It's too easy to own a WiFi network

Поділитися
Вставка
  • Опубліковано 19 чер 2024
  • It's just too easy to own a WiFi network! You can use a GUI? And can just point and click? Too easy!
    Need help? Join my Discord: / discord
    Menu:
    Overview: 0:00
    WiFi network: 0:10
    Don't reuse passwords: 0:25
    Connect Alfa Adapters to Kali Linux: 0:59
    Start Fern: 1:30
    Configure Fern: 1:54
    Scan: 2:22
    Owning the WiFi: 2:50
    Done! 4:18
    ================
    Network Adapters:
    ================
    Alfa AWUS036NHA: amzn.to/3qbQGKN
    Alfa AWUSO36NH: amzn.to/3moeQiI
    ================
    Previous videos:
    ================
    Kali Installation: • Kali Linux 2020.3 inst...
    One command wifite: • I will own your WiFi w...
    ================
    Connect with me:
    ================
    Discord: discord.davidbombal.com
    Twitter: / davidbombal
    Instagram: / davidbombal
    LinkedIn: / davidbombal
    Facebook: / davidbombal.co
    TikTok: / davidbombal
    UA-cam: / davidbombal
    ================
    Support me:
    ================
    Join thisisIT: bit.ly/thisisitccna
    Or, buy my CCNA course and support me:
    DavidBombal.com: CCNA ($10): bit.ly/yt999ccna
    Udemy CCNA Course: bit.ly/ccnafor10dollars
    GNS3 CCNA Course: CCNA ($10): bit.ly/gns3ccna10
    ======================
    Special Offers:
    ======================
    Cisco Press: Up to 50% discount
    Save every day on Cisco Press learning products! Use discount code BOMBAL during checkout to save 35% on print books (plus free shipping in the U.S.), 45% on eBooks, and 50% on video courses and simulator software. Offer expires December 31, 2020. Shop now.
    Link: bit.ly/ciscopress50
    ITPro.TV:
    itpro.tv/davidbombal
    30% discount off all plans Code: DAVIDBOMBAL
    Boson software: 15% discount
    Link: bit.ly/boson15
    Code: DBAF15P
    wifi
    kali linux
    kali linux 2020
    kali linux 2020.4
    wifite
    wpa
    wep
    wps
    alfa
    comptia
    cech
    oscp
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
    #kalilinux #wifi #fern
  • Наука та технологія

КОМЕНТАРІ • 1,9 тис.

  • @algerr3952
    @algerr3952 3 роки тому +3359

    This is for educational purpose only! - Everyone: Of course, of course 😅

    • @plinplin3725
      @plinplin3725 3 роки тому +20

      lol

    • @mamadz
      @mamadz 3 роки тому +46

      Why everybody is promoting hack job in here...?

    • @algerr3952
      @algerr3952 3 роки тому +36

      @@mamadz because they’re all bots

    • @idoofthelevin141
      @idoofthelevin141 2 роки тому +18

      I WILL GO TO MY LITTLE BROTHER'S COMPUTER AND UNINSTALL FORTNITE

    • @shubhampatil2952
      @shubhampatil2952 2 роки тому +10

      @@idoofthelevin141 you monster

  • @sylgeek1303
    @sylgeek1303 2 роки тому +749

    I feel like Tom Riddle learning Horcruxes for educational purposes

  • @OurTechPlanet
    @OurTechPlanet 2 роки тому +19

    Thanks for sharing this mate.
    Always a good practice to keep changing your passwd every now and then and also, never repeat your passwords :)

  • @jonathanpadoa8987
    @jonathanpadoa8987 Рік тому +4

    Absolutely love the videos David! I need to start from the beginning and work my way through them all! treasure trove of information.!! Thank you!

  • @FallenTrend33
    @FallenTrend33 Рік тому +12

    Glad this exists, I’ve been in college and doing certs for cyber security for 3 years now getting ready to hopefully get a job in the field and I’ve tried explaining this to friends and family that refuse to believe me and you sir summed it up in 5 minutes.

