-_IT_- 2 роки тому

      aaa backtrack, I love that version!

  • @Warning_Zone
    @Warning_Zone Рік тому

    Can we decrypt the handshake file without guessing attack, without brute force attack or without wordlist ?

    • @Firebolt4848
      @Firebolt4848 Рік тому +2

      No, you need to use brute force, word list, or a hybrid to crack the hash.

  • @dominicalor
    @dominicalor 2 роки тому +1

    To avoid random people from connecting you could also tail a car or pull up next to them at a light within wifi range couldn't you?
    Ooh ooh or wait un the parking lot so it's the first and strongest signal to connect to automatically before entering the building and moving into range of the actual network and out of the fake one

    • @mobiousenigma
      @mobiousenigma 2 роки тому +1

      or hack the adapter and have it boost its signal to 25 or 30 ....and run from the government radio/transmission agencies police were limited in canada to 15 watt output other countries allow different ammounts .

  • @iyeetsecurity922
    @iyeetsecurity922 2 роки тому +61

    Kodi. I left some ports open just in case you wanna pentest em.

  • @Oscar-pg1ur
    @Oscar-pg1ur Рік тому

    YOUR PASSWORD NEEDS TO BE IN YOUR TEXT FILE IN ORDER TO FIND IT ... PERIOD

  • @coom07
    @coom07 2 роки тому +4

    That definitely doesn't work in my country... Spanish speakers and password as weird as some Russian words

    • @mobiousenigma
      @mobiousenigma 2 роки тому

      it works in any language and if your using words its even easier... living in spain wont protect you lmao... educate yourself its safer than what you believe to be true

    • @arry4479
      @arry4479 2 роки тому

      @@mobiousenigma Attacks using a word list is completely useless against uncommon local languages.

    • @mobiousenigma
      @mobiousenigma 2 роки тому +1

      @@arry4479 rockyou isnt going to work in russia or china or india...you gotta scrape your own wordlists ffs! and a wordlist is the best bet you have if wps is not enabeled ...and if you read my post you would know what those chances are.....almost none