Brute force WiFi WPA2

Поділитися
Вставка
  • Опубліковано 27 вер 2024

КОМЕНТАРІ • 1 тис.

  • @davidbombal
    @davidbombal  3 роки тому +73

    Need help? Join my Discord: discord.com/invite/usKSyzb
    Menu:
    Overview: 0:00
    Alfa Card Setup: 2:09
    Start Wifite: 2:48
    Select WiFi network: 3:31
    Capture handshake: 4:05
    Convert cap to hccapx file: 5:20
    Copy file to hashcat: 6:31
    Hashcat: 6:50
    View GPUs: 7:08
    hashcat options: 7:52
    Start hashcat: 8:45
    Cracked: 10:31
    It's really important that you use strong WiFi passwords. Otherwise it's easy to use hashcat and a GPU to crack your WiFi network. Make sure that you are aware of the vulnerabilities and protect yourself.
    Disclaimer: Video is for educational purposes only. All equipment is my own. Make sure you learn how to secure your networks and applications.
    Need help? Join my Discord: discord.com/invite/usKSyzb
    ================
    Network Adapters:
    ================
    Alfa AWUS036NHA: amzn.to/3qbQGKN
    Alfa AWUSO36NH: amzn.to/3moeQiI
    ================
    Previous videos:
    ================
    Kali Installation: ua-cam.com/video/VAMP8DqSDjg/v-deo.html
    One command wifite: ua-cam.com/video/TDVM-BUChpY/v-deo.html
    ================
    Connect with me:
    ================
    Discord: discord.davidbombal.com
    Twitter: twitter.com/davidbombal
    Instagram: instagram.com/davidbombal
    LinkedIn: www.linkedin.com/in/davidbombal
    Facebook: facebook.com/davidbombal.co
    TikTok: tiktok.com/@davidbombal
    UA-cam: ua-cam.com/users/davidbombal
    ================
    Support me:
    ================
    Join thisisIT: bit.ly/thisisitccna
    Or, buy my CCNA course and support me:
    DavidBombal.com: CCNA ($10): bit.ly/yt999ccna
    Udemy CCNA Course: bit.ly/ccnafor10dollars
    GNS3 CCNA Course: CCNA ($10): bit.ly/gns3ccna10
    ======================
    Special Offers:
    ======================
    Cisco Press: Up to 50% discount
    Save every day on Cisco Press learning products! Use discount code BOMBAL during checkout to save 35% on print books (plus free shipping in the U.S.), 45% on eBooks, and 50% on video courses and simulator software. Offer expires December 31, 2020. Shop now.
    Link: bit.ly/ciscopress50
    ITPro.TV:
    itpro.tv/davidbombal
    30% discount off all plans Code: DAVIDBOMBAL
    Boson software: 15% discount
    Link: bit.ly/boson15
    Code: DBAF15P
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!

    • @BurakMert15
      @BurakMert15 3 роки тому

      Sir I love your videos thank you I am studying electronic and communication engineering and as a interest I am learning Kali Linux so i hope one day I can combine Kali Linux and electronic circuits to test some compony systems so o have a question is there any way to crack WPA/WPA2 ,complicated passwords like include capital letters , letters and numbers except John or evil twin or gigabytes of data password. Thank you

    • @yeruvavishnuvardhanreddy22
      @yeruvavishnuvardhanreddy22 3 роки тому

      how to hack wifi using wsl2 kali linux ?

    • @coolissimo69
      @coolissimo69 3 роки тому

      Your chair is sick, what is it mate?

    • @muhammadhaseeb6598
      @muhammadhaseeb6598 3 роки тому

      what if wps is disabled. is still work or not?

    • @suryamauliadi-pribadi8529
      @suryamauliadi-pribadi8529 3 роки тому

      I install kali linux 2020.3 in VMWare. And i never can use my wireless, I learn in other video on youtube but is not work. My wireless problem is more, that interface is nothing, not detect, can't scan. I try to download newest driver, follow people instruction, buy new wireless usb adapter. But all this step is not working, I can't scan other Wi-Fi. I try my wi-fi in windows, I try my wireless usb adapter in windows all going normally. Please help me , thank's

  • @elnelly16
    @elnelly16 3 роки тому +35

    Hi @DavidBombal I just passed the CCNA 200-301 on 12-Dec-2020, with 947 points. Thank you so much your channel helped a lot to clarify some doubts. I am looking to continue learning and help other people. Thanks 👌🏾✨

    • @demonpandaz9405
      @demonpandaz9405 2 роки тому +1

      Bruh I'm stuck on no hashes loaded in the last step also congrats on the ccna I've heard it's really hard

    • @momomaz2516
      @momomaz2516 6 місяців тому +1

      Cant Even get to run it lol

  • @MuhammadLab
    @MuhammadLab 3 роки тому +269

    Uh.. I feel want to sleep... It's 2:54 am now ... Bye David.. gud night

    • @davidbombal
      @davidbombal  3 роки тому +103

      Sorry to keep you awake 😔

    • @kamivibra1
      @kamivibra1 3 роки тому +4

      @@davidbombal your videos worth keeping people awake! . I recently got my hands dirty with CyberSecurity, starting from CEH. its very interesting and I am loving it!