    • @Unknown03_
      @Unknown03_ 9 місяців тому

      does this still works?

  • @randykitchleburger2780
    @randykitchleburger2780 2 роки тому +271

    Super fun fact: Include a space in the end of your password and someone who's Reading terminal output is going to have a really hard time figuring out why the password doesn't work 🤣

    • @randykitchleburger2780
      @randykitchleburger2780 2 роки тому +10

      Include every character space used for cracking in your password to slow down attempts. If Unicode works throw it in too

    • @randykitchleburger2780
      @randykitchleburger2780 2 роки тому +12

      Also disable and verify the status of Wifi Protected Setup because ironically it is the easiest vector to exploit. It is faster than dictionary attacks usually.
      The average person's WiFi password is cracked in around 24-48 hours with a dictionary with rulesets and just 2 or 3 high end GPU's.

    • @Alex-ln9on
      @Alex-ln9on Рік тому +3

      Ey, shush dude!

    • @mintype
      @mintype Рік тому +4

      just use a 0-width-character smh

  • @hometechservices6543
    @hometechservices6543 2 роки тому +2

    Another great vid David - I'm learning loads with bouts of frustration along the way! I have an Alfa AWUS036ACH dual-band device which Fern WiFi Cracker didn't recognise even though it was in Monitor Mode. I ended-up needing to manually rename it via the Kali Command Line to WLAN0Mon before then refreshing Fern which then sees it; and the process you describe then works as shown. Worth a mention!

  • @j.mccarthy3008
    @j.mccarthy3008 Рік тому

    WOW!!! That was way TOO EASY!! I had just changed my wifi password since I got a new gateway. Looks like I need to change it again!! Thanks

  • @RedGhostNY
    @RedGhostNY 3 роки тому +219

    BEST UA-cam CHANNEL FOR EDUCATIONAL PURPOSES 😉😉

    • @shehanperera1437
      @shehanperera1437 3 роки тому +4

      😌

    • @HydraNinja80
      @HydraNinja80 3 роки тому +11

      @@shehanperera1437 networkchuck also good

    • @robertandry2376
      @robertandry2376 3 роки тому +2

      Fast_hacker01 on telegram are the best fast and legit 💯💯💯💯

    • @olagucci2876
      @olagucci2876 3 роки тому

      If anyone wants to hire the service of a hacker, I would only ecommend you to *spy_it* on Instagrams

    • @thanks_.spy_it_official.__1932
      @thanks_.spy_it_official.__1932 3 роки тому

      *Spy _it* on IG got me f4ull control to my kids phone, He’s the time💯💯

  • @metinkoc
    @metinkoc 3 роки тому +5

    Thanks for the informative video David awesome as always. One thing for those who would try is that it will lasting a lifetime with de facto/standard wordlist and will ended up with freez

  • @brocklezner76
    @brocklezner76 2 роки тому +5

    Amazing and easy method 👌 never learnt like that before. Hats off to you. Wish i can be your intern

  • @castello.777
    @castello.777 3 роки тому +7

    Sir, I am a great fan of you from kerala.very amazing video sir👏👏🙏

  • @louiem5985
    @louiem5985 3 роки тому +19

    Great job on the video... it's always good to learn and educate yourself. One thing I learned in the past is having a good word list. It's hard to find a good WPA2 password list. Any suggestions or sites you think would be good. You should do another video on not having the password in the wordlist and really try to brute force the password. Combine two lists to see if that would work with rules.
    Just a thought.

  • @winstonsteenkamp9542
    @winstonsteenkamp9542 3 роки тому +18

    Thanks for the informative video @David ✌️... Learning quite a lot from you're videos. Keep up the great work!!

  • @trevormckellen5613
    @trevormckellen5613 2 роки тому

    This is the first video of David Bombal I've watched. I liked it. I immediately subscribed to his channel.

