Brute force WiFi WPA2

  Рет қаралды 909,407

David Bombal

David Bombal

Күн бұрын

It's really important that you use strong WiFi passwords. Otherwise it's easy to use hashcat and a GPU to crack your WiFi network. Make sure that you are aware of the vulnerabilities and protect yourself. Disclaimer: Video is for educational purposes only. All equipment is my own. Make sure you learn how to secure your networks and applications.
Need help? Join my Discord: / discord
Menu:
Overview: 0:00
Alfa Card Setup: 2:09
Start Wifite: 2:48
Select WiFi network: 3:31
Capture handshake: 4:05
Convert cap to hccapx file: 5:20
Copy file to hashcat: 6:31
Hashcat: 6:50
View GPUs: 7:08
hashcat options: 7:52
Start hashcat: 8:45
Cracked: 10:31
================
Network Adapters:
================
Alfa AWUS036NHA: amzn.to/3qbQGKN
Alfa AWUSO36NH: amzn.to/3moeQiI
================
Previous videos:
================
Kali Installation: • Kali Linux 2020.3 inst...
One command wifite: • I will own your WiFi w...
================
Connect with me:
================
Discord: discord.davidbombal.com
Twitter: / davidbombal
Instagram: / davidbombal
LinkedIn: / davidbombal
Facebook: / davidbombal.co
TikTok: / davidbombal
KZfaq: / davidbombal
================
Support me:
================
Join thisisIT: bit.ly/thisisitccna
Or, buy my CCNA course and support me:
DavidBombal.com: CCNA ($10): bit.ly/yt999ccna
Udemy CCNA Course: bit.ly/ccnafor10dollars
GNS3 CCNA Course: CCNA ($10): bit.ly/gns3ccna10
======================
Special Offers:
======================
Cisco Press: Up to 50% discount
Save every day on Cisco Press learning products! Use discount code BOMBAL during checkout to save 35% on print books (plus free shipping in the U.S.), 45% on eBooks, and 50% on video courses and simulator software. Offer expires December 31, 2020. Shop now.
Link: bit.ly/ciscopress50
ITPro.TV:
itpro.tv/davidbombal
30% discount off all plans Code: DAVIDBOMBAL
Boson software: 15% discount
Link: bit.ly/boson15
Code: DBAF15P
wifi
kali linux
kali linux 2020
kali linux 2020.4
hashcat
hashcat gpu
gru wifi
wpa2
wpa3
wifite
wpa
wep
wps
alfa
comptia
cech
oscp
security+
Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
#hashcat #wifi #kalilinux

