КОМЕНТАРІ •

  • @Seytonic
    @Seytonic 7 років тому +139

    Btw I got a new mic, so let me know how it sounds.

    • @insidentes
      @insidentes 7 років тому +2

      It sounds good.

    • @Lilwiggy
      @Lilwiggy 7 років тому +5

      Seytonic it sounds the same. I hope you didn’t spend a lot of money on it.

    • @isidoromaich7226
      @isidoromaich7226 7 років тому +2

      it sounds good, one recommendation: reduce the gain and -to compensate that- pump up the volume OR drink water very often, this is to avoid that sticky sound that saliva produce.
      other than that, sounds good in general (compression, level, eq)

    • @aryan584
      @aryan584 7 років тому +1

      Seytonic you mic is sounding same

    • @Seytonic
      @Seytonic 7 років тому +2

      +Lilwiggy productions Nice troll.

  • @ezioarno15
    @ezioarno15 7 років тому +92

    you can protect yourself by using Ethernet wires rather than wifi

    • @ericmin6055
      @ericmin6055 7 років тому +2

      well then someone can just use a ethernet monitoring tap or sth else ethernet is just as weak as wifi in terms of security

    • @fierles7989
      @fierles7989 4 роки тому

      you could just spam fake arp responses

    • @bomberfish77
      @bomberfish77 2 роки тому +4

      Scissors.

  • @HTWwpzIuqaObMt
    @HTWwpzIuqaObMt 2 роки тому +3

    Im a hobbyist pen tester and I love to develop hacking software frameworks and tools. But i dare you to get me wrong, the vibe you get when working with hardware is fr the best

  • @adityasidham1812
    @adityasidham1812 5 років тому +2

    Thank you so much i got to know how it works and i made one ;-)

  • @juliavanderkris5156
    @juliavanderkris5156 7 років тому +70

    Yeah, but what's the WiFi jammer password though?

    • @ErykHanx
      @ErykHanx 7 років тому +1

      Sam van der Kris You can find it on the deauther's site

    • @juliavanderkris5156
      @juliavanderkris5156 7 років тому +5

      Eryk Hanx whoosh

    • @instaapexzz6988
      @instaapexzz6988 5 років тому

      Sam van der Kris he was just trying to help

    • @WalkerAnger
      @WalkerAnger 4 роки тому +2

      @@2000jago (he was making a joke)

    • @cheezeboyz2549
      @cheezeboyz2549 3 роки тому

      the default password is deauther

  • @joshwederquist787
    @joshwederquist787 6 років тому

    Sounds good. The old videos sounded good but I do hear about 10 to 20% clearer

  • @shreyaskul
    @shreyaskul 7 років тому +1

    Just waited for this :)

  • @blackdotraven
    @blackdotraven 7 років тому +1

    i like that you explain that and not just say here i build a wifijammer noone can use this wifi you get the views and don't care about spreading the correct information.

  • @Sumpfy
    @Sumpfy 7 років тому

    Great video!

  • @randblue3854
    @randblue3854 7 років тому +1

    Jakktutorials sent me BTW u earned a subscriber

  • @andresperez5020
    @andresperez5020 7 років тому

    Nice video. When you try make a keylogger with arduino micro?

  • @BagshawPhotoandVideo
    @BagshawPhotoandVideo 7 років тому +4

    Checked into the advanced settings on my router, and it turns out it does have a protected management frames option, so I turned it on, and sure enough, deauths no longer work! Thanks Arris Surfboard!

    • @sunnynone
      @sunnynone 4 роки тому +1

      What router do you use?

  • @ahsan-li7sh
    @ahsan-li7sh 7 років тому

    Nice video man

  • @4300christian
    @4300christian 7 років тому +1

    great video

  • @marcuswhale6749
    @marcuswhale6749 7 років тому +9

    ASUS routers have an option under advance settings to protect management frames .