  • @ALVI777
    @ALVI777 3 роки тому +7

    DAVID SIR YOU ARE THE BEST UA-camR I HAVE SEEN

  • @amirkaddoura6872
    @amirkaddoura6872 3 роки тому +29

    Bruh, this guy simplifies evening without asking. THANK YOU, MR. DAVID❤❤❤❤❤❤

    • @davidbombal
      @davidbombal  3 роки тому +6

      You're welcome Amir!

    • @dewaynewhite5318
      @dewaynewhite5318 3 роки тому +1

      @@davidbombal how do I download Kali Linux on my tablet can you please help

    • @theyundude6413
      @theyundude6413 3 роки тому

      @@dewaynewhite5318 i dont think you can get it on a tablet only on pc or any other latop/desktop

    • @heropointgaming3864
      @heropointgaming3864 3 роки тому

      @@dewaynewhite5318 you can root your tablet and install kali net hunter its like kali Linux but for android and has less features

  • @educastellini
    @educastellini 3 роки тому +105

    -Great content Professor David ... !!!
    -Passawords are leaking nowadays for hacking large sites and there is no way we have to change passwords frequently or use a good random generator.
    -The WPS protocol is an information exchange where the password is mandatory and the attacks almost always cause the person to use it and then they capture this information exchange.
    -The first password dictionary files I knew were used on websites or systems and served to prevent people from reusing passwords.
    -Kali and other pentest distributions have a lot of crack tools, with the amount of attacks that now happen it has become inevitable for the network engineer to learn security, even though it is more focused on connectivity as is my case, we have to learn invasion techniques and security techniques to mitigate the possibility that they occur in our work environments.

  • @officialexploitacademy
    @officialexploitacademy 2 роки тому +8

    Excellent content! I do think however this method is of course assuming that the user has a weak password to begin with (normally not the case) but we can only hope ;)

  • @VidhanRao
    @VidhanRao 2 роки тому +3

    It's One Of The Best Channel For Gaining Knowledge About Ethical Hacking and We Are also Increase Our Knowledge By watching Videos Kali Linux Of David .
    Thank You Sir You Are Best Of Ever. 👍

  • @harrytrueman4216
    @harrytrueman4216 3 роки тому +11

    There are password databases you can check to see if a password you are thinking of using is there, if it is then it means that its no good! However of its not there, I feel they will add it. I like GRC password generator and then mash parts together

  • @TheExsi
    @TheExsi 3 роки тому +40

    Awesome as always.
    May I suggest topics that i would love to see :
    How to create complex wordlists.
    Nethunter in general.
    Raspberry pi with kali .
    Alternatives to Kali.

    • @davidbombal
      @davidbombal  3 роки тому +9

      Thank you. Great suggestions!

  • @universal_gamer01
    @universal_gamer01 2 роки тому +1

    Love You Sir! Thanks for knowledge.

  • @oliverwen1277
    @oliverwen1277 2 роки тому +10

    Hi David, sorry to be a bummer but you might have forgotten to obscure the other SSIDs at the end there. But really good video!

  • @saqibjaved1900
    @saqibjaved1900 2 роки тому +7

    Hi david, i have a question for you and the question is if someone hijacked my session how would i prevent from losing my data ? And what precaustions should i take to avoid that ?

  • @dennisknt
    @dennisknt 2 роки тому +7

    I enjoy your tutorials david, Thanks for the massive work

  • @Livelaughnkickass
    @Livelaughnkickass 2 роки тому

    Fern is such a classic tool definitely one of my favorites

  • @thelaw2174
    @thelaw2174 Рік тому

    I swear it's just for a friend. He a good guy.

  • @pirbaba755
    @pirbaba755 3 роки тому +14

    Thank u so much .I have recovered my own wife pass with the help of your video . Your video is so helpful

    • @saeedahmed4796
      @saeedahmed4796 3 роки тому

      how much time does this take to hack ?

  • @wowgc_
    @wowgc_ 3 роки тому +599

    Its official. The saddest Wi-Fi router is the David Bombal's one 😂

    • @wowgc_
      @wowgc_ 3 роки тому +26

      by the way. thanks for the discord. i.had some problems about kali yesterday. People helped me really fast. Thanks again.