    • @arshidshafi378
      @arshidshafi378 3 роки тому +8

      @@davidbombal David I was wondering when will u start the Christmas giveaways ?????

    • @kamivibra1
      @kamivibra1 3 роки тому +11

      @Kamey well, it depends on the eagerness and hunger for learning! What you really value! Now will you sacrifice a little bit your sleep in order to sleep peacefully in the future or will you always say, “will do it tomorrow!” And I am sure that “ tomorrow” will never come!

    • @nope8144
      @nope8144 2 роки тому +1

      @@arshidshafi378 30th February

  • @HKhachtag
    @HKhachtag 3 роки тому +175

    add one symbol and litre and it gone to 13 years 🤭

    • @tonyfremont
      @tonyfremont 3 роки тому +8

      True, but that's why it's important to get as much information as possible before cracking. AT&T 2-wire boxes have this same problem, but 10 numbers, not 8, but still trivial to brute force. Always try a dictionary attack before resorting to brute force. People make poor choices, and sometimes vendors do too. AT&T has stepped up their game a lot by increasing the length and using numbers, letters and some special characters. For some reason, all the letters are lower case and I believe there might be patterns in the format.

    • @tonyfremont
      @tonyfremont 3 роки тому +4

      The saddest thing about this 8s that there has been a fix available, for years, that would prevent an outside wifi source to force a deauth on a connected device. Why haven't manufacturers implemented this fix? It wouldn't close the hole completely, but it would sure lengthen the time to perform a handshake capture. The hacker would have to wait for a device to come along and connect to the target network, instead of being able to immediately sniff who's connected and tell the router to deauth one of them.

    • @Unknown-yn4pk
      @Unknown-yn4pk 3 роки тому +7

      nope, it would take less than extra 3 minutes on at least gtx1660

    • @tonyfremont
      @tonyfremont 3 роки тому +13

      @@Unknown-yn4pk no, the time grows exponentially. One more printable character and it's about 75 times longer. One more on top of that and it's another 75 times longer again. Brute forcing, even with a top end card is still extremely slow. My gtx960 can do 130k hashes per second, about 20% as fast as the top end card. It took exactly two hours to brute force my home wifi even with hinting from a mask specifically constructed for my PSK, so it only guessed letters (case insensitive) where there were letters and only numbers where there were numbers. Without the hints, it would have taken years. Dictionary attacks are the only "practical" solution, unless you have knowledge of the structure of default passwords.

    • @ezzykills
      @ezzykills 3 роки тому +5

      @@tonyfremont btw if I'm right my pass have a 12 character example 5hc73k90f7k3 i nead use a
      ?h?h?h?h?h?h?h?h?h?h?h?h right?

  • @dan-simi6
    @dan-simi6 3 роки тому +17

    Try that on a password after you throw some letters into the mix LOL, but it is a good video at the end of the day, liked and subscribed.

  • @DeanD1990
    @DeanD1990 2 роки тому +15

    Anyone looking to do this now would need to convert the .cap file to hc22000 instead of .hccapx if you receive the 'separator unmatched' error in hashcat; You can convert with:
    hcxpcapngtool -o outputname.hc22000 handshake*.cap

  • @elbowsout6301
    @elbowsout6301 3 роки тому +5

    This was a great explanation of how to use hashcat. I just tried cracking the NTLMv2 hash from my sandbox and it took 45 minutes on an RTX 2080 MaxQ. Masking really helped speed it up, I didn't want it to take forever. Although Howsecureismypassword says it would take 8 hours. If it was a real machine I would probably change that :)

  • @MR-su9wm
    @MR-su9wm 3 роки тому +10

    When I saw the title WPA2 I was shocked and very eager to learn but it was just some easy numbers which we all know is possible

  • @An.Individual
    @An.Individual 3 роки тому +34

    This is a very interesting video and demonstration.
    Thanks.

  • @Annatar0
    @Annatar0 3 роки тому +61

    I'd like to see you crack different router vendors because these x-digits only passwords are kinda rare and vendors are not stupid. You are more likely to run into routers that uses a letter and number combination with upper/lower case chars, some even go as far as using a password that looks like a MAC address.

    • @nameless191
      @nameless191 2 роки тому +3

      In some cases you have to do some data gathering and use that to create a custom wordlist (using crunch for example) and plug in any relevant data such as birthdate of network owner name of owner's pet and so on

    • @trentsteele1986
      @trentsteele1986 Рік тому +1

      more so in the UK

    • @alexandruilea915
      @alexandruilea915 9 місяців тому +1

      @@nameless191 He's talking about the default passwords not the ones set up by the owner.

