Wi-Fi password hack: How to hack into WPA Wi-Fi and WPA2 | Free Cyber Work Applied series

Поділитися
Вставка
  • Опубліковано 8 сер 2024
  • Get your free 2024 Cybersecurity Salary Guide: www.infosecinstitute.com/form...
    In this episode of Cyber Work Applied, Infosec Skills author Mike Meyers demos a Wi-Fi WPA key hack. He uses Aircrack-ng and Airodump-ng to access 802.11 WPA and WPA2 connections.
    - For more free cybersecurity training resources, go to: www.infosecinstitute.com/free/
    - Check out Mike's Infosec Skills training courses: www.infosecinstitute.com/auth...
    0:00 - WPA and WPA2 security
    0:25 - Problem with WPA and WPA2
    1:36 - Humans use weak passwords
    2:16 - What is a dictionary file?
    3:08 - Setting up the Wi-Fi hacking demo
    4:27 - Using airodump to grab WPA connection data
    6:30 - Cracking passwords with aircrack
    7:32 - Weak keys are vulnerable to attack
    About Infosec
    Infosec believes knowledge is power when fighting cybercrime. We help IT and security professionals advance their careers with skills development and certifications while empowering all employees with security awareness and privacy training to stay cyber-safe at work and home. It’s our mission to equip all organizations and individuals with the know-how and confidence to outsmart cybercrime. Learn more at infosecinstitute.com.
  • Наука та технологія

КОМЕНТАРІ • 201

  • @InfosecEdu
    @InfosecEdu  6 місяців тому +12

    How much should you make in cybersecurity? Get our free 2024 Cybersecurity Salary Guide to find out! www.infosecinstitute.com/form/cybersecurity-salary-guide-podcast/

  • @100PercentOS2
    @100PercentOS2 Рік тому +37

    Nothing is ever easy when you are up to no good. But I like it. Carry on.

  • @techietejesh9811
    @techietejesh9811 2 роки тому +39

    from where did you get that dictionary file?

  • @Katie-Bee
    @Katie-Bee Рік тому +32

    Wow you put that in such an easy way to understand. Deserves a like.

  • @giovanniguarino588
    @giovanniguarino588 10 місяців тому +16

    You are always fantastic.
    I got from you the first lessons and now I am a Certified Ethical Hacker.
    Thank you

  • @moonchild8155
    @moonchild8155 2 роки тому +5

    So i was trying to openline this newly bought wifi router with streamwatch basically i relied youtube i followed the virtual instruction and i disabled something and boom i can no longer access it, did not change anything only disabled, i factory reset the android tv, lost all the data instored, and i cannot connect any device with the router, it said ssid: unknown, pw: unknown, firmware: unknown everything there is unknown... I tried wps apps ip scanner, the IP have changed and i can access the ISP IP... Im screwed...

  • @edciljr.3593
    @edciljr.3593 Рік тому +4

    Where did get the info of that thing!! Why is it the dictionary are already there?

  • @QUEENNEESYA
    @QUEENNEESYA Рік тому +2

    "Kebersamaan itu seperti permulaan, kemudian menjaga kebersamaan merupakan kemajuan dan bekerja bersama merupakan keberhasilan."

  • @lindadiaz3268
    @lindadiaz3268 Рік тому

    Visiting and curious about two little disk's with instructions, which I found with while cleaning out old disk's, I believe I'll keep them in my safe lol

  • @Soky91
    @Soky91 4 місяці тому +2

    4:48 Did you do it through Windows 10 and CMD?

  • @ngocthangphan8968
    @ngocthangphan8968 2 роки тому +11

    how to get encrypted password

  • @forsakenboydigoy
    @forsakenboydigoy Рік тому

    Does this work on CCMP as well?

  • @WPGinterceptor460Interceptor

    at 06:13, i have this window open and this same setting yet I dont get a handshake, just the data numbers keep increasing.. I tried to kick them off and nothing.. just data numbers increasing

  • @doctor----oo-96d9
    @doctor----oo-96d9 2 місяці тому

    Which dictionary is this? Where can it be found? Please thanks

  • @gmarch4618
    @gmarch4618 2 роки тому +46

    Hey there. Been following a lot of your material. The college I am attending references you quite a bit. I need to put together a project for a Wireless class and hacking WPA was something that came to mind. This is fundamentally what I was looking for. 2 questions. First is when you got to 4:46 you have airodump running. What was the command syntax for running it? Second question is the antenna on the hacker laptop. Was this anything specific. I have a desktop with a built in wireless antenna that I can use. Just checking if there is any special hardware I need to order.
    Thanks.