    • @davidbombal
      @davidbombal  3 роки тому +55

      lol... great comment!

    • @davidbombal
      @davidbombal  3 роки тому +46

      You're welcome. Some great people in Discord :)

    • @thefreedomguyuk
      @thefreedomguyuk 3 роки тому +6

      You really think he's using wi-fi at all ?

    • @iNeedVitamins
      @iNeedVitamins 3 роки тому +3

      Damn bots,report them as spammers

  • @mdridoy-ef2pw
    @mdridoy-ef2pw 2 роки тому +2

    I use wireless filtering to allow specific devices and also use access control to restrict data packets on specific devices on my wifi.
    So even if someone knows the password, they cannot connect to the wifi.
    Even if they can connect to the wifi, they still won't be able to use the internet because I am restricting the data packets.

  • @VanSen01
    @VanSen01 2 роки тому

    Thank you for your great work.

  • @michaelt1500
    @michaelt1500 3 роки тому +125

    I thought most WPA2 networks were patched from attacks like this, even with a wordlist. Great vid

    • @davidbombal
      @davidbombal  3 роки тому +12

      Thank you Michael :)

    • @impweeee
      @impweeee 3 роки тому

      @@davidbombal 👍ou👍 ok oiouiokouoiiooouooiiou

    • @Mr.Aman45471
      @Mr.Aman45471 2 роки тому

      Hello guys

  • @kenfung318
    @kenfung318 3 роки тому +3

    Thanks David your hard work. So is it really safe even my WPA password is not listed in any of your password list ?

  • @r188ops8
    @r188ops8 2 роки тому +5

    Hi David, excellent video! Just wondering if you can help as new to all this. Every time I run Fern in Kali and choose wlan0 it crashed the network manager, any advice/help would be greatly appreciated. I'm using a Realtek-RTL8814au, which works ok on the net but keeps crashing on Fern :-)

  • @barbyboi
    @barbyboi 2 роки тому

    I didnt notice the fan at all! Anyways, great video, should also update my parents wifi

  • @sandarutharuneth
    @sandarutharuneth 3 роки тому +7

    I'm very happy! Because this video showed in my recommended list!
    Thank you @David Bombal

  • @nawid1687
    @nawid1687 3 роки тому +5

    Oh and, tp link is awesome! I have one aswell. I created some kind of lab yesterday with my father and i used openDNS to block some websites. Glad that you use it aswell sir bombal!

    • @davidbombal
      @davidbombal  3 роки тому +3

      Great Nawid! You're doing some cool stuff :)

    • @nawid1687
      @nawid1687 3 роки тому

      @@davidbombal thank you so much sir bombal, more than half of the stuff that i learned is because of you :)

    • @realhomy
      @realhomy 3 роки тому +1

      @@nawid1687 yessir Glad to see u again and that’s pretty cool

    • @nawid1687
      @nawid1687 3 роки тому

      @@realhomy thank you bro! ;)

    • @realhomy
      @realhomy 3 роки тому +1

      @@nawid1687 your welcome

  • @SHusen-nw6uo
    @SHusen-nw6uo 2 роки тому

    Thank you so much love frm Nepal🇳🇵

  • @madhurcapital
    @madhurcapital Рік тому +2

    Thanks for this informative video David. How does one protect the passwords then? You have shown how to hack the wifi ssis passwords, but how to protect/defend? That would be valuable information! thanks.

  • @Alkaris
    @Alkaris Рік тому +5

    Typically with passwords I string together a bunch of random words and phrases, just something I'd think of on the spot, I'll look at an object or something else and think of a password around that. As with most people when being told to change your passwords frequently and use unique passwords every 3 weeks/months or something like that people tend to not really do that even though they should. I'm sure given enough time I could bruteforce my own passwords.