  • @pyroslavx7922
    @pyroslavx7922 7 років тому +11

    Would a simple oscilator circuit transmitting something resembling a square wave at aprox. 2.45GHz work well as a jammer for WiFi? Or perhaps ramping frequency up and down constantly over whole wifi b/g channels spectrum...
    If yes, can you "guestimate" approx. how much power would be needed, or how large area would get jammed by, let's say, 1watt output of such transmitter?

    • @Nexalian_Gamer
      @Nexalian_Gamer 2 роки тому +1

      That's what I was wondering. You could in theory make a variable frequency oscillator, which would generate a certain wavelength signal, then pass it through a broadband amplifier, and then to an antenna. And then another circuit that controls the oscillator and makes it "sweep" across frequencies. Maybe something like a microcontroller could do this.

    • @barkmaker
      @barkmaker Рік тому +1

      You can probably figure out the wattage necessary by looking at the range/wattage of existing routers. My recommendation would be to consider whether or not you want this to be directional or omnidirectional before creating something though.

  • @samstorm2815
    @samstorm2815 7 років тому +1

    Hey Seytonic. you should do a video on how to make an external/better antenna for the nodemcu esp8266 : )

    • @Seytonic
      @Seytonic 7 років тому +1

      get an esp-07, comes with an external antenna port.

  • @jorged-1
    @jorged-1 3 роки тому +1

    I assume that the deauthers can not only block unauthorized devices, but also identify their locations, ip numbers, etc. Doesn't it?

  • @flashgames1273
    @flashgames1273 7 років тому

    could you do a tutorial on isdt charger? for lipos

  • @Delivator
    @Delivator 7 років тому

    Thanks!

  • @HPR-do7hc
    @HPR-do7hc 6 років тому +4

    LEDE is a router firmware that ships with 802.11w enabled. But it only works on about ~20% of routers.

  • @Ganryu-yz1jf
    @Ganryu-yz1jf 7 років тому

    Can you do a video on the termux app for android. I have no idea how to use it and whenever i find a video about the termux, the person is usually speaking in a different language which i dont understand.

  • @gururoshan
    @gururoshan 4 роки тому

    what's the radius covered from the "nodemcu cp2102 8266" ??

  • @alex-ph3in
    @alex-ph3in 7 років тому

    Hey please make a video on the wemos

  • @hoanglong3000
    @hoanglong3000 4 роки тому

    circuit esp32D my circuit only shows red light and the phone does not show strong wifi. Please guide me how to fix it. thank you

  • @BergischNRW
    @BergischNRW 7 років тому

    I bought a LTE Hotspot today and it got WLAN Protected Management Frames (or PMF). I´m pretty surprised.

  • @ytleeg777
    @ytleeg777 7 років тому

    Im pretty new to all this but, how do I get the root@kali thing?

  • @arnobmondal1640
    @arnobmondal1640 4 роки тому

    Can I reuse it normally after use it as a jammer?

  • @StopFear
    @StopFear 3 роки тому +1

    So , in some countries people call Routers “rooters”?

  • @acorgiwithacrown467
    @acorgiwithacrown467 7 років тому

    So which is better?

  • @iGuy7777
    @iGuy7777 7 років тому +3

    I already knew the difference but watched the entire video anyways

  • @Eman2000
    @Eman2000 7 років тому

    That would be the system my school uses... It was annoying as heck trying to set up a quadcopter that uses WiFi for the video downlink when you can't connect to the network it broadcasts. Talked to the system admin after a while and he said it was his system blocking it so it wasn't just me being crazy. Is this legal compared to jamming or how do they get away with doing it?

    • @theglurgle
      @theglurgle 7 років тому +1

      Eman2000 schools can do whatever they want with their networks. also you have no rights in a school.

  • @torinstorkey
    @torinstorkey 2 роки тому

    Note that openwrt custom router firmware supports 802.11w.