    • @tyjohnston5889
      @tyjohnston5889 2 роки тому +7

      I'd also like to know but apparently we are still waiting.

    • @dksaltz15
      @dksaltz15 2 роки тому +4

      @@tyjohnston5889 apparently.. waiting. where do we pay for the info lets cut to the chase

    • @tlzwaya
      @tlzwaya Рік тому +7

      its just
      sudo airodump-ng "interface name"
      you can get the interface name by just running airmon with
      sudo airmon-ng

    • @euclideschilombe3965
      @euclideschilombe3965 Рік тому

      @@tlzwaya As I can write the interface name?

    • @stuckpiginc
      @stuckpiginc 5 місяців тому

      @@tyjohnston5889you are not able to put built in wireless cards into monitor mode. You need one of a very limited list of wireless adapters to be able to do pretty much anything with WiFi pen-testing. You can do a Google search for monitor mode capable wireless adapters, personally I would suggest one that works on both the 2.4 and 5 bands

  • @shahbudinshaffai
    @shahbudinshaffai Рік тому

    where can i download the best dictionary file??

  • @hamzaabaichi8361
    @hamzaabaichi8361 2 роки тому +9

    Guys ! A question please . Can we use this method on aircrack just for Window ?

  • @euclideschilombe3965
    @euclideschilombe3965 Рік тому

    How I see the BSSID forn another computer?

  • @mcseevujohnkiller
    @mcseevujohnkiller 2 роки тому +3

    work fantastic ! Good

  • @munexxmusic8565
    @munexxmusic8565 2 роки тому +34

    These type of encryptions are really complicated 😂😂

  • @user-hc8vm6mi7e
    @user-hc8vm6mi7e 6 місяців тому

    can i have the app/link for that kind of hacking?

  • @cristonvox8251
    @cristonvox8251 11 місяців тому

    Which software is that

  • @tznutz4824
    @tznutz4824 2 роки тому +44

    lets recap as this method of attack only works if the passphrase is already stored within your wordlist as aircrack basically cross reference all the different passphrase within the wordlist file to see if any of them matches. So by no means this type of method is meant to brute force its way in.

    • @BilalBaloch-tl2bp
      @BilalBaloch-tl2bp Рік тому +5

      Exactly. There are dictionary files containing millions of passwords and takes lots of time to check for a password. If the used password isn't available in Dictionary then its just a waste of time I believe.

    • @webtv7831
      @webtv7831 Рік тому +3

      @@BilalBaloch-tl2bp Ye true, i would recommend give Evil Twin Attack a try

    • @ERMAC4482
      @ERMAC4482 Рік тому +2

      @@BilalBaloch-tl2bp how does that work? Like how can a text file or dictionary file enter into the password field .He doesn't really explain what's going on. Is it like entering a password and getting rejected only it does that millions of times ?

    • @identity2257
      @identity2257 Рік тому

      @@ERMAC4482 has to do with the password's hash, if the hash matches a stored password then that's the password

    • @ERMAC4482
      @ERMAC4482 Рік тому

      @identity I know but what i am asking is it like a traditional password field where you only get do many attempts and you account gets locked out. How does that field allow you to try a million different passwords?

  • @daniel_rojass
    @daniel_rojass Рік тому +3

    Esto más recuerda a las clases de Inglés

  • @TechDev_Usman
    @TechDev_Usman 18 днів тому

    Where do I get your dictionary file

  • @imadharile2151
    @imadharile2151 2 роки тому +3

    i think is hard to know the right pass and add it to the list

  • @matiashuartamendia7977
    @matiashuartamendia7977 11 місяців тому

    will this decrypt AES?

  • @ERMAC4482
    @ERMAC4482 Рік тому +3

    Question: how can you yell there was a handshake? Like what data shows its a handshake and also I was under the impression when the handshake goes on there was a private tunnel so you couldn't even pick up packets . Like diffie Heman etc. Also my last question is when there are a text file with millions of passwords how does the router just give it away ? Is it actually trying to enter a password like a person would millions of times?