    • @mishy_mix
      @mishy_mix Рік тому

      I just use a randomly generated password by my password manager

  • @VinayMudhiraj1998
    @VinayMudhiraj1998 3 роки тому +20

    David : Educational purpose only...
    Me : Ok sir i will practice... 😀🔥

    • @robertandry2376
      @robertandry2376 3 роки тому

      Fast_hacker01 on telegram are the best fast and legit 💯💯💯💯

    • @thanks_.spy_it_official.__1932
      @thanks_.spy_it_official.__1932 3 роки тому

      *Spy _it* on IG got me f4ull control to my kids phone, He’s the time💯💯

  • @georgewashmanshipman804
    @georgewashmanshipman804 2 роки тому

    OK I got hacked about 3 months ago and this video explains it ..I thought people I was playing a game with was pretty cool but they was hackers the whole time thanks for the info

  • @developersplace7312
    @developersplace7312 3 роки тому

    you are just to good bro hats off to you

  • @mr.kn0w1t4ll2
    @mr.kn0w1t4ll2 3 роки тому +9

    You should make a video using some tool like wifiphisher to phish wifi creds.
    BTW, I really enjoy your Hacking series, keep it up !!

    • @davidbombal
      @davidbombal  3 роки тому +2

      Great suggestion! Thank you :)

  • @wagnersilvavieira2083
    @wagnersilvavieira2083 3 роки тому +6

    My master ... I know that this month you are going to provide A LOT of Christmas surprises for the community ... Thank you again Mr. Bombal ... I didn't forget you Sir! ...
    HAVE A GREAT CHRISTMAS SIR!
    I WISH YOU ALL THE VERY BEST MR. BOMBAL ...

  • @mohamedshehata3979
    @mohamedshehata3979 2 роки тому +2

    I die it with one line of code thank you 💪

  • @KiritoPanda
    @KiritoPanda Рік тому +44

    Who came here to hack their neighbors' wifi !? 😂

  • @mnailannabil1425
    @mnailannabil1425 3 роки тому +6

    Mr. Professor.
    I want to ask. when I bruteforce the ftp port using hydra and in the background I capture it using wireshark but my wordlist is not good and can't find the password, automatically I fail because this requires a clever wordlist. my question is, is there any other method besides bruteforce which doesn't depend on wordlist?

    • @vollhard
      @vollhard 2 роки тому

      what do u use to brute force ? use a automated software

  • @JeanLucGARNIER
    @JeanLucGARNIER 3 роки тому +24

    Hi David, great video as always! I'm just wondering what would be your advice before buying a wifi router: what's your take regarding security? What's the most secure wifi router on the shelves today? Thanks in advance!

  • @aftab2641
    @aftab2641 11 місяців тому

    I love Educational purpose videos ❤

  • @universe1357
    @universe1357 Рік тому +1

    Thank you for sharing this now i can access my neighbour wifi 🙈 who thinks this was needed to get free wifi from neighbour house if you have to access and can't get the wifi

  • @anasadelopo4000
    @anasadelopo4000 3 роки тому +7

    This is awesome Man 👍

  • @TydinisGR
    @TydinisGR 3 роки тому +8

    hey, thx for making this video, can you pls make a video on how to make strong and high quality wordlists for bruteforcing wifi please and thx again

    • @queenmamac6385
      @queenmamac6385 2 роки тому +1

      Omfg !! This is so fake... I guess not many people know that "Facebook Password Sniper" is the only working facebook hacking tool. If you want to give it a try you can certainly find it on google :)

  • @oscarst426
    @oscarst426 Рік тому

    Thanks David for the video

  • @VinayYadav-db4qy
    @VinayYadav-db4qy 2 роки тому +2

    David: "This is for educational purpose only"
    Le me: Okay 3 wifis set 1 for this room, 1 for that, and 1 for the washroom.