  • @insanelawnmower972
    @insanelawnmower972 7 років тому

    Hello! My ESP8266 which i programed to be a "jammer" using your tutorial. But if i for example start a beacon list. It will stop after like 4 minutes. And i dont know why, so do you or anyone else here in the commenst have any idea how to fix it like for example write a code? Best regards!

  • @hafidel740
    @hafidel740 7 років тому +1

    Does it also works on routers with captive portals?

  • @CommanderCrash
    @CommanderCrash 7 років тому +1

    VOID11 was the Best one. 802.11w Management Frame Protection MFP renders deauth useless on the most part, Support for this is in the ath9k wireless module, so OpenWRT fans with an Atheros chip driven router, activate it… But be prepared that on
    client side, you need 802.11w support too, so better have a compatible
    chipset on that side too! but people will find a way to circumvent this as well

  • @mrnapalm3388
    @mrnapalm3388 3 роки тому

    Does having multiple deauthers running at the same time increase the effect?

    • @pvezelj
      @pvezelj 3 роки тому +2

      I know it's 6 months after you've posted this comment and I haven't seen this comment before. A deauthor can disconnect a device from the wi-fi and if it's already been booted offline how much more offline could it be?

  • @kevinrex9696
    @kevinrex9696 7 років тому +19

    Deauth for 5.8Ghz soon?

  • @molestingmoss5883
    @molestingmoss5883 7 років тому

    Do apps for android like arcais netcut or wifikill use the same steps?

    • @ssynths
      @ssynths 7 років тому

      Mose Bejarano I don’t know about those but an app on the iPhone uses arpsoofing (mimicking MAC addresses)

  • @DragonXDrei
    @DragonXDrei 6 років тому +1

    wifi deauther pretty much only work on 2.4Ghz? Is 5Ghz safe then?

  • @NetworkChris
    @NetworkChris 7 років тому +2

    The Problem is the OSI Layer 8 ...

  • @Crazy--Clown
    @Crazy--Clown 4 роки тому +3

    *So these only work on 2.4ghz?*

  • @leonalexander26
    @leonalexander26 6 років тому

    Cant you just deauther WiFi secruity cameras, or shut down a whole smart - home ?

  • @ericreichelt1842
    @ericreichelt1842 7 років тому +1

    i have a problem when i start the beacon spam or the death the chip crash after exatcly 5 min pl help i come from germany???!!!???

    • @ErykHanx
      @ErykHanx 7 років тому +1

      Benn Kern There is a timout checkbox in settings, change that to another number representing seconds or set it to zero to apply no timeout. Happy Becon Spamming!

    • @ericreichelt1842
      @ericreichelt1842 7 років тому +1

      nice thanks you are my hero

  • @remocrapstuff5414
    @remocrapstuff5414 7 років тому

    Does someone know if i can turn on/turn off rf controlled lights etc with the raspberry pi fm transmitter???im first! Pls help!very good video!!👏👏

    • @ErykHanx
      @ErykHanx 7 років тому +1

      Remo Crapstuff Seems doable. Look this up in google 'raspbery pi fm radio comunication'

  • @BryceDearden
    @BryceDearden 7 років тому

    You should do a tutorial on how to actually change someone's wallpaper with a badusb because that would be fun af and I can't find a tutorial.

    • @StopFear
      @StopFear 3 роки тому

      If you dont know how, maybe you shouldn’t be doing it at all? Why would you mess with anybody’s computer like an asshole?

    • @KadeMackintosh
      @KadeMackintosh 3 роки тому

      @@StopFear StopFear? More like... StopFun!

  • @kekistanimememan170
    @kekistanimememan170 5 років тому +3

    Can you deauther a WiFi jammer tho.

  • @eleganteatinginjapan659
    @eleganteatinginjapan659 7 років тому +4

    Did you know that Malduino...

  • @mattc8030
    @mattc8030 4 роки тому

    Only in my vehicle when I turn on my WiFi does a certain hotspot pop up. In a year of having it it has never. Does this sound like someone has put something in my vehicle to track or connect to my phone and steal my data?? Please help I need someone smart that knows something more.

