WiFi hacking with a Raspberry Pi and Parrot OS

Поділитися
Вставка
  • Опубліковано 18 вер 2024

КОМЕНТАРІ • 162

  • @The_Cakeminator
    @The_Cakeminator Рік тому +127

    It seems the hardest part is getting your hands on a Pi 4.

    • @davidbombal
      @davidbombal  Рік тому +20

      It's getting easier now. I managed to buy two in the UK recently (8GB and 4GB Pi 4). In this interview Eben explains the availability will get better this year: ua-cam.com/video/6HrbU2G6fU4/v-deo.html

    • @mhas9110
      @mhas9110 Рік тому +1

      😂

    • @Kirt44
      @Kirt44 Рік тому

      No

    • @-someone-.
      @-someone-. Рік тому +1

      @@Gaurav_Mukherjee unless you are physically checking hashes, capturing handshakes and manually checking off a password list, then decrypting a password is actually easy... just time consuming and not always successful

    • @aaroneckardt5514
      @aaroneckardt5514 Рік тому

      There's plenty out there and more coming every day.
      When they're in stock just buy some. I saw the bs excuses coming and knew the chip factories were going to shut down and retool.
      So I bought several for future use.
      When the Zero 2 dropped, the factories were starting shut downs. So I knew it was a now or wait years. So I bought a stock pile of them.
      I am still sitting on stock.
      Same with the Flipper Zero. I knew the stupid politicians would ban them soon. So I bought up full kits and am sitting on them too.
      I am only watching this video to see what he is going to attempt to add to this conversation that I already haven't done.
      I have Flipper wifi with custom firmware and sensors and a zero 2W kitted out with Kali.

  • @-someone-.
    @-someone-. Рік тому +17

    The last time I was able to use Parrot on raspberry pi properly was back in 2017/18
    The current versions have been tough to get working fully
    Great video!

    • @davidbombal
      @davidbombal  Рік тому +4

      Thank you! Glad you found the video useful!

    • @KenKen-bn3dz
      @KenKen-bn3dz Рік тому

      Hello! I live from PNG is there any way I can get my hands on a rusbery PI?

  • @i_Kruti
    @i_Kruti Рік тому +1

    4:30 Yes..., just like NETWORK CHUCK....have a COFFEE ☕ BREAK.....!!!😂🤣

    • @i_Kruti
      @i_Kruti Рік тому +1

      7:20 😂🤣🙃🥲😅

  • @mimkyu718
    @mimkyu718 3 місяці тому

    I gave in and bought a pi. Waiting for it to come in the mail. Got the canakit extreme package for $80 bucks. Pretty excited about it actually. I took a screen off of an old laptop that crapped out and plan to build my own little portable pitop from it. (Hopefully) Just found your channel about a week ago but im really enjoying learning from you.

  • @heatherryan9820
    @heatherryan9820 Рік тому +3

    I’m sure you are aware of this but just in case you’re not, whenever you forget to type sudo in the beginning of a command, you can always just type “sudo !!” and that inputs sudo at the beginning of the last command and runs it.

    • @uviolin593
      @uviolin593 7 місяців тому

      8 months late but thanks this might save me some time

  • @iblackfeathers
    @iblackfeathers Рік тому +2

    due to the pi shortage i guess some people forgot that the native wifi chip on the pi does not support monitor mode. the usual setup is using the native wifi to access the internet in the background for exfiltration etc, while the supplemental wifi, typically with a dongle, is the one used for sniffing or packet injection. this setup is the usual way so that you still have internet access while performing attacks.
    consider the native wifi as “background stuff” and the stuff you add as the foreground for the thing / project you are planning to do.
    the same can be said for most setups, where the dongle has the duty of the better functionality and for better range or power or whatever. this goes for other stuff, like bluetooth scanning/sniffing, gsm, sdr… the stuff you add is in top of what is already there… as opposed to thinking trying to get it to work with what is already there… with the exceptions.