  • @sannivisuals1443
    @sannivisuals1443 3 роки тому +3

    New subscriber because of comment before I watch the video 😉😉

  • @luqmanzulfikar1074
    @luqmanzulfikar1074 2 роки тому +31

    David Bombal : Remember this is for educational purpose only
    Everyone else :Sure for educational purpose so let me just try and hack my neighbours wifi password to test my skill 😂😂

  • @corettagreene1707
    @corettagreene1707 2 роки тому

    Why even waste our energy, time and money for privacy on our devices and accounts if it’s already so easy to confiscate? What is privacy anymore? SMH
    Thanks for sharing the information with us. We pray for the evil and corruption behind the scenes.
    God bless you❤️👌🏽

  • @PauloCesar-cy5ls
    @PauloCesar-cy5ls 2 роки тому

    Good learning video, The net would be nothing without hackers, we would be in MS DOS. I'm Brazilian and I try hard to follow American classes. Here in the southern hemisphere it is difficult to find anyone interested in information security. Good job.../Sorry for the google translator

  • @sudharshanv9443
    @sudharshanv9443 3 роки тому +9

    You are very informative....❤️
    How can I contact you for asking doubts about network engineering career

    • @davidbombal
      @davidbombal  3 роки тому +7

      Thank you Sudharshan. Best place to get help is on my Discord here: discord.com/invite/usKSyzb - lots of great people there :)

  • @akannidaniel4020
    @akannidaniel4020 3 роки тому +20

    Harkerton 💯

    • @leadsconcept1670
      @leadsconcept1670 3 роки тому +5

      Hackerton1 on instagram doesn't disappoint.

    • @laspamassantiago6725
      @laspamassantiago6725 3 роки тому +4

      Hackerton1 is the best.. I can't believe he unlocked my Icloud

    • @lexfridman9240
      @lexfridman9240 3 роки тому +3

      Yeah
      I recommend hackerton1 on instagram 💯

    • @taylorjessica817
      @taylorjessica817 3 роки тому +1

      @@lexfridman9240 Hackerton1 is a verified, certified and reliable hacker.

  • @CemoJR
    @CemoJR Рік тому

    David thnx for free network connection for lifetime thnx bro thNX THNX

  • @hdmoviez3784
    @hdmoviez3784 2 роки тому +1

    Very Good video I'll also try it

  • @absurdfool
    @absurdfool 3 роки тому +3

    now, that is a real wifi hack, rockyou, cheerio

  • @skyfall_99
    @skyfall_99 3 роки тому +7

    Sir please make a video on "How can we install CAIN AND ABEL in VMware"?

  • @kepaloha
    @kepaloha Рік тому

    Running one of several rainbow tables.. NICE!

  • @medievalwebman2917
    @medievalwebman2917 2 роки тому +1

    careful if you does this thought, because after you connected, your mac add is also saved in the Router database which can also get u banned for connection, unless you don't hate changing ur ip every time u connect.

  • @zitrax506
    @zitrax506 3 роки тому +3

    dude, you'r genius

  • @satyaashokdowluri1129
    @satyaashokdowluri1129 3 роки тому +5

    Hey David, Is there any alternative for alpha network adapters?
    I have a Dlink network adapter and I also have a modem for home applications. I'm currently not using Dlink. Can I use a D-link adapter instead of alpha N/w adapters?

    • @smoovegee3711
      @smoovegee3711 2 роки тому

      It's not so much what brand of adapter you use as what chipset your adapter has.

    • @satyaashokdowluri1129
      @satyaashokdowluri1129 2 роки тому

      @@smoovegee3711 and what would be the requirement?

    • @smoovegee3711
      @smoovegee3711 2 роки тому +3

      @@satyaashokdowluri1129 must support: monitor mode , packet injection, high power to capture long distance or sensitive antennas to start with.

  • @ChillTamizha
    @ChillTamizha 3 роки тому

    vera level thalaiva nee hats off 😘

  • @user-fk7rv5lr7p
    @user-fk7rv5lr7p 3 роки тому +9

    How the (SS7 attack) is working I want to learn please make a video for this

  • @nanotech1434
    @nanotech1434 3 роки тому +3

    Putting kali theme on desktop feel me like a professional hacker.🤣🤣

  • @MohitKhare
    @MohitKhare 11 місяців тому

    Thank you sir. David.