    • @readabookwithdaddy3055
      @readabookwithdaddy3055 3 роки тому

      Park car down the street come back to where car was parked scan for wifi if it shows up then not in car but if it dont.....

    • @mattc8030
      @mattc8030 3 роки тому

      @@readabookwithdaddy3055 car got totalled in December. Thanks for the late reply.also phone is hacked as well

  • @eligthartschenk8246
    @eligthartschenk8246 7 років тому

    Why is there my code in here

  • @johnnny9
    @johnnny9 7 років тому

    actually you can hide you wireless networks so that the public cant see it and in turn it cant be Deauthered only trouble is its harder to get new users on the wifi network

    • @ErykHanx
      @ErykHanx 7 років тому

      Johnny9 What do you mean by saying harder? It requires only one more input from you.

    • @johnnny9
      @johnnny9 7 років тому

      @eryk i guess its harder as you have to manually type out the whole wireless network name correctly instead to just entering and typing the password

    • @ErykHanx
      @ErykHanx 7 років тому

      Johnny9 But assuming you would have set hard SSID

    • @LTT.Official
      @LTT.Official 7 років тому

      Let me help you:
      1. Put your wlan card in monitor mode make sure to add check-kill
      2. Run airodump and look for networks with the name something like
      3. Run a deauth attack on that bssid so all clients would be kicked off (in separate terminal)
      4. Simultaneous to 3 keep running airodump and as clients reconnect you will see change to the ssid.
      Profit.

    • @lmaoroflcopter
      @lmaoroflcopter 7 років тому

      Johnny9 you do realise that all tools these days monitor both SSID Beacons and Client Probes.
      You can disable the SSID Beacons sure, but the moment a client wanders in range and attempts to connect, it yells out the SSID just as loudly. Kismet for example will listen to this and "unhide" "hidden" SSID networks.

  • @tobystevens9183
    @tobystevens9183 3 роки тому

    Secured networks are of no interwst to TPTB.

  • @LpmitGomgespielt
    @LpmitGomgespielt 7 років тому

    lol dude I knew that, anyone that has ever used the airmon-ng utility suite should've figured that out

    • @BGroothedde
      @BGroothedde 7 років тому

      Dont. Thank God this video isn't just for you then!

  • @tf3confirmedbuthv54
    @tf3confirmedbuthv54 4 роки тому

    The disclaimer in the description always makes me piss my pants a little

  • @MrMosMinecraft
    @MrMosMinecraft 7 років тому

    couldnt you just deauth someone with a wifi card in kali with aireplay?

  • @imperialrecker7111
    @imperialrecker7111 5 років тому

    can a deauther work with a LAN network, like a router connected to a switch and then use a WLAN. plz reply to me. i need this knowledge.

    • @colinhabursky9037
      @colinhabursky9037 5 років тому

      Imperial Recker no sorry it only works on wireless devices and it also only works on 2.4ghz WiFi not 5.8ghz

    • @imperialrecker7111
      @imperialrecker7111 5 років тому

      @@colinhabursky9037 ok thx. but can i deauther a wireless connection between laptop and a router connected wirelessly, but the router is used as an amplifier(also connected wirelessly to the main router with a switch).

    • @colinhabursky9037
      @colinhabursky9037 5 років тому

      Ya I think you can still Deauth ur laptop

    • @imperialrecker7111
      @imperialrecker7111 5 років тому

      @@colinhabursky9037 ok thx for the knowledge. i am going to mass deauther my school.😂😂😂

    • @colinhabursky9037
      @colinhabursky9037 5 років тому

      Imperial Recker ya I wanna do that too (I am 13) but if u watched the video he said most enterprise networks can’t be Deauthed

  • @ymn3581
    @ymn3581 7 років тому +3

    GUYS GUYS The password is : JAMMEEER

  • @niklas.251
    @niklas.251 2 роки тому

    hear**

  • @LTT.Official
    @LTT.Official 7 років тому +9

    It's always good fun to perform a deauth attack on kali at starbucks for about a minute. Looking at the confused faces always gets a laugh out of me.