    • @davidbombal
      @davidbombal  Рік тому +2

      In my experience the Raspberry Pi 4 does support monitor and injection mode - see this video: ua-cam.com/video/PqRVo2niA_8/v-deo.html

    • @thef00l2
      @thef00l2 Рік тому

      On board wifi was working fine in wifite on my pi4 with kali. It does prefer my panda adapter. You should be able to get a pi zero W to work using a USB wifi with an adapter plug, using the built-in for remote access

  • @yesiamanerd2040
    @yesiamanerd2040 Рік тому +4

    Awesome. thank you. Great video, great advice

  • @dbffbbfs
    @dbffbbfs Рік тому +1

    Parrot is my go to for my hacking pi’s. Love the interface and the tools available

    • @willfettu2747
      @willfettu2747 5 місяців тому

      Parrot > Kali. Maybe David can do a video comparing the two ? Personally I love Parrot much better, all the same apps and better interface than Kali. I preferred the old interface found with Backtrack5.

  • @mikepaschal2260
    @mikepaschal2260 Рік тому +7

    Thanks as always for the awesome content.

  • @JACKBOOT12
    @JACKBOOT12 Рік тому +2

    The this is fine meme killed me 😂😂😂

  • @akashnaidu2873
    @akashnaidu2873 Рік тому +3

    Should not use "apt upgrade" command in parrot OS. Can be either sudo parrot-upgrade or apt full-upgrade

  • @aloky247
    @aloky247 10 місяців тому +1

    Hello David, I'm determined to consume the entire playlist of yours. I'm also curious about the books on your bookshelf, if you don't mind me asking?

  • @royfriend89
    @royfriend89 Рік тому +2

    In case the password is a very hard one, would it be able to get it out not? Or it would just take a long time? Using a laptop with dedicated gpu and kali. Great videos 👍

  • @delta666SoT
    @delta666SoT Рік тому

    I had to look into pmkid after you skipped over it. It deals with roaming from AP to AP, sounds like it is a more technical term for what fast transition is? So glad my experience is finally making these things fall into place quicker!

  • @fliporflop7119
    @fliporflop7119 Рік тому +2

    I just did a .vbs script that creates multiple profiles with the password that it tries as a name, which inputs common passwords from a text file, and after it goes through all of them the profiles are auto deleted. I Guessed 2 random Wi-Fi passwords from trying on 8 different Wi-Fi networks. This tells me a lot of people use simple passwords.

  • @mattbaker1683
    @mattbaker1683 Рік тому

    Wow that looks fast! I have an original model B (full size SD) which does not run nicely with most currently available OSs, one of the RPi images doesn't even have a working browser! Install chromium and it won't run. Shame, I remember it used to work really well albeit slowly. For an education piece of hardware it really should be better supported, especially given older versions will be hand-down kit for kids.

  • @chmod_
    @chmod_ Рік тому

    i don't remember , which number of video , i watching !
    but i still watching ...... NICE EDITING DAVID

  • @papichulq
    @papichulq Рік тому +1

    Hi David I wanted to say that I love your videos I would like to own a raspberry pi but am financially unstable but keep the good work.

  • @bnk28zfp
    @bnk28zfp Рік тому +1

    david thank you for amazing tutorial!!!! specialy drivers part 😮😮😮😮

  • @SantoshSharma
    @SantoshSharma Рік тому +1

    how to protect against these kind of attacks should also be mentioned :)

  • @doepunisher7357
    @doepunisher7357 Рік тому +1

    must setup ur router for wpa2 n aes, this setup required more computional power, but is more "secure" or more hard to break.

  • @vishalsingh-ug3fo
    @vishalsingh-ug3fo Рік тому

    Welcome back 🎉 David bomal with new video

  • @whitehorsept
    @whitehorsept Рік тому +4

    Eye opening. Thank you for your video!

  • @abdullahshoukat8056
    @abdullahshoukat8056 Рік тому

    David adaptin the thumbnail market ❤

  • @camelotenglishtuition6394
    @camelotenglishtuition6394 Рік тому +1

    Great video David

  • @googlegoogle9712
    @googlegoogle9712 Рік тому

    You’re a dangerous man David. Good thing you’re also a good guy lol.

  • @jasonnickel384
    @jasonnickel384 Рік тому

    These videos just remind me how hard it is to get a Raspberry Pi 4

  • @jasonperry6046
    @jasonperry6046 Рік тому +1

    Have you done an episode on what a contract should look like for people who are starting out?

  • @nukalight9472
    @nukalight9472 Рік тому +2

    Keep making more raspberry pi videos

    • @davidbombal
      @davidbombal  Рік тому +2

      Will do! What do you want to see?

