Pwnagotchi video 2 - what to do next

Поділитися
Вставка
  • Опубліковано 8 вер 2024

КОМЕНТАРІ • 75

  • @BlueJournalBoutique
    @BlueJournalBoutique 4 роки тому +30

    You really have a great thing going here. I'm so suprised you only have a few hundred subscribers. Here's to the next couple thousand in the coming months! Good luck Quentyn!

  • @6toeNL
    @6toeNL 4 роки тому +7

    Thanks for the in-depth explanation! You're one of the few that share how to actually crack the captured handshakes. :)

  • @jameswelsh4839
    @jameswelsh4839 4 роки тому +5

    I can't believe how few subscribers you have. These videos are amazing quality and so informative.
    Thank you.

  • @morthim
    @morthim 3 роки тому +18

    "now for part two of the porn-a gachi video"
    did i click the wrong video?

  • @NM-hp2lc
    @NM-hp2lc 4 роки тому +8

    Great work Quentyn! Your production value on this channel excels and I look forward to seeing what you produce next. Subscribed.

  • @PavelGarmas
    @PavelGarmas 4 роки тому +4

    Awesome video mate! Quality of video and sound are SuperB!!!

  • @scottyfpv5651
    @scottyfpv5651 Рік тому +1

    Thanks for the tutorial 🙏. Also it sounds like you said "p*rnagachi" a couple times. Made me chuckle 🤭. Definitely subscribed!

  • @Pwnagotchi-0
    @Pwnagotchi-0 5 місяців тому

    Love the channel, you are legit awesome

  • @grendelbiter303
    @grendelbiter303 4 роки тому +1

    Bushcraft and electronics/hacking? Are we twins? Subscribed!

  • @adrianbennett4899
    @adrianbennett4899 3 роки тому +1

    Great info. Glad I found this channel 😃

  • @donvee1419
    @donvee1419 9 місяців тому +1

    I just kept hearing pornagotchi with his English accent.

  • @Teskiee
    @Teskiee 3 роки тому +1

    nice channel. I like your videos I'm gonna stay here. Good job mate!

  • @germanicus5066
    @germanicus5066 2 роки тому +2

    Information Security, Drones, Bushcraft what more could you want?

  • @wyqid
    @wyqid 5 місяців тому

    “Poan” now Pawn. As in I defeated you, you got pwnd. Gamer term.

  • @blucherryvinyl2858
    @blucherryvinyl2858 4 роки тому +5

    it starts at 4:11

  • @admarshall4
    @admarshall4 4 роки тому +6

    good vid, one thing - it's pwn (pown as in own, as in owned, as in pwned) not porn ;)

  • @cid3384
    @cid3384 3 роки тому +2

    British accent really makes you.wonder whether he's saying pwn or porn

    • @DrexYiii
      @DrexYiii 3 роки тому +1

      *sips cup of tea*

  • @damntwhsu9114
    @damntwhsu9114 3 роки тому

    why I got 0 wpa handshake for my pcap file after puuting into hashcat-utils?

  • @neobandit9134
    @neobandit9134 3 роки тому +1

    can you share the cmd to create a shared folder so I can get handshakes? I have a Linux mint 2020

    • @QuentynTaylor
      @QuentynTaylor  3 роки тому

      i just sshed in to the device and then used scp to copy them back. You cant create a shared folder as there is no SMB server on the device but this link should act as a good primer for the scp command linuxize.com/post/how-to-use-scp-command-to-securely-transfer-files/

    • @neobandit9134
      @neobandit9134 3 роки тому

      @@QuentynTaylor ok thanks i will try that

  • @patthetech
    @patthetech 3 роки тому +3

    "you're going to have repurposed your bitcoin mining rig to crack hashes"
    GET OUT OF MY HEAD!!!!
    :P

  • @FilthyHyena
    @FilthyHyena 6 місяців тому +4

    Why has no one corrected you that it's a green light? I know this was 3 years ago but if you see red there, I'm not sure what kind of color blind that is.

  • @jamesbuckley5330
    @jamesbuckley5330 4 роки тому +2

    I have built mine and it works great. Which battery pack did you end up using. I have a power bank at the moment but would like a smaller battery to make it really portable.