  • @alexblaga2297
    @alexblaga2297 7 років тому +3

    awesome seytonic few mins ago i finding in google this u read my mind... hahaha, with nodemcu can do an LINSET attack (desauth a concret wireless user, and make a fake wireless(my nodemcu) without password connect it and give the correct password)... xd LINSET ATTACK! xd

  • @TCLengendaryGaming
    @TCLengendaryGaming 7 років тому

    credit card rfid skimming?

    • @Engineer9736
      @Engineer9736 5 років тому

      What about it? You’re just throwing up random words unrelated to the video?

  • @ericreichelt1842
    @ericreichelt1842 7 років тому +2

    I have found a very good cooler for the chip on amazon would recommend to everyone. Maybe you can imagine that in a viedo

  • @LunarBears
    @LunarBears 7 років тому

    Does someone know if i can turn on/turn off rf controlled lights etc with the raspberry pi fm transmitter???

    • @ErykHanx
      @ErykHanx 7 років тому +1

      lethargic Seems doable. Look this up in google 'raspbery pi fm radio comunication'

  • @bertelhaarder6227
    @bertelhaarder6227 7 років тому

    damn you sound better!

  • @6YoungAngel9
    @6YoungAngel9 2 місяці тому

    ❤❤❤

  • @_cheeso_
    @_cheeso_ 7 років тому

    But this deauther never works for me with an Apple Device. (On my FritzBox router). On Android and Windows it works. Why?

    • @nslouma
      @nslouma 7 років тому

      I experienced the same. I`m curious about it too.

  • @shreyaskul
    @shreyaskul 7 років тому

    Make video on Windows Wifi deauther. I have Auth9k chipset wifi card and I want to try deauth attack from Windows. In kali Linux it works flawlessly. I have two NodeMCU deauthers. I just want to try on Windows because I heard windows driver support is very poor but still commview custom drivers enable promiscuous mode somhow (idk bout packet injection), just for educational purposes :)

  • @remocrapstuff5414
    @remocrapstuff5414 7 років тому +1

    Pls make a wifi dopescope!!!!!!!!with deauther and monitor mode!!!!!!!

  • @omercankardes9785
    @omercankardes9785 7 років тому

    cool

  • @aame6643
    @aame6643 7 років тому +4

    BUT the question is
    WHAT THE FUCK IS THE PASSWORD ???

    • @EliteSparklz
      @EliteSparklz 7 років тому

      goddamn i get ur clueless but look on the github

    • @aame6643
      @aame6643 7 років тому

      ƒuck please tell me you are joking

  • @lewisw5048
    @lewisw5048 7 років тому

    Am stuk, whats the jammer password? I’m suck.... also where do I plug the Wemos DI mini into the MCU?

  • @scienceteam9254
    @scienceteam9254 7 років тому

    My name is Seytonic, Malduinos stay poppin. Yes I can hack, no I'm not mr. Robot. England is my city and you know this meme's over.

  • @jossa6148
    @jossa6148 7 років тому

    Hi

  • @iyeetsecurity922
    @iyeetsecurity922 3 роки тому

    _The link to your Deauther video:_
    *VIDEO UNAVAILABLE.*

  • @_enbb
    @_enbb 4 роки тому +1

    SO I CAN USE MY PHONE AS A DEAUTHER?!?!?!

  • @tonyj1965
    @tonyj1965 4 роки тому

    What the hell is a rooter?