    • @Victoria-xr4nx
      @Victoria-xr4nx Рік тому

      I would advise you to reach out to Adriannotch for help

    • @jjazy3439
      @jjazy3439 Рік тому

      the handshake is hashed and sent back and forth between the ap and client, and since it's transmitted through the air you can listen in and capture the hash, and then you can compare each word offline in a word list to the hash and if it matches, then you have the password

  • @mapleboi33
    @mapleboi33 2 роки тому +193

    I didn't know the KFC kernel hacked

  • @NikoHindie
    @NikoHindie 2 роки тому +12

    Very nice video! Is there a way to activate monitor mode on windows to capture handshake?

    • @Mosesayegba
      @Mosesayegba Рік тому

      ☝️☝️ deals with all iphone/app problems
      phone tracking
      bypass
      EMAIL ACCOUNT RECOVERY SERVICE
      ALL SOCIAL MEDIA ACCOUNT RECOVERY SERVICE

    • @KooLaidStudios
      @KooLaidStudios 5 місяців тому

      You need an wireless usb adapter that handles monitor capabilities

  • @itech_1
    @itech_1 6 місяців тому

    Is it possible to hack wifi in arch linux?

  • @thomasshi9138
    @thomasshi9138 Рік тому

    What about the Dictionary?

  • @myanwin224
    @myanwin224 Рік тому

    Thanks Sir.

  • @gray444yt7
    @gray444yt7 2 роки тому +3

    im the grand-pa now

  • @kamikaze241
    @kamikaze241 Рік тому

    anything for windows

  • @Warning_Zone
    @Warning_Zone 2 роки тому +12

    Can we decrypt the handshake file without guessing attack, without brute force attack or without wordlist ?

  • @hamidnesrdin4681
    @hamidnesrdin4681 Рік тому

    How to download

  • @fatcat3513
    @fatcat3513 2 роки тому +9

    How is timmytimmy a common password 🤣

  • @sebastienroux1790
    @sebastienroux1790 2 роки тому +10

    How about taking that easy to remember password and encrypting it manually? (base64 or md5 for example) How much would that help?

    • @user-np6zh4cg8f
      @user-np6zh4cg8f 2 роки тому

      Helps a lot.

    • @user-np6zh4cg8f
      @user-np6zh4cg8f 2 роки тому

      That's what I use for some of my passwords, or use Caeser cipher or number to letter etc.

    • @user-np6zh4cg8f
      @user-np6zh4cg8f 2 роки тому

      Base 64/32 should definitely do the trick.

  • @DebashisDhibar
    @DebashisDhibar 2 роки тому +1

    Wait what are you talking about?

  • @crashoverride1788
    @crashoverride1788 2 роки тому +3

    Why don't you try to hack WPA2 it's hard right lol

  • @AcvaristulLenes
    @AcvaristulLenes 10 місяців тому

    Can DD-WRT be se up to reject the client after N unsuccessful attempts?

    • @phiux
      @phiux 6 місяців тому

      The dictionary attack is against the captured handshake hash using a word dictionnary at this point, no wifi is involved beside capturing the handshake process.

    • @AcvaristulLenes
      @AcvaristulLenes 6 місяців тому

      thx for the reply!

  • @ahmedaitabderrahim5415
    @ahmedaitabderrahim5415 Рік тому

    thanks sir

  • @artemjetman
    @artemjetman Рік тому +7

    not sure if he mentioned this but you need a network adapter to do this

    • @phabodom1178
      @phabodom1178 Рік тому

      Thoughts on the ALFA AWUS036ACS? Ideally for monitor/injection modes?
      Or is the ALFA AWUS036ACH (Type-C) the new "gold" standard?
      Both support both 2.4Ghz and 5Ghz, and both are Kali 2022.2 "compatible"

    • @artemjetman
      @artemjetman Рік тому

      @@phabodom1178 I Don’t think I know enough to advise you here ;) Alfa one’s a pretty good. I think just look at the chipset. Seems to be more important than the brand…

    • @phabodom1178
      @phabodom1178 Рік тому

      @@artemjetman they are both Alfa's and both have supported chipsets for both monitor and injection modes. I was jus trying to get a real world opinion from someone with actual "live" experience is all. No worries and thanks for the feedback.