  • @nawid1687
    @nawid1687 3 роки тому +8

    Finally the one that I'm looking for! Amazing video!! Id love to see an evil twin attack!

    • @davidbombal
      @davidbombal  3 роки тому +1

      Thank you Nawid! All in good time :)

    • @bangmai2554
      @bangmai2554 3 роки тому +1

      Good morning sir. Your tutorial was great and English as Second language learners may take time. Now Myanmar formerly called BURMA. The citizens are on the road and bagging the DEMOCRACY with peacefully. They are arms less and include students, workers and elderly too. But seen arms force are shooting with life arms and killing. In order to good success or winning their New Generation Kids are try to help with hacking. There are more students will do the same. Please help them sir. Hope you will understand their life in distress and need peaceful calling DEMOCRACY. Trust on you sir.

  • @MarkoVukovic0
    @MarkoVukovic0 3 роки тому +9

    Great stuff, David! Thank for for the excellent explanation!

  • @DailyMinuteFacts
    @DailyMinuteFacts 3 роки тому +6

    Great content as per usual keep it up David, this vidoes are very well made!

    • @davidbombal
      @davidbombal  3 роки тому

      Thank you Terry!

    • @bangmai2554
      @bangmai2554 3 роки тому

      Good morning sir. Your tutorial was great and English as Second language learners may take time. Now Myanmar formerly called BURMA. The citizens are on the road and bagging the DEMOCRACY with peacefully. They are arms less and include students, workers and elderly too. But seen arms force are shooting with life arms and killing. In order to good success or winning their New Generation Kids are try to help with hacking. There are more students will do the same. Please help them sir. Hope you will understand their life in distress and need peaceful calling DEMOCRACY. Trust on you sir.

  • @realhomy
    @realhomy 3 роки тому +54

    Keep grinding we need more of these amazing videos

  • @filipthedev4159
    @filipthedev4159 3 роки тому +5

    Great video sir! If you could make a video on cracking a password on Kali with Hashcat I think it would benefit a lot of people. Love the grind!

    • @synacksystems4122
      @synacksystems4122 2 роки тому

      It is literally the same command structure as far as switches go.

  • @Jonas_Willems
    @Jonas_Willems 3 роки тому +11

    I'd love to see you deploy attacks like these on a raspberry pi setup. Great content as always.

    • @davidbombal
      @davidbombal  3 роки тому +3

      Great suggestion. This one won't work very well because we need decent GPUs

    • @DaPanda19
      @DaPanda19 3 роки тому

      @@davidbombal I think I got about 600 keys/s lol

  • @raaziqparkar
    @raaziqparkar 3 роки тому +8

    I tried hacking my own WiFi but realised I can't watch the video at the same time😂😂😂😂

  • @gangsterachigangsterachi2327
    @gangsterachigangsterachi2327 2 місяці тому +2

    ATTENTION! No OpenCL or CUDA installation found.

  • @rodrigofloresf.7259
    @rodrigofloresf.7259 3 роки тому +6

    Superb content as always David!

  • @caiokleiner1275
    @caiokleiner1275 3 роки тому +1

    👉🏻| First of all, this guy isn’t a teacher, he is a genius!
    .
    Congrats for video, knowledge is power, thanks for sharing an information of quality.
    🤙🏻😉👏🏻😎

  • @anuragvaste8870
    @anuragvaste8870 3 роки тому +3

    Hello David, Lots of love from India. I'm following you since a long time now and I'm a big fan of yours and I watch all your videos regularly 🙂 I'm closing following your Ethical hacking tutorials and getting to learn a lot about it.
    I have a small request to make a video tutorial on "reaver" wireless testing tool. Thanks ☺️

    • @davidbombal
      @davidbombal  3 роки тому

      Thank you! And great suggestion!

    • @anuragvaste8870
      @anuragvaste8870 3 роки тому

      @@davidbombal thank you so much for your acknowledgement ❤️🙂 looking forward to it.

  • @alok30june
    @alok30june 3 роки тому +1

    In this video i think you forget or leave the blur part which i seen your previous videos
    You are a awesome teacher , You explain topic very smoothly.

    • @davidbombal
      @davidbombal  3 роки тому

      Thank you Alok. Not a big problem hopefully :)

    • @bangmai2554
      @bangmai2554 3 роки тому

      Good morning sir. Your tutorial was great and English as Second language learners may take time. Now Myanmar formerly called BURMA. The citizens are on the road and bagging the DEMOCRACY with peacefully. They are arms less and include students, workers and elderly too. But seen arms force are shooting with life arms and killing. In order to good success or winning their New Generation Kids are try to help with hacking. There are more students will do the same. Please help them sir. Hope you will understand their life in distress and need peaceful calling DEMOCRACY. Trust on you sir.