    • @QuentynTaylor
      @QuentynTaylor  4 роки тому +4

      The battery I used was from eBay. If you search for.
      Power Board Panels Serial Port For Raspberry Pi Zero UPS...

    • @FabioSpelta
      @FabioSpelta 4 роки тому

      You look like the geometra Filini and this is a plus. Subscribed

    • @KernsJW
      @KernsJW 4 роки тому

      Pisugar!

    • @LP-fy8wr
      @LP-fy8wr 4 роки тому

      @@KernsJW The Pisugar 2 is out now and has a RTC built in !!!! And a Web interface and programable buttons. Kicks ass!!!

    • @KernsJW
      @KernsJW 4 роки тому

      @@LP-fy8wr well yeah if you can get one!

  • @Ponduck
    @Ponduck Рік тому

    can you please show how to do it on windows? im so confused and couldnt follow a single step. i dont know how to install hashcat either

  • @sebastianmacchi6802
    @sebastianmacchi6802 3 роки тому +1

    Pi@likeAndSubscribe 😂😂 loved it. Will do, sir

  • @snwy-od7us
    @snwy-od7us 4 роки тому +1

    I know this collects WPA handshakes but does this also cap WPA2 handshakes? I'm new to this and I am not sure if these are the same thing or not

  • @sonnyeckford8746
    @sonnyeckford8746 8 місяців тому

    Noob here, how did you get the youtube file at 5:54? thanks

  • @beinghelpful8851
    @beinghelpful8851 2 роки тому

    Thank you for this tutorial. Im following allong nicely, although at 4:25 into the video you quickly brush past a part about getting your device number from something called "Dmesg" or something? im not able to figure out what i need to do for this spot. help would be awesome! thank you!

    • @QuentynTaylor
      @QuentynTaylor  2 роки тому

      what i mean is if you want to see which network interface the device is on just run the command dmesg and see which is the last device your machine saw

  • @Numbers1877
    @Numbers1877 9 місяців тому

    Thanks for the video, I think i've watched at least a dozen about pawnagotchi and getting/cracking passwords however what every single one leaves out and I guess its a big mystery or secret...What does the password go to? What good is a password if you dont know the ip address, the mac, webpage, site it belongs?? Really frustrating yeah walk around and gather dozens of passwords but to what?

    • @enrique7934
      @enrique7934 8 місяців тому

      you shouldn't be doing this then, it's above your level.

  • @STX-BTC
    @STX-BTC 10 місяців тому

    with all thistech we have today and nobody has made a device that will simply display the password for each network it finds

  • @360Production.Services
    @360Production.Services 5 місяців тому

    I had the same problem forgetting my speeling

  • @lmaoroflcopter
    @lmaoroflcopter 3 роки тому +1

    Lol. If you've collected the handshakes via deauth and you're in the UK, you've already breached the CMA. Being concerned about cracking them at this point is moot.

    • @8bitblockhead721
      @8bitblockhead721 5 місяців тому

      It doesn't only use deauth, it also has passive handshake sniffing, which is based on this guy's channel he knows about deauth in the UK being illegal. It's been 2 years I don't care

    • @lmaoroflcopter
      @lmaoroflcopter 5 місяців тому

      @@8bitblockhead721 Sure you care. You cared enough to post a comment that really added nothing of substance to mine.
      Notice at the start of my original comment, it's second word. After the "lol." What does that word mean?

  • @samisvideo
    @samisvideo Рік тому

    What watch is that? Thanks.

  • @LesserpandaDE
    @LesserpandaDE 3 роки тому

    I really hate it when people say that WPA is unsecure and easy to hack. The fault still lays on they user imo. Goodlike with bruteforcing a 30+ random string (case sensitive, chars, numbers).
    I think we should stress that part more besides "bashing" that its just unsecure. You didnt really said it exactly like it but this topic just grinds my gear...

    • @QuentynTaylor
      @QuentynTaylor  3 роки тому

      true but how many people set a proper 30+ character string ? i am not saying that WPA is bad but it has limitations that people need to understand

  • @maimon6993
    @maimon6993 3 роки тому

    hey is there a way to get it working on the inky phat v2 ? cus im having some problems booting its not displaying anything thanks , coo vid by the way.