  • @520mihirsawant8
    @520mihirsawant8 3 роки тому

    My favourite video for WiFi 😁👍

  • @yaserbasaad7984
    @yaserbasaad7984 3 роки тому +3

    Will you cover "Offensive Security Wireless Attacks (WiFu)".?

  • @itzSudden
    @itzSudden 3 роки тому +279

    David, while I enjoy your content this video was a little disingenuous. Your password was not secure. It was all symbols and numbers. No letters and variations using capitals. Also you mentioned specifically that your password was cracked because it was explicitly listed in the rockyou dictionary. That means that you pulled a password from that list (so not a random password) or you added your random password to the list to be found. Either way you rigged it to work instead of a blind brute force. This makes it seem like you can crack a strong password in seconds with brute force when the reality is quite the opposite.

    • @iydebu
      @iydebu 2 роки тому +15

      You are right ✅😌👌

    • @mohamedfathy1946
      @mohamedfathy1946 2 роки тому +12

      man he just open the rock you file with txt and copied a complex password from that file

    • @THEBOSSKING5164
      @THEBOSSKING5164 2 роки тому +20

      Yeah you made a really good point and that's what I was thinking aswell while watching thr video

    • @ayzu7670
      @ayzu7670 2 роки тому +15

      The thing is not many home networks use complex passwords so ig it's not that bad of a thing.

    • @JoeyDee86
      @JoeyDee86 2 роки тому +26

      …he said he took it from the list…
      The whole point is a complex password isn’t safer if you use it in more than one place, which is exactly the point that I understood he was making.

  • @abdurrahmaan9
    @abdurrahmaan9 Рік тому

    that was very nice, thanks

  • @MadMike78
    @MadMike78 Рік тому

    Great video! For this to work the password has to be in that TXT file correct? If you don't have it what other methods are they?

  • @Rustie_za
    @Rustie_za Рік тому +4

    Bruteforce attcks was patched mostly, you will only be able to use it to target entry level / cheaper and older unpatched wifi equipment. Most modern routers prevent brute force attacks by allowing only a number of failed attempts before increasing the retry time limit. By the time you try the 50th password the router will wait an hour or more before allowing the next attempt.

    • @frankfahrenheit9537
      @frankfahrenheit9537 Рік тому

      Exactly. This video is useless.
      A router which allows brute force attack should be dumped right away.

    • @mohamedabdihakim7274
      @mohamedabdihakim7274 Рік тому

      it's true that brute force attacks are getting mitigated by modern routers but that's only in the router's login page. In this video, David is cracking the hash intercepted from a device (his phone), that hash is what devices provide routers with to authenticate themselves. Then he is bruteforcing the hash and not the router

    • @Rustie_za
      @Rustie_za Рік тому

      Good luck decrypting a modern hash without a super computer.

  • @namorudra2562
    @namorudra2562 3 роки тому +4

    Thank u david sir.. love from India.. pls i request u put a video about gathering information

    • @davidbombal
      @davidbombal  3 роки тому +1

      Thank you! Great suggestion.

  • @BlackCattt_
    @BlackCattt_ Рік тому +1

    I need this thank you

  • @ghostn4446
    @ghostn4446 Рік тому

    you is, much good! i Liked ☺

  • @oliviawilliams4676
    @oliviawilliams4676 3 роки тому +14

    Hackerton1 is a professional hacker

  • @TheOneRealTom
    @TheOneRealTom 2 роки тому +9

    So you chose a password present in a wordlist.
    I'm not impressed by what you demonstrated, but that you can actually make money with this kind of content.
    It's so easy and straight forward...