    • @edited1022
      @edited1022 4 роки тому

      The real word for router

  • @geraldellis1177
    @geraldellis1177 7 років тому +5

    JUST GO TO THE COMMAND PROMPT AND DELETE SYSTEM32

    • @zhaoruiniu23
      @zhaoruiniu23 5 років тому +1

      Yeah and then you can't even have a pc

    • @Fabian-_-
      @Fabian-_- 5 років тому +1

      @@zhaoruiniu23 sure. Just use Linux

    • @zhaoruiniu23
      @zhaoruiniu23 5 років тому +1

      I have ubuntu linux ind i can use aircrack

    • @Engineer9736
      @Engineer9736 5 років тому

      What is the benefit of doing this via the command prompt? Deleting via the GUI does exactly the same thing in the kernel of Windows. And no, there is no real MS-DOS since windows 7 or so.

    • @Fabian-_-
      @Fabian-_- 5 років тому

      @@Engineer9736 no it doesn't. You can't delete many folders in windows. One example is winsxs etc. But I think this one even can't be deleted using the command prompt, only via f. Ex. Linux

  • @codingmaster6321
    @codingmaster6321 7 років тому

    or 1st ... IDK : )

  • @ericmin6055
    @ericmin6055 7 років тому

    Seytonics my dad

  • @MrPrimeval
    @MrPrimeval 7 років тому +5

    #DiscordGangg

  • @Europium
    @Europium 7 років тому

    Will they kick people connected with ethernet?

    • @ssynths
      @ssynths 7 років тому

      billna billy no

  • @LOEVI
    @LOEVI 7 років тому +10

    seytonic likes anime?

  • @dawid5721
    @dawid5721 Рік тому

    Szczerze to nigdy nawet nie byłem 😂 to się opierało na złych założenia i jedyne co możecie mi zrobic to mnie zabić albo zmianic zawodnika. Proste

  • @angryidahobusdriver
    @angryidahobusdriver 7 років тому

    if i can't auth, i can't fucken get a lan ip!

  • @Lilwiggy
    @Lilwiggy 7 років тому +37

    Guys I know it might come as a shock, but Corey in the house isn’t an anime.

    • @Seytonic
      @Seytonic 7 років тому +18

      LIES

    • @MidoriLetsPlay
      @MidoriLetsPlay 7 років тому +3

      IT IS

    • @lewisw5048
      @lewisw5048 7 років тому +2

      What if anime isn’t anime and non anime is anime. Therefore, Cory in the house is anime .... 🤔

    • @lewisw5048
      @lewisw5048 7 років тому +1

      NeoFeenix _ wiggy for PRESIDENT!

    • @lambdacalculus3505
      @lambdacalculus3505 7 років тому +1

      It really makes you think. 🤔🤔🤔🤔

  • @VoicemusicTV
    @VoicemusicTV 7 років тому

    Hi Discord!!

  • @ufohunter3688
    @ufohunter3688 7 років тому

    Use this if you want to end up in jail.

    • @JoseGonzalez-rt5fk
      @JoseGonzalez-rt5fk 7 років тому +1

      Nobody can really track you down when you do this though. Basically unknown.

    • @ufohunter3688
      @ufohunter3688 7 років тому

      Maybe not where you are. Here, we have special cops that do just that. Caught a man with a cell phone jammer on the bus. He didn't like people talking on their phone in his presence. Hand cuffed him and took him to the farm upstate.
      Wifi is even easier to catch if people complain to the police. They come and triangulate your position to your door step.

  • @codingmaster6321
    @codingmaster6321 7 років тому

    4th : _ )

  • @MrFoxxster
    @MrFoxxster 7 років тому

    First 💗

  • @eliottaramayo4238
    @eliottaramayo4238 7 років тому

    Them dank memz

  • @kimina310
    @kimina310 7 років тому

    Hey guys when performing a dos on a router the first thing is checking the mac address. You can change it constantly or hide the routers mac address(some router can) and boom problem solved!

  • @naveenkumar-nn7iv
    @naveenkumar-nn7iv 7 років тому

    sick of yr malduino thing..

    • @hi.se_
      @hi.se_ 7 років тому +2

      naveen kumar BOOOOO

    • @RavianXReaver
      @RavianXReaver 7 років тому +1

      SICK OF YOU COMPLAINERS!