  • @mochammadrachmat5770
    @mochammadrachmat5770 Рік тому +1

    thats linux, how about windows?

  • @dianf2p552
    @dianf2p552 2 роки тому +3

    hmm so it will not work if you use different languages and private name because the dictionary is in english.

    • @romeooltean6614
      @romeooltean6614 Рік тому

      U can use all kind of dictionaries. In any language

  • @bobtatem7853
    @bobtatem7853 Рік тому +1

    You wrote Timmy in the dictionary and said trust me .. well i don't

  • @esportschannelkingofgloryh3371
    @esportschannelkingofgloryh3371 9 місяців тому

    What is that root@kali: ~ window
    Is that like a cmd? Where can I find that?

    • @4n1l
      @4n1l 4 місяці тому

      Sudo su and enter your kali passwd

  • @djcookie3677
    @djcookie3677 2 роки тому

    I like Human do this short pass 🤣🤣

  • @polojuvinaykumar7394
    @polojuvinaykumar7394 2 роки тому +2

    Sir.
    I'm using Kali Linux vmware
    External digisol 802.11n wifi adaptor
    In my pc realtek rlt8188su is installed it is not allowing me to go monitor mode.
    Please help me

    • @jeetard_2091
      @jeetard_2091 2 роки тому

      If your wifi supports monitor mode then instead of vm, boot into kali live. So kali can access it.

    • @big_sixes
      @big_sixes 2 роки тому

      @@jeetard_2091 i want to know more please

    • @Fastnet111
      @Fastnet111 2 роки тому +1

      your chipset does not supports monitor mode.

    • @phabodom1178
      @phabodom1178 Рік тому

      @@big_sixes watch this video then, thank me later

    • @romeooltean6614
      @romeooltean6614 Рік тому

      U need to connect the adapter to the vm or the adapter doesn't support monitor mode

  • @JamachaluChalu
    @JamachaluChalu 5 місяців тому

    these are all the previously connected
    how can i get the password which i have not connected

    • @Atulya_YT_
      @Atulya_YT_ 5 місяців тому

      Does your brain even function?

  • @williamschnl
    @williamschnl 10 місяців тому +1

    to simplify, what you did is to brute-force attack on the packets you captured. which shouldn't take too long even without the dictionary if the pass key is too short (only 8 chars)

  • @zharfandebirtha-ftmd3411
    @zharfandebirtha-ftmd3411 5 місяців тому

    where can we get the dictionary data?

  • @AbcXyz-rn2lz
    @AbcXyz-rn2lz Рік тому +10

    For strong passwords they would need a login portal to spoof or firmware exploit, or you're not getting in

    • @euclideschilombe3965
      @euclideschilombe3965 Рік тому

      yes

    • @b3at1
      @b3at1 Рік тому

      They could use evil twin attack

    • @AbcXyz-rn2lz
      @AbcXyz-rn2lz Рік тому

      @B3AT that's spoofing captive portal while dos real AP. User needs to expect a web login; most routers don't have the feature and need DNS setup, so it's no good for most SOHO networks
      My network is 6e 6Ghz, wpa3, and client isolation. It basically takes an exploit, and then a reboot wipes any malware because boot rom signing
      NSA and CIA probably just feed handshakes to super computers using some AES time reduction attack; where they don't have a zero day

    • @adelianmuhammadadhawicakso578
      @adelianmuhammadadhawicakso578 7 місяців тому

      With mikrotik routers

  • @Pandat4432
    @Pandat4432 Рік тому +1

    Thanks dadi wale uncle🙏

  • @turbochargerv12
    @turbochargerv12 8 місяців тому

    Now everyone knows my password

  • @ashrafsaid2147
    @ashrafsaid2147 2 роки тому +3

    Sir i want this hilarious app

  • @kuruskering8869
    @kuruskering8869 2 роки тому +1

    this method is not accurate

  • @angelSZN09
    @angelSZN09 2 роки тому +1

    Wpa3?

    • @Alex-ln9on
      @Alex-ln9on Рік тому

      Good luck cracking that shit lok

  • @XYElement72
    @XYElement72 2 роки тому +4

    Does WiFi hacking damage the phone's battery?
    Is there a virus that can damage the battery through Wi-Fi?