    • @nukalight9472
      @nukalight9472 Рік тому

      @@davidbombal really anything that includes a raspberry pi

    • @bnk28zfp
      @bnk28zfp Рік тому

      more hacking please

  • @dylankaiser5546
    @dylankaiser5546 Рік тому +1

    Parrot OS is my daily driver

  • @Humourless_in
    @Humourless_in Рік тому +1

    Is it possible to do the same thing on raspberry pi 3?

  • @tylerfarrell8748
    @tylerfarrell8748 Рік тому +2

    Was interested to see if you did get the drivers running. I 'am having a heck of a time getting a couple of my adapters going in arch Linux on my laptop which is slightly different but I was surprised when I installed Kali on the Raspberry Pi and it just worked. Really well actually. Might be easier to SSH in on that.

    • @davidbombal
      @davidbombal  Рік тому +3

      Agreed. This was my experience. Kali (especially older versions) work better. I have had issues with the latest versions (unreliable)... but older versions work really well.

  • @carlospolicarpo858
    @carlospolicarpo858 Рік тому +2

    David can you suggest a bigger wordlist or updated wordlist?

  • @Luismaia00
    @Luismaia00 8 місяців тому

    Hi nice video you make it so easy , 1 question ,does parrot crack wifi using a PC running with Parrot OS on USB on laptop?

  • @ryanten6475
    @ryanten6475 Рік тому +1

    awesome video again ❤

  • @gambit3570
    @gambit3570 Рік тому +1

    I find the wifi nation ones work great with kali and supports 5ghz

    • @davidbombal
      @davidbombal  Рік тому +2

      Agreed Paul. They use the same chipsets as Alfa. Which one is your favourite? I'm using this Alfa adapter as it is easy to use with Kali, but I do have others that support 5 Ghz.

  • @VoidShepherd
    @VoidShepherd Місяць тому

    For that TP-Link you need to have the Version 1 at least to my knowledge. After version one they changed the chipset. So it doesn't have the same functionality anymore.

  • @clomok
    @clomok Рік тому +1

    WPA2 with a complex password fixes this issue.
    What is your opinion of WPA3 and its ability to negate this type of attack?

  • @XTHROWDOWNX
    @XTHROWDOWNX Рік тому

    Your videos are educational but they are also making it easier for the everyday trouble maker to hack peoples networks and cause serious damage.

    • @J.P.Studios
      @J.P.Studios 7 місяців тому

      Thats the point lol >:)

  • @mohammadamiry7385
    @mohammadamiry7385 Рік тому +4

    why you deleted my comment i respect you i want to share a knowledge with people

  • @amation0
    @amation0 Рік тому +2

    sick

  • @SidneyOssEmer
    @SidneyOssEmer Рік тому +1

    What is the recommended amount of memory for Raspberry Pi 4 Model B?
    I've been lokking for one, but encountred versions with 1GB, 2GB, 4GB, and 8GB. And don't know what can be the best fit for a wifi attack and don't waste money with overconfiguration.

  • @giostechnologygiovannyv.ri489

    0:42 hahaha spidermans XD
    1:26 I won't XD only chat bots read me XD

  • @syamsajimon8266
    @syamsajimon8266 Рік тому +1

    is it possible to just capture the hash and use that in different power full pc.

  • @terrancegrant1664
    @terrancegrant1664 Рік тому

    Thanks, David. Time to blow some dust off the old kit.

  • @s0.x3
    @s0.x3 Рік тому +1

    Do how to attack wifi with your phone please 🙏

  • @nafeeskhan007
    @nafeeskhan007 Рік тому

    Thanks as always for the awesome content. always something i learn from your videos. keep it up.

  • @mrusli7673
    @mrusli7673 Рік тому

    I remember the guys at parrotos told me to use a external usb wifi adapter on raspberry pi 4. . Kali works but i still using external usb wifi adapter. What is missing is kalipi-rea4son-nexmon to install the built in wifi to monitor mode for the raspberry pi 4.

  • @qkb3128
    @qkb3128 Рік тому

    Had Major Issues with parrot OS. I am with you Kali or Dark Arch

  • @AliAli-zk3ku
    @AliAli-zk3ku Рік тому

    Thanks punch, David!