  • @Mewmew-y4m
    @Mewmew-y4m 3 роки тому +58

    *"This is how to make a BOMB"*
    Disclaimer:This is for educational purposes only...

    • @abdkarimjusoh8578
      @abdkarimjusoh8578 3 роки тому +1

      🤣🤣🤣

    • @Zaynersyy
      @Zaynersyy 3 роки тому +1

      Uhh yeah? I mean, I watch a lot of how to make explosive videos. It's indeed just for educational purposes only. I want to learn the chemistry. I also just find it fascinating. I blow it up on my garden. It's just so.. satisfying when something you make is working. I also usually tweak the formula a bit to my liking. I would never blow someone else's garden or house lol.

    • @bedbreaker5675
      @bedbreaker5675 3 роки тому

      @@Zaynersyy I don't think you get the joke here lol
      What he is saying is that the uu literally teaches us how to use a software that usually used for malicious purposes and than says it's for educational purposes only

    • @bekatsertsvadze6396
      @bekatsertsvadze6396 3 роки тому

      if you want to be safe with your internet you need to know how it works to crack your password this is ethical hacking and if you use it against someone you'll go to jail

  • @Nevoxy97
    @Nevoxy97 3 роки тому

    progression hits 69% *cracked* N I C E

  • @michaelinzo
    @michaelinzo Рік тому +6

    Why I got this error I also tried in .cap the same errors:
    Minimum password length supported by kernel: 8
    Maximum password length supported by kernel: 63
    Hashfile 'josephwpa2.hccapx' on line 1 (HCPX): Separator unmatched
    Hashfile 'josephwpa2.hccapx' on line 2 (): Separator unmatched
    Hashfile 'josephwpa2.hccapx' on line 3 (): Separator unmatched
    No hashes loaded.
    Started: Tue Aug 22 17:40:33 2023
    Stopped: Tue Aug 22 17:40:45 2023

  • @SunTzu_0
    @SunTzu_0 3 роки тому +9

    Finally a video wich i can send to my family so they will stop asking why a random device connected to them thanks David

  • @cosminduduc3016
    @cosminduduc3016 2 роки тому +8

    Hello David! Thanks for your video! Did you try the same with hashcat after v6 when they've replaced 2500 with 22000? I am struggling on that. All the best and thank you for everything you are doing for the InfoSec community!

    • @codewithraiju1424
      @codewithraiju1424 2 роки тому

      Hey.. Are you facing some kind of error?

    • @tiloalo
      @tiloalo 2 роки тому

      I did use it with 22000 successfully

    • @lachlank
      @lachlank Рік тому +1

      ​@@tiloalodid u do it the exact same in the video but with 22000

  • @Mac-i7
    @Mac-i7 2 роки тому +1

    Excellent presentation! Please go into detail in future videos.

  • @onemoreword8690
    @onemoreword8690 2 роки тому +5

    Hi David, could you show how to use hashcat with multiple GPUs. For example, if there is an unused mining rig, how to organize remote access and launch hashcat using the power of all its video cards. Thank you for the informative video!

  • @vukanigcabashe8994
    @vukanigcabashe8994 2 роки тому +1

    I love your material, still aspiring to be at least half the skill you are. Thank you

  • @ujwalsunar1593
    @ujwalsunar1593 3 роки тому +54

    Menu:
    Overview: 0:00
    Alfa Card Setup: 2:09
    Start Wifite: 2:48
    Select WiFi network: 3:31
    Capture handshake: 4:05
    Convert cap to hccapx file: 5:20
    Copy file to hashcat: 6:31
    Hashcat: 6:50
    View GPUs: 7:08
    hashcat options: 7:52
    Start hashcat: 8:45
    Cracked: 10:31

  • @joshuasiron5560
    @joshuasiron5560 Рік тому +3

    They recently changed -m 2500 to -m 22000 and when I try to run it I’m getting separator unmatched errors with no results. Does anyone know how I can fix this?

  • @dr.-a
    @dr.-a 3 роки тому +4

    Thank You So Much for a very easy to understand instructions
    Mad Respect 🙏🏼

  • @sudharshanv9443
    @sudharshanv9443 3 роки тому +13

    Great teacher...❤️

  • @ShainAndrews
    @ShainAndrews 3 роки тому +3

    Might be helpful to post the captured handshake file so individuals that do not have a capable wireless device can still work through the exercise. Good stuff David.

    • @RockG.o.d
      @RockG.o.d 3 роки тому

      a good cheap laptop to get is a dell latitude 7440 or above. others will probably work too but the network card in the e7440 and also the e7470 both support monitor mode, plus the laptops are cheap, less than 200 dollars.

    • @WatchTheLadyOfHeaven313
      @WatchTheLadyOfHeaven313 3 роки тому

      @@RockG.o.d so with these dell laptops you don't need that Alpha wireless adapter?