  • @toxikricc
    @toxikricc Рік тому +1

    Sorry to all the Timmy's out there who's name got called a "simple word"

  • @torenphilip
    @torenphilip Рік тому

    I just moved to a house and im trying to hack into my hidden wifi. My Ubuntu computer found the router and my dad told me what the password is but it says wrong password.. idk how im supposed to get into it 😅 anyways, gonna try everything i can and thats how i ended up here

  • @maged5403
    @maged5403 2 роки тому +1

    Linux 2019.3 ?!

  • @rodolpheE
    @rodolpheE 2 роки тому +1

    what's the software using in this video?

  • @YourStatusDairy
    @YourStatusDairy Рік тому

    You entered your correct password in wordlist which have only 3 keys thats why it is fast and cracked but actually it is not happened😏😏

  • @SCI_Official
    @SCI_Official 2 роки тому +24

    He put the password in the dictionary, LOL!

    • @DiversificationPlus
      @DiversificationPlus 2 роки тому +2

      You really cracked this one ...it's for proposal only Sherlock

    • @Fastnet111
      @Fastnet111 2 роки тому

      Absolut ^^

    • @Why-fi7wx
      @Why-fi7wx 2 роки тому +2

      You can use cupp and make passwords depending on your target information

    • @Lucky_Kumar__
      @Lucky_Kumar__ 4 місяці тому

      Lmao

  • @tehminanaiz-bi3ib
    @tehminanaiz-bi3ib Рік тому

    You just said pretty much ready to go . they are demanding money

  • @ShopperPlug
    @ShopperPlug 2 роки тому +15

    5:00 - Oh lord you're showing everyone's personal info of their SSID and mac addresses...

    • @phabodom1178
      @phabodom1178 Рік тому

      so are those "everyone's" you mention..

  • @ViNeet.KumArTomAr
    @ViNeet.KumArTomAr Місяць тому

    I have a .cap file for a wifi network Can you help me crack it??😂😂

  • @KachiiJames-xl1eq
    @KachiiJames-xl1eq Рік тому

    How can I Hack a Facebook account

  • @user-jx3vf5yx2p
    @user-jx3vf5yx2p Рік тому

    wow nice boy

  • @ashaadashik1557
    @ashaadashik1557 Рік тому

    I am sorry I am not see thise videos because my wifi network is very slow I am other wifi hack I am sorry

  • @insanemoments1377
    @insanemoments1377 2 роки тому

    How to run airodump??

  • @ABOABDO515
    @ABOABDO515 Рік тому

    Do I have to be connected to the network that I want to know its password?

  • @Leowiseone
    @Leowiseone 2 роки тому

    WPA is very good.
    Just no.

  • @giddyup9591
    @giddyup9591 Рік тому +1

    MR SANDERS HAS SEEN YOUR BROWSER HISTORY AND KNOWS WHAT HATH YOU TRIED TO STEAL AND JUDGEMENT IS UPON THOU

  • @blup737
    @blup737 2 роки тому +8

    Go and ask password simple 🤷‍♂

  • @user-zn1jk8gb8q
    @user-zn1jk8gb8q 7 місяців тому

    So basically only way to crack a wpa2 using any of these so call wifi hacking tools would be the actual password have to be already in a your dictionary wordlist. This sounds like a waste of time using these outdated method. There’s already a a different method that actually brute force the wifi key without having to use a wordlist, so using aircrack, wifite, reaver so on and so forth is a waste of time and useless.

    • @None-if3mo
      @None-if3mo 5 місяців тому

      Can you tell me the method

  • @foodballfanforadib747
    @foodballfanforadib747 Рік тому

    5:09

  • @darkkings7488
    @darkkings7488 2 роки тому

    pola

  • @siyabongadlamini7852
    @siyabongadlamini7852 8 місяців тому +1

    All those who do such things are going to hell

    • @249xx
      @249xx 6 місяців тому

      no

  • @thepalgamings3196
    @thepalgamings3196 2 роки тому

    Not connect 😭

  • @chobbarblackeye
    @chobbarblackeye Рік тому

    Chachawow

  • @tuhija7160
    @tuhija7160 Рік тому

    Hasta los gringos quieren hackear wifi Dios

  • @ViNeet.KumArTomAr
    @ViNeet.KumArTomAr Місяць тому

    Lol😂😂

  • @jemand8462
    @jemand8462 2 роки тому +1

    So they have my wifi password - now what? Isn't traffic still encrypted? What can they do with that except using my internet connection?