    • @QuentynTaylor
      @QuentynTaylor  3 роки тому +1

      hi apologies i thought i had replied to this, if you set the display to "inky" in the toml does it work ? if you console the device can you see where the error is ?

  • @TheMatthooks
    @TheMatthooks 4 роки тому +2

    This little critter is a STEEP learning curve. How is your little guy doing? I'm still struggling to get mine to boot. The change to toml for the config file is confusing the bejeezus out of me!

    • @Pinky117x
      @Pinky117x 4 роки тому +1

      I had quite an issue with config, I reflashed my sd card a dozen times and changed sds ect. I eventrually tried it out with just default and didn't load one. It ran perfectly even with waveshare v2. I then went through regular setup and changed the config later. Not sure if that is your issue but it was mine. Wasted quite a few hours trying to figure out config haha even reverted to older releases.

    • @KernsJW
      @KernsJW 4 роки тому

      Yeah load then add config worked here too. Use something like bonjour to make accessing the site a little easier, but beware it can make accessing the face page a challenge.

  • @Dacma21
    @Dacma21 Місяць тому

    Coh-lon😂

  • @pochiiboy
    @pochiiboy 2 роки тому

    What's in his tmp_dict.txt file?

    • @QuentynTaylor
      @QuentynTaylor  2 роки тому

      its a better more focussed dictionary file of course

  • @andrewmcallister3529
    @andrewmcallister3529 3 роки тому

    Waiting for my pi in the mail. Could you upload the pcap file so we can test hashcat?

    • @QuentynTaylor
      @QuentynTaylor  3 роки тому

      hi i think that Hashcat comes with test files if all you want to do is test ?

  • @Orion791
    @Orion791 3 роки тому

    the only issue i have is when it comes to copying the pcap files thats where i get lost

    • @QuentynTaylor
      @QuentynTaylor  3 роки тому

      copying the pcap files off of the device or what to do next ?

    • @Orion791
      @Orion791 3 роки тому

      @@QuentynTaylor correct

    • @Orion791
      @Orion791 3 роки тому

      @@QuentynTaylor how to and what to do next

    • @QuentynTaylor
      @QuentynTaylor  3 роки тому

      @@Orion791 well once you have them over you convert them and then run them through hashcat - its at 8:02 in the video onwards

  • @JohnDoe-wi7eb
    @JohnDoe-wi7eb 4 роки тому

    Can you set this up with windows or does it have to be Linux or Mac?

    • @QuentynTaylor
      @QuentynTaylor  4 роки тому

      Actually the device is its own computer. If you connect a monitor and a USB keyboard you can console it. You can ssh from Windows/Mac/Linux too. If you connect a usb to one of the ports you will see an ethernet adaptor pop up and you can ssh to 10.0.0.1

    • @JohnDoe-wi7eb
      @JohnDoe-wi7eb 4 роки тому

      @@QuentynTaylor OK, reason I ask is because his default name is pwnagatchi eventhough i set the conf.toml file and he keeps eating my wifi handshakes even though i whitelisted my network.

    • @siblacklockhughes612
      @siblacklockhughes612 3 роки тому

      @@QuentynTaylor could you please tell me what is that client you are using on the laptop?

    • @QuentynTaylor
      @QuentynTaylor  3 роки тому

      @@siblacklockhughes612 certainly its www.balena.io/etcher/ cross platform and flawless

  • @jm1503
    @jm1503 9 місяців тому

    Lol the English accent makes it sound like you are saying "porn a gotchi"

  • @MartyNardelli7
    @MartyNardelli7 10 місяців тому

    Why are you calling it pornagotchi?

  • @MIGHTYphoto
    @MIGHTYphoto 10 місяців тому

    Sorry, couldn't follow the video. This man looks and sounds like Leslie Higgins from Ted Lasso and I find it as amusing as I do distracting!

  • @federicomilano5272
    @federicomilano5272 10 місяців тому

    Hi Is it possible to use with HDMI? Thnx