  • @ivanmorales9615
    @ivanmorales9615 Рік тому

    David, can you please put out a video on how to write a payload on a Hackypi USB? There is no videos of it on UA-cam and it is actually a very affordable bad USB which is a great learning tool for beginners.

  • @alvaromoe
    @alvaromoe Рік тому

    Great content. The thumbnail, though...

  • @theredeye023
    @theredeye023 Рік тому

    I have a question for you sir can you make a video on what should we have learned before getting into the hacking

  • @joerockhead7246
    @joerockhead7246 Рік тому

    Look out! here comes the spiderman

  • @YMAYACreations
    @YMAYACreations Рік тому

    Please do a video on the wifi pineapple mk7. It’s supposed to work as a network adapter

  • @ferencszabo3504
    @ferencszabo3504 Рік тому +2

    It's a Kali alternative but It's really hard to find an excuse to switch over to it. I cannot find any distinct features, just the installed software is little different.

  • @phantomsecurity1
    @phantomsecurity1 Рік тому +1

    I love parrot os

    • @davidbombal
      @davidbombal  Рік тому +1

      What are your favourite features?

    • @SidneyOssEmer
      @SidneyOssEmer Рік тому

      ​@@davidbombal There is one thing (I confess never searched deep on Kali) is the support to 8+ VCores. I have a laptop with 8cores/16threads, but Kali recognizes only 8 cores, and Parrot reconize all 16 cores (or interprets 16 threads as 16 cores inside VMWare Player).
      Anyway, I'm able to notice a significant increase of performance using Parrot.

  • @LazyProgrammer
    @LazyProgrammer Рік тому

    David can't wait for 4 minutes where we wait 1 hours for downloading the whole file 💀

  • @doktermaiskorn833
    @doktermaiskorn833 8 місяців тому

    Does anyone how to install the drivers for the Alfa netowrk adapter with the Mt7612u chipset? The kali video about the alfa adapters didnt work since jt uses a different chipset

  • @mohammadamiry7385
    @mohammadamiry7385 Рік тому +1

    i want to have an interview with you live on youtube

  • @mrbumchinz1991
    @mrbumchinz1991 Місяць тому

    Do you have any info on this adapter
    ALFA Network WiFi HaLow HAT

  • @amanrohilla3461
    @amanrohilla3461 Рік тому

    please make a video of low budget adapter to use in wifi attack and work with kali linux ❤ Love from india

  • @MCrockett1
    @MCrockett1 Рік тому

    Trying to understand. Would having a complex password make a difference if someone was doing a handshake attack?

  • @alhusseinalseelawi979
    @alhusseinalseelawi979 Рік тому

    when you cracking the password do you use it in form of worlist saved with many or bare bruteforce

  • @FilmFactry
    @FilmFactry Рік тому +1

    If it is a complex PASSWORD. The Pi is not very powerful. Is there a Google Colab that uses a fast GPU that can crack it. I'm guessing even the free Colab GPUs are 1000x faster. Could be an interesting option.

  • @YLCGUK
    @YLCGUK 5 місяців тому

    Is there away to install Parrot OS headless on the Pi please ? So i don't need KVM, just boot and find the dhcp allocation then connect in and use it ?
    I found some guides from 2017 but they used a specific headless image which doesn't seem to be available for the new version ?

  • @olorunfemiolabisi4858
    @olorunfemiolabisi4858 Рік тому

    Hey David, can you make a video on cracking wpa3

  • @ourdazakaria4182
    @ourdazakaria4182 Рік тому

    Fire As always

  • @tej2ni
    @tej2ni Рік тому

    so if no one logged into the wifi like you did with your cellphone, the attack wouldn't be successful? You would have to wait?

  • @oeylille
    @oeylille Рік тому +2

    now try again with a real password, come back in a year or two and tell us it's not done yet

  • @filipbarneman4510
    @filipbarneman4510 Рік тому

    would be intresting to see how a pure bruteforce attack goes instead of a common words list, since most routers ship with a built in password that u have to brute, (atleast here in SWE)

    • @YLprime
      @YLprime Рік тому

      Totally agree with you most people leave their wifi password as it is, but in that case the password will contained 10-16letter and number, which is almost impossible to crack with brute force your cpu would over heat and stuff, better go with social engineering in that case

    • @An.Individual
      @An.Individual Рік тому

      would be a poor video as he wouldn't be able to crack it

  • @mattbaker1683
    @mattbaker1683 Рік тому

    Which version of the Alfa adaptor is yours?