    • @RockG.o.d
      @RockG.o.d 3 роки тому

      @@WatchTheLadyOfHeaven313 that’s right.

  • @kim-nt5yk
    @kim-nt5yk Рік тому +1

    Teacher, its so interesting on doing this as your guide thank u

  • @SavaKecman
    @SavaKecman 3 роки тому +12

    I needed this i like the idea to crack it in windows..thnks!!!

  • @TheExsi
    @TheExsi 3 роки тому +7

    David thanks for all your hard work i mean it mate. The quality is on another level.
    1) If possible on your next video about hashcat could you explain witch modern GPU`s works better . Is amd still a no ?
    2) My problem when i was trying to hash my password ( honestly it was mine) is that i use most of the possible letters and symbols combos(paranoid much...too much hacking videos) and i couldn`t for the life of me figure out what was the right symbols to put behind the ''?''. I want the ''All'' symbol !
    Plus a question : in mask attack is there a way to exclude passwords that has sequentially numbers letters and symbols ? Like 111111555 or ffffff8888 ?
    I believe that this would significantly cut down the time. ( currently after next big bang).
    Doing research found that crunch can generate a wordlist provided you configured right but the amount of terabytes its too damn high and not a valid option for me.
    Going down the rabbit hole i found that there is a way to "pipe" this process directly to hashcat. I haven't tried this yet cause of luck of know how and i probably wont cause also i don't have a spare pc if it goes bam!.
    Sorry for the rant.

    •  2 роки тому

      haha there is a way... use random number and each time you increase the random seed. for sure the number sequence will not be repeated

  • @roccoranallo4027
    @roccoranallo4027 3 роки тому +1

    Dude you the bomb so glad I found your channe

  • @osamielec
    @osamielec 3 роки тому +7

    why didn't you mention the problem "No hashes loaded"?
    Would do well to

    • @AZZAOL
      @AZZAOL 2 роки тому +1

      you found solution?

  • @PaulChabot
    @PaulChabot 3 роки тому

    If I were to assume you are home, the information you provided in your wireless scan seems enough to get a very good idea of where that is. Of course some war driving would be involved.

  • @Jimfowler82
    @Jimfowler82 3 роки тому +6

    May I ask why you switch to windows to use hashcat?

    • @silistar2646
      @silistar2646 6 місяців тому

      I'm assuming nvidia drivers are probably better on windows but I have no idea

  • @subhrothetechnoguru
    @subhrothetechnoguru 3 роки тому

    Nice video sir...some people make 10 minute videos and I get bored to watch them but even if you make a 20 minute video...I don't feel bored at all......

  • @MidiNanakul
    @MidiNanakul 3 роки тому +26

    Hey David, I'm following these instructions, but I keep getting an error saying that "The plugin 2500 is deprecated and was replaced with plugin 22000." When I switch my -m to 22000 instead of 2500, I get a bunch of separator errors. Do you or anyone else know how to fix this?

    • @kemerios1
      @kemerios1 2 роки тому +2

      Same with me found anything?

    • @shalinina477
      @shalinina477 2 роки тому

      Use earlier version of hashcat.... Like 4.0.1 or something like that.... And use -m 2500 in it..

    • @laurentdelante440
      @laurentdelante440 2 роки тому +1

      You can use the same version as David's ie 6.1.1 and it will work ok. With the latest 6.2.5, it keeps throwing errors indeed.

    • @ijustsneezed6484
      @ijustsneezed6484 2 роки тому +5

      If you're using kali linux try -m 2500 and put --deprecated-check-disable at the end and see if that works

    • @DeanD1990
      @DeanD1990 2 роки тому +8

      Okay I'm a little late to the mark here so I guess you have resolved this yourself but for anyone that is struggling still, You need to convert the .cap file to .hc22000 not .hccapx because hashcat no longer supports that format and there is more to a hash file than meets the eye so I would say disabling checks most probably wouldn't work.
      Use hcxpcapngtool (which I imagine you already have installed since you're watching this) and run $ hcxpcapngtool -o outputfilename.hc22000 handshake*.cap (what ever your input file is called) and yes there are no args for the input and this took me about 15 minutes to figure out... shamefully

  • @Anatol_SG
    @Anatol_SG 3 роки тому

    Well oh well. 8 years, 182 days for me.
    I'd rather mine bitcoins ))
    Jokes aside, great video! As always. David's videos are the only videos on UA-cam I'm watching only if I have my notepad ready to take notes

  • @triularity
    @triularity 2 роки тому +8

    I imagine the default wifi password was never meant to be long term secure, but simply a step up (and maybe legal requirement in some jurisdictions) to not use the same hardcoded password across all devices. Yes, they could have done a better job. Even if all they did was an sha256 of the 8-digit number and use the first 8 characters of that hash, it would increase the search space by ~429x (bump to to 10 and it's ~109951x harder).
    Of course, if someone knew it is just the hash of an 8-digit number, they could just compute all potential passwords up front, making it a custom wordlist attack.