    • @jemand8462
      @jemand8462 2 роки тому

      @NikkaGamesッ well, then I would just pull out the power of my router and that's it. If that's really the only problem, I don't see a big one.

    • @Rizal_G7
      @Rizal_G7 2 роки тому

      @@jemand8462 you can take the router to make it even more exciting lol hahaha

    • @GR4MPI
      @GR4MPI 2 роки тому

      well, if they have visible computers between each other through their access point they can potentionally get in ur pc without much effort, and then do whatever they want for example look for your password which you remembered in google chrome :D

    • @hamburgerfatso
      @hamburgerfatso 2 роки тому +2

      @@jemand8462 but you wouldnt know they had access, at least until it was too late

    • @lilulzsecl398
      @lilulzsecl398 2 роки тому

      if a person hacked your wifi and you are connecting to that wifi they can get all your data on both wifi and your phone computers if you are connected

  • @Walkerplanet0.02ap
    @Walkerplanet0.02ap 8 днів тому

    Wi fi
    ত্রান্স লেদ😢😢😮😮😅😅

  • @ayankumar4978
    @ayankumar4978 2 роки тому +2

    me using wpa 3
    everyone damn it

    • @MrYouTube.
      @MrYouTube. 2 роки тому

      My android hotspot have WPA 3

    • @ravinderrs2552
      @ravinderrs2552 2 роки тому

      me using wifi user limit :D

    • @zhazhazha
      @zhazhazha Рік тому +1

      wpa3 does not guarantee protection, i cracked it using an evil twin

  • @anonymous1235
    @anonymous1235 2 роки тому +17

    How much you talk 😭 come to the main point 🙏🏻

  • @gilbertoherreraalvarez4144
    @gilbertoherreraalvarez4144 Рік тому

    Only bla bla bla bla

  • @adnankhan-ei5mg
    @adnankhan-ei5mg 26 днів тому +1

    only Hakers can hit this botton
    👇

  • @pises17
    @pises17 2 роки тому +1

    I don't get it

    • @davei2938
      @davei2938 2 роки тому +2

      If you don’t get it neither do I

    • @jondonnelly4831
      @jondonnelly4831 2 роки тому +1

      WiFi is vulnerable when you initially connect to network and send over your credentials. This process of connecting is called a 4 way handshake and it can be grabbed/recorded then replayed and inside it is the password in an encrypted state. Offline away from the target that handshake is replayed over and over and is a perfect copy. A dictionary full of real passwords stolen/leaked from big websites plus common words etc can be tried against the 4 way handshake copy offline on very fast computing hardware the attacker may own, (GPU acceleration.)Once the password has been found that works Offline against the copy of the 4 way handshake, it will work also on the WiFi network long as it has not been changed. WiFi passwords are usually not changed very often. Hope that helps.

    • @pises17
      @pises17 2 роки тому

      @@davei2938 The linux command? How can I done this with window cmd or Ubuntu app? I don't see the character which he types.

    • @User_-bv4fw
      @User_-bv4fw 2 роки тому +1

      @@pises17 hacking is not easy and you wont learn from a video so understand that hacking will take time

    • @asia2see
      @asia2see 2 роки тому

      You can hack your own wifi net work but not anybody else 😂

  • @TANKMOBAPH
    @TANKMOBAPH Рік тому

    shame on you. Promoting stealing

  • @0wiz0
    @0wiz0 2 роки тому +8

    Kon kon India hai aur sb sr k uper se ja rha hai 😂🤐

  • @gilbertoherreraalvarez4144
    @gilbertoherreraalvarez4144 Рік тому

    Wifislax 4.12 is the best way

  • @Fastnet111
    @Fastnet111 2 роки тому +2

    Oldstuff

  • @ViNeet.KumArTomAr
    @ViNeet.KumArTomAr Місяць тому

    I have a .cap file for a wifi network Can you help me crack it??😂😂