  • @sahil8459
    @sahil8459 Рік тому

    Sir please make tutorial on evil twin wifi captive portsl using rapberry pi because when we make a captive portal the ssh connection disconnects

  • @johnnylong03
    @johnnylong03 7 місяців тому

    instead of rebooting, could you use modload?

  • @danielolsen1348
    @danielolsen1348 2 місяці тому

    A zero 2 w cant get this done?

  • @moviesync3131
    @moviesync3131 10 місяців тому

    Kali Linux or Parrot OS?

  • @chandanankush
    @chandanankush Рік тому

    cant we use inbuild wifi ? or any other dongle other than used in video ?

  • @KenKen-bn3dz
    @KenKen-bn3dz Рік тому

    Thank you Sir ❤❤❤❤

  • @aniketagarwadekar6188
    @aniketagarwadekar6188 10 місяців тому

    Does Rpi model 3 b+ come with monitor mode?

  • @RaghavRanjan-h1v
    @RaghavRanjan-h1v 10 місяців тому

    Will it work without network adapter?

  • @lumikarhu
    @lumikarhu Рік тому

    i try not to skip any of your videos and at this point cracking wifi has been a bit overused as a content. i know you also wanted to show that you installed parrot on a raspi but thats about it. just a little feedback!

  • @SuperDarkmatter11
    @SuperDarkmatter11 Рік тому

    Can i install parrot or kali on rpi derivatives such as orangepi?

  • @donjohnson7746
    @donjohnson7746 Рік тому

    Have 10 raspberry pi's looking for a neat build

  • @myname-mz3lo
    @myname-mz3lo Рік тому

    "unable to locate firmware-atheros" how do i install when the package is missing

  • @ManhRTX
    @ManhRTX Рік тому

    How to fix sound in kali linux Android ?

  • @josiahpercimoney5219
    @josiahpercimoney5219 Рік тому

    Would this work on an arduino uno

  • @donjohnson7746
    @donjohnson7746 Рік тому

    Have never tried parrot, is it any good?

  • @CyberDunk2077
    @CyberDunk2077 6 місяців тому

    Can someone get this working on the RPI 5?

  • @ShreyasVKookie
    @ShreyasVKookie Рік тому

    Can I get an hacker for website? I can’t afford topup in games and I wanted to buy some

  • @jonathan-vf2ql
    @jonathan-vf2ql Рік тому

    Love your work and love the raspberry pi but can you do a video on old laptops that are worth working on these days and put the parrot or kali on that… please

  • @jacek1983polska
    @jacek1983polska Рік тому

    rpi is to slow to crack any network in real life using dictonary method.

  • @lexluthor996
    @lexluthor996 Рік тому

    bro i tried the banned me out and i dont know why? Leagion of Doom needs you bro

  • @sotecluxan4221
    @sotecluxan4221 Рік тому

    Sweet!

  • @skydrige
    @skydrige Рік тому

    I was hoping it on WPA2

    • @davidbombal
      @davidbombal  Рік тому

      This demonstration is using WPA2. Wifite will show WPA even when using WPA2

  • @chrisryu4742
    @chrisryu4742 Рік тому

    lemme wait 2-3 months until the pi is back in stock at msrp again

  • @FrankMeester46
    @FrankMeester46 Рік тому +1

    David your mouth is open !!

    • @An.Individual
      @An.Individual Рік тому

      Could be a good comment. Please continue.

  • @valacascrane9156
    @valacascrane9156 Рік тому

    Will you be able to attack WPA2 with this method?

    • @davidbombal
      @davidbombal  Рік тому

      The network is configured with WPA2. Wifite shows WPA even when WPA2 is used. This attack was against a captured WPA2 handshake.

  • @fedor1280
    @fedor1280 Рік тому

    How crack with dictionary?

  • @xprnmz8263
    @xprnmz8263 Рік тому

    thank to you, i understand a lot of things about cyber security, especially with the videos when you interview OccupyTheWeb🙏🏻

  • @turfjakkels
    @turfjakkels Рік тому

    When all is said and done...
    Personally, I think Parrot OS is way underrated... 🤷🏻‍♂