    • @mikebrandt5773
      @mikebrandt5773 2 роки тому

      yeah im trying to bruteforce my password its says the next big bang lol but i only have a 970m graphics card in my laptop i wish i was running his cards lol

    • @andreas_cj
      @andreas_cj Рік тому

      @@mikebrandt5773does it work? on that graphics card

  • @PK-lq7sg
    @PK-lq7sg 3 роки тому +2

    Probably this is what my mother experiencing when I explaining her how to update a driver on her laptop... :D Poor her! I will do it better after this thank you! :D even if it was not the purpose of your video!

    • @bangmai2554
      @bangmai2554 3 роки тому

      Good morning sir. Your tutorial was great and English as Second language learners may take time. Now Myanmar formerly called BURMA. The citizens are on the road and bagging the DEMOCRACY with peacefully. They are arms less and include students, workers and elderly too. But seen arms force are shooting with life arms and killing. In order to good success or winning their New Generation Kids are try to help with hacking. There are more students will do the same. Please help them sir. Hope you will understand their life in distress and need peaceful calling DEMOCRACY. Trust on you sir.

  • @vyasG
    @vyasG 3 роки тому +3

    Thank you. Amazing Video. It emphasises why we should have a strong password. Especially in Wireless.
    Is it really this simple to capture wireless handshakes?

    • @davidbombal
      @davidbombal  3 роки тому +1

      Agreed. Definitely need to use strong passwords. It is very simple if you are in range and clients are connected.

    • @bangmai2554
      @bangmai2554 3 роки тому

      Good morning sir. Your tutorial was great and English as Second language learners may take time. Now Myanmar formerly called BURMA. The citizens are on the road and bagging the DEMOCRACY with peacefully. They are arms less and include students, workers and elderly too. But seen arms force are shooting with life arms and killing. In order to good success or winning their New Generation Kids are try to help with hacking. There are more students will do the same. Please help them sir. Hope you will understand their life in distress and need peaceful calling DEMOCRACY. Trust on you sir.

    • @elbowsout6301
      @elbowsout6301 3 роки тому +1

      It's so easy! Just need to have the right tools. You can send out deauth packets to kick users off their own network then when they reconnect capture the handshake.

  • @isabelleheyl5627
    @isabelleheyl5627 2 роки тому +2

    Why is my output after hashcat.exe -m 22000 wpa2.hccapx -a 3 ?d?d?d?d?d?d?d?d?d returning: 'No hashes loaded'?

  • @ujithadharshana7397
    @ujithadharshana7397 3 роки тому +3

    Good Lesson Sir 🔥🔥🔥

  • @dw1508
    @dw1508 2 роки тому

    Fantastic now I don't need to pay for internet any more. Great Video

  • @MustafaGains
    @MustafaGains Рік тому

    Thx god to let me find ur amazing perfect youtube channel. thx my Teacher . Am an IT student this is last year for me and am gonna graduate and this year we study only cyber security so u helped me a lot as ethical hacker .

  • @bambarhan
    @bambarhan 3 роки тому

    Thanks for sharing and teaching. This video was nice and clear. Voice was great.

  • @typ0_cratz
    @typ0_cratz 3 роки тому +9

    Hello David I have been looking around but I don't seem to find an answer, following this tutorial on the current version of hashcat will say that -m 2500 is depracated and should use 22000 instead, But when I do 22000 with the file wap2.hccpax that we created in this tutorial it comes with separator errors. Would you have an idea of how to get around this? Thanks in advance :)

  • @DV7Dave
    @DV7Dave 3 роки тому

    If you think this is bad, the Netcomm modem/routers that we shipped from our ISP was a1b2c3d4e5. I've used it a number of times throughout my city. I've got a Google Map list of all the places I know I can rely on for WiFi if I'm in a pinch. I've never even considered using software like this!

  • @blackdrake_371
    @blackdrake_371 3 роки тому +5

    what if I don't know the password lenght?

    • @pepsi-straw-dog
      @pepsi-straw-dog 3 роки тому +2

      You can do barely nothing. At most you can try searching for some default passwords examples of the router you captured the handshake from and then see how does that router generates the password and hopefully you will find some patterns.
      Keep in mind that WPA, WPA2 and i think WPA3 passwords can NOT be shorter than 8 characters.
      A part from 8 characters, other most common password lenghts are 10, 12, 14 and 16 and 20. Those are impossible to crack with a normal pc as you would need a lot of them.