  • @mathew1979
    @mathew1979 Рік тому

    I've kali on my fone Yr helping g me understand before I learn it thanks

  • @SabareeshSabareesh-gj1ly
    @SabareeshSabareesh-gj1ly Місяць тому

    Supperb! Bro❤

  • @robmorin
    @robmorin 3 роки тому +3

    Hey David, pen test newbie here, but 25 year Linux sysadmin. Nice video! I have done everything mentioned in your video. I used my own wifi router to test. However you do not mentioned how long it might take to crack, or to describe the Attack Panel window. So I have been sitting here for 25 mins waiting for something to happen, lol Also when i click Attack button it tries to look for MAC address on the selected wifi network, if i do not know one on the wifi network, then what? There seems to be a dependency between whatever version of Fern you are using in the video and what I have. I am using latest image of Kali, as of this date Dec 8th 2020. Thanks!

    • @abhishekpatnaik144
      @abhishekpatnaik144 Рік тому +2

      i think he manually added the password in his word list file otherwise its hard to crack

  • @bhushanpagare2209
    @bhushanpagare2209 3 роки тому

    It's really awesome😃

  • @emptybottle9971
    @emptybottle9971 8 місяців тому

    Thanks for your sharing

  • @alexcricles
    @alexcricles 3 роки тому +4

    Sorry maybe it is out of context, but I really want to know, is that 3 hoodie-man clip video from movie?

  • @EnejJohhem
    @EnejJohhem 2 роки тому +9

    That's why I always suggest people, to keep their most important information, in a device which isn't connected to a network.
    No one can hack you if you're not connected

    • @gasbee_
      @gasbee_ Рік тому

      yes they can

    • @user-su4mf5jy4s
      @user-su4mf5jy4s 5 місяців тому

      @@gasbee_ How the hell can something not connected to the web be hacked? Are they using the trackers put in the Covid vaccines to read your brain? Kidding on that, but seriously, how do you hack a disconnected device? A copy on the device that IS connected?

  • @Loopyengineeringco
    @Loopyengineeringco Рік тому

    Nice video, thank you. Surely a 2 or 3 second delay by the router, or an ever-increasing time delay with every attempt within a certain amount of time is all it would take to make this attack pointless? After 10 or so attempts they'd just give up

    • @heartysteer8752
      @heartysteer8752 Рік тому

      Not sure but I think they are matching the encrypted info, like a rainbow table. They aren't just hitting the network with a bunch of login attempts. This video was very misleading, it would have been a strong password if it weren't for the fact that he picked a password from the list he chose to use.

  • @Abun822
    @Abun822 Рік тому +1

    its better to use the classic way (airodump to get the WPA handshake) and then aircrack-ng or hashcat to decrypt it

  • @samsuleksmoments
    @samsuleksmoments 3 роки тому +5

    Hey is it possible to do this using an Ethernet cable instead of the router?

    • @smoovegee3711
      @smoovegee3711 2 роки тому

      Unless your Ethernet cable can be set to monitor mode to capture handshakes I suppose not.

  • @kishandangi9923
    @kishandangi9923 3 роки тому +3

    Hey David I appreciate your work but here in India passwords are more complex with their names or etc so is there any other way;

  • @teja9676
    @teja9676 3 роки тому

    Excellent videos

  • @Anonymous-sw7tz
    @Anonymous-sw7tz 2 роки тому

    Thanks now I know all of my neighbors wifi passwords 🤪🤪🤪

  • @Sxm33r
    @Sxm33r Рік тому +4

    I just have one question:
    Does the exact combination of letters or proper word should contain in the txt file used for brute force?
    For eg- if pswd is 'comments' so it will crack the password if the word list contains this exact word or it can crack even if my txt file contains all the alphabets randomly in different lines ???
    I hope u get what im trying to ask and answer me...

    • @Alex-ln9on
      @Alex-ln9on Рік тому

      Probably needs fo contain such a combo.

    • @fokyewtoob8835
      @fokyewtoob8835 Рік тому

      If the password includes the ‘’ and there isn’t a password exactly like that including the ‘’ in the list you’re using then no it won’t crack it. The password you are using has to be in the list

  • @rootshell101
    @rootshell101 3 роки тому +3

    Hey sir, can you make a video about Evil Twin Attack?