  • @jeelpatel231
    @jeelpatel231 3 роки тому +1

    me with my 14 character long password with 3 symbols :
    PATHETIC
    xD, very informational video, thank you

  • @yanz7334
    @yanz7334 3 роки тому

    Thumb up for the knowledge, I changed my password immediately after the video 😂

  • @yaserbasaad7984
    @yaserbasaad7984 3 роки тому

    Thanks a lot , Yes pls we need more videos using hashcat.

  • @bskarpa
    @bskarpa 6 місяців тому

    Thank you for these videos. I’m in cybersecurity and one of my classes is ethical hacking and I’ve learned more watching your videos than I have in my classes. I finally bought a pc and installed kali on it and been using it to check my network.

  • @rgk1579
    @rgk1579 3 роки тому +1

    Besides Cracking tools and dictionary attacks , I suggest you try some phishing attacks with some powerful tools like airgeddon , fluxion , wifi-phisher . They are amazing tools with everything included . With these you will no longer have to wait if you phish your target successfully
    Thanks

  • @maty356
    @maty356 3 роки тому +2

    It took me only 2 min xD (same GPU)
    Thanks!

  • @Guillie641
    @Guillie641 3 роки тому

    LOVE your videos Great teacher securing my / SOHO / AS YOU SPEAK

  • @bnk28zfp
    @bnk28zfp 3 роки тому +2

    Yes please do more on hashcat!!

  • @MrInvencibleBro
    @MrInvencibleBro 3 роки тому

    It works fo default Password only.. it was amazing while cracking thanks for this video.,

  • @XtrAMassivE
    @XtrAMassivE 5 місяців тому

    This doesn't work for me anymore since hccapx file is no longer supported in hashcat, also the option 2500 is no longer supported, so the cap file first needs to be converted to hc22000 file and uses function 22000. I haven't managed to crack my wifi password with this function though so I'm not entirely sure about it.

  • @enigmatimson4565
    @enigmatimson4565 3 роки тому +1

    love you and your content so much :D

  • @netweirdo2009
    @netweirdo2009 Місяць тому

    It took a second with no extra step man thanks a lot a hacking fun God bless ya man

  • @LawlessCarrot
    @LawlessCarrot 3 роки тому

    Those WiFi adapters are $70 now! You made the price go up lol

  • @mtkoslowski
    @mtkoslowski 2 роки тому +1

    Unless I am missing something, David doesn’t explain why it’s essential to use a GPU versus a ‘garden variety’ CPU?

  • @VampirusX
    @VampirusX 3 роки тому

    Impressive!
    I am surrounded by WPS networks 🤩
    Therefore only 4 digits are necessary.

  • @kabandajamir9844
    @kabandajamir9844 3 роки тому +1

    The world's best teacher thanks

  • @NeelNarayan
    @NeelNarayan 3 роки тому +1

    Most of the time people use their mobile phone numbers as their Wifi Password ! Now you know how to begin :)

    • @davidbombal
      @davidbombal  3 роки тому

      lol... how many digits in your telephone number?

    • @NeelNarayan
      @NeelNarayan 3 роки тому

      @@davidbombal 10

    • @davidbombal
      @davidbombal  3 роки тому

      @@NeelNarayan I'll create a video about that. Want to share your number :) Just kidding. I'll have to pick a good USA telephone number example.

    • @NeelNarayan
      @NeelNarayan 3 роки тому +2

      @@davidbombal Haha.. That would be great but i use Alpha-Galatic complex passwords for my WPA-Infinity Router
      :P , (just kidding, made all that up) . But in reality people have tough time remembering their passwords so they just use their phone numbers. Also, if you could make a video on recent SolarFlare & Solar winds attack, that would be great !

  • @Inspire.me_Now167
    @Inspire.me_Now167 3 роки тому

    wow...information knowledge for who is bigginer in this field

  • @siobhanvidaashmole9009
    @siobhanvidaashmole9009 2 роки тому

    David did not bumble.... Great content!
    I'm wondering if hashcat generates detailed logs, I'm researching a new protocol that requires seeing how the handshake deals with incorrect keys.

  • @Zim5.0
    @Zim5.0 9 місяців тому

    Thank you so much for this educational video 😊

    • @bayuaji9846
      @bayuaji9846 9 місяців тому

      have you tried it successfully??

  • @ultrainstinct6715
    @ultrainstinct6715 3 роки тому

    Thank you so much mister David. Very cool tutorial.

  • @chirayuzambare2930
    @chirayuzambare2930 3 роки тому +2

    David just want to say loved your videos and they are pretty simple and easy to understand as well
    i wanted to make a request if you could make a video on evil twin attack as well that would be great

  • @xsTaoo
    @xsTaoo 11 місяців тому +1

    How to crack an 8-11 digit password if I don't know how many digits it has

  • @Synceditxboxoffice
    @Synceditxboxoffice 3 роки тому

    sir i love you i don't have linux but i am gonna download it and soon gonna practicing all these kinda stuff cause its meant for me to learn it in 2021 and i hope you keep uploading all these kinda i am really excited and i always wanted to have something like that and that is hacking skill

  • @s.mansoorkazemi2631
    @s.mansoorkazemi2631 3 роки тому +1

    Thanks for the amazing video.
    A quick question after finishing your CCNA class on Udemey shall we need to buy and practice the dumps for the exam ?

    • @8Jallin
      @8Jallin 3 роки тому +1

      Yes it is recommended, make sure to tell your exam instructor about this and you might get extra 10 mins depending on where you live.
      Good luck.

    • @s.mansoorkazemi2631
      @s.mansoorkazemi2631 3 роки тому

      @@8Jallin thanks for the reply, from where can I get the verified dumps

  • @kithano
    @kithano 3 роки тому +1

    If you are having the problem that you cannot use the method 2500 because it got deprecated, like me, just try downloading the version 6.1.1 from the website and allow it to work from your antivirus

  • @timsik08
    @timsik08 3 роки тому +2

    just a quick note, /usr is pronounced as U-S-R, it stands for unix system resources. just saying this because many beginners will think that the /usr directory has something to do with the user.

    • @davidbombal
      @davidbombal  3 роки тому +1

      Is it a router or a router? Tomato or tomato? Is it Linux or Linux? Etc or etc? Seems others also disagree with you about usr: www.linode.com/community/questions/3714/how-do-you-pronounce-usr

  • @kashifrashid9968
    @kashifrashid9968 3 роки тому

    Another great video. It was fun to watch.

  • @theaddictiveprogrammer7929
    @theaddictiveprogrammer7929 3 роки тому

    You are doing a great job.... Pleaase continue it don't stop it....

  • @astor1bg
    @astor1bg 3 роки тому

    Thx David great lesson

  • @wp32977
    @wp32977 3 роки тому

    Wonderfull video,really amazing,like it!!!

  • @mohamedelidrissi810
    @mohamedelidrissi810 3 роки тому

    Legend has it if you do this with an RTX3090 it will finish in the past

  • @LuisRibeirodobest
    @LuisRibeirodobest 3 роки тому +1

    Hi amazing videos you make... Question can we set the time of discovering clients at WPA hacking?

  • @hamishhardy2438
    @hamishhardy2438 3 роки тому +2

    Would be nice to see Hashcat bruteforcing Windows 10 SAM file to decrypt Windows password

  • @lukebeardsley1040
    @lukebeardsley1040 3 роки тому

    love the vidios , just got my wifi adaptor

  • @kingsedits007
    @kingsedits007 3 роки тому

    Finally wat I've been waiting for.... Thank you @DavidBombal
    Does the same work for a random password i.e letters???

  • @attiqrahman8838
    @attiqrahman8838 3 роки тому +1

    As usual one word love

  • @yusufkocaboga3868
    @yusufkocaboga3868 2 роки тому

    @David Bombal Thanks for this video.

  • @youssefzedan6162
    @youssefzedan6162 9 місяців тому +1

    Please help
    Why when I run the hashcat through the command I used in the video, this error appears to me no hashes loaded

  • @Jakefelooshort
    @Jakefelooshort 3 роки тому

    We trust you received the usual lecture form the local system Administrator. It usually boils down to those things = errors show

  • @lukas3155
    @lukas3155 Рік тому +1

    Hi guys i found solution for this error: The plugin 2500 is deprecated and was replaced with plugin 22000
    Try this: just add this in the end:
    --deprecated-check-disable

  • @rohanmanchanda5250
    @rohanmanchanda5250 3 роки тому +1

    I followed this closely, but it gives a separator unmatched error in the file itself. Also, -m 2500 refuses to work since it is deprecated and replaced by 22000 now

    • @agdmounabdelhamid934
      @agdmounabdelhamid934 3 роки тому

      same probleme did you find a solution?

    • @rohanmanchanda5250
      @rohanmanchanda5250 3 роки тому +1

      @@agdmounabdelhamid934 yeah, don't use the convertor mentioned in the video, just get the capture file and go to the official hashcat convertor. It should convert it directly to hc22000. So the command would look something like: hashcat -m 22000 -a 3 cap.hc22000

    • @agdmounabdelhamid934
      @agdmounabdelhamid934 3 роки тому

      @@rohanmanchanda5250 it worked ! thank you

    • @rohanmanchanda5250
      @rohanmanchanda5250 3 роки тому

      @@agdmounabdelhamid934 your welcome

  • @basharabufarha5588
    @basharabufarha5588 3 роки тому

    your videos are Amazing always giving a great info to Viewers

  • @scottforbes0
    @scottforbes0 Рік тому +2

    In my perspective, this 8-digit key has been designed to offer a moderately secure means of authentication with the wifi router, thereby introducing an additional layer of security as you configure your own key.

    • @alexandruilea915
      @alexandruilea915 9 місяців тому

      True but a lot of people keep the default password