Пікірлер: 1 000
@davidbombal
@davidbombal 3 жыл бұрын
Need help? Join my Discord: discord.com/invite/usKSyzb Menu: Overview: 0:00 Alfa Card Setup: 2:09 Start Wifite: 2:48 Select WiFi network: 3:31 Capture handshake: 4:05 Convert cap to hccapx file: 5:20 Copy file to hashcat: 6:31 Hashcat: 6:50 View GPUs: 7:08 hashcat options: 7:52 Start hashcat: 8:45 Cracked: 10:31 It's really important that you use strong WiFi passwords. Otherwise it's easy to use hashcat and a GPU to crack your WiFi network. Make sure that you are aware of the vulnerabilities and protect yourself. Disclaimer: Video is for educational purposes only. All equipment is my own. Make sure you learn how to secure your networks and applications. Need help? Join my Discord: discord.com/invite/usKSyzb ================ Network Adapters: ================ Alfa AWUS036NHA: amzn.to/3qbQGKN Alfa AWUSO36NH: amzn.to/3moeQiI ================ Previous videos: ================ Kali Installation: kzfaq.info/get/bejne/jKd9g5t11rmomps.html One command wifite: kzfaq.info/get/bejne/iqqGgJBzuqnMoI0.html ================ Connect with me: ================ Discord: discord.davidbombal.com Twitter: twitter.com/davidbombal Instagram: instagram.com/davidbombal LinkedIn: www.linkedin.com/in/davidbombal Facebook: facebook.com/davidbombal.co TikTok: tiktok.com/@davidbombal KZfaq: kzfaq.info ================ Support me: ================ Join thisisIT: bit.ly/thisisitccna Or, buy my CCNA course and support me: DavidBombal.com: CCNA ($10): bit.ly/yt999ccna Udemy CCNA Course: bit.ly/ccnafor10dollars GNS3 CCNA Course: CCNA ($10): bit.ly/gns3ccna10 ====================== Special Offers: ====================== Cisco Press: Up to 50% discount Save every day on Cisco Press learning products! Use discount code BOMBAL during checkout to save 35% on print books (plus free shipping in the U.S.), 45% on eBooks, and 50% on video courses and simulator software. Offer expires December 31, 2020. Shop now. Link: bit.ly/ciscopress50 ITPro.TV: itpro.tv/davidbombal 30% discount off all plans Code: DAVIDBOMBAL Boson software: 15% discount Link: bit.ly/boson15 Code: DBAF15P Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
@BurakMert15
@BurakMert15 3 жыл бұрын
Sir I love your videos thank you I am studying electronic and communication engineering and as a interest I am learning Kali Linux so i hope one day I can combine Kali Linux and electronic circuits to test some compony systems so o have a question is there any way to crack WPA/WPA2 ,complicated passwords like include capital letters , letters and numbers except John or evil twin or gigabytes of data password. Thank you
@yeruvavishnuvardhanreddy22
@yeruvavishnuvardhanreddy22 3 жыл бұрын
how to hack wifi using wsl2 kali linux ?
@coolissimo69
@coolissimo69 3 жыл бұрын
Your chair is sick, what is it mate?
@muhammadhaseeb6598
@muhammadhaseeb6598 3 жыл бұрын
what if wps is disabled. is still work or not?
@suryamauliadi-pribadi8529
@suryamauliadi-pribadi8529 3 жыл бұрын
I install kali linux 2020.3 in VMWare. And i never can use my wireless, I learn in other video on youtube but is not work. My wireless problem is more, that interface is nothing, not detect, can't scan. I try to download newest driver, follow people instruction, buy new wireless usb adapter. But all this step is not working, I can't scan other Wi-Fi. I try my wi-fi in windows, I try my wireless usb adapter in windows all going normally. Please help me , thank's
@MarkoVukovic0
@MarkoVukovic0 3 жыл бұрын
Great stuff, David! Thank for for the excellent explanation!
@hackerdaniel2761
@hackerdaniel2761 3 жыл бұрын
Hello
@elnelly16
@elnelly16 3 жыл бұрын
Hi @DavidBombal I just passed the CCNA 200-301 on 12-Dec-2020, with 947 points. Thank you so much your channel helped a lot to clarify some doubts. I am looking to continue learning and help other people. Thanks 👌🏾✨
@demonpandaz9405
@demonpandaz9405 2 жыл бұрын
Bruh I'm stuck on no hashes loaded in the last step also congrats on the ccna I've heard it's really hard
@momomaz2516
@momomaz2516 3 ай бұрын
Cant Even get to run it lol
@JR-ly6bx
@JR-ly6bx 3 жыл бұрын
videos are sooo thorough, they are great, especially for this type of topic where commands, tools, and difficult to understand to those that have just started
@MuhammadLab
@MuhammadLab 3 жыл бұрын
Uh.. I feel want to sleep... It's 2:54 am now ... Bye David.. gud night
@davidbombal
@davidbombal 3 жыл бұрын
Sorry to keep you awake 😔
@kamivibra1
@kamivibra1 3 жыл бұрын
@@davidbombal your videos worth keeping people awake! . I recently got my hands dirty with CyberSecurity, starting from CEH. its very interesting and I am loving it!
@arshidshafi378
@arshidshafi378 3 жыл бұрын
@@davidbombal David I was wondering when will u start the Christmas giveaways ?????
@kamivibra1
@kamivibra1 3 жыл бұрын
@Kamey well, it depends on the eagerness and hunger for learning! What you really value! Now will you sacrifice a little bit your sleep in order to sleep peacefully in the future or will you always say, “will do it tomorrow!” And I am sure that “ tomorrow” will never come!
@nope8144
@nope8144 2 жыл бұрын
@@arshidshafi378 30th February
@elbowsout6301
@elbowsout6301 2 жыл бұрын
This was a great explanation of how to use hashcat. I just tried cracking the NTLMv2 hash from my sandbox and it took 45 minutes on an RTX 2080 MaxQ. Masking really helped speed it up, I didn't want it to take forever. Although Howsecureismypassword says it would take 8 hours. If it was a real machine I would probably change that :)
@vikhyatverma4016
@vikhyatverma4016 2 жыл бұрын
What if i don't know the password Pattern Could You Explain??
@bobross3880
@bobross3880 2 жыл бұрын
MaxQ 😂
@An.Individual
@An.Individual 3 жыл бұрын
This is a very interesting video and demonstration. Thanks.
@davidbombal
@davidbombal 3 жыл бұрын
Glad you liked it!
@hackerdaniel2761
@hackerdaniel2761 3 жыл бұрын
Hello
@richardgnasse5776
@richardgnasse5776 Жыл бұрын
I am brand new to DAW and soft soft - these tutorials are excellent an very helpful to get soone like up and running. Appreciate
@dr.-a
@dr.-a 2 жыл бұрын
Thank You So Much for a very easy to understand instructions Mad Respect 🙏🏼
@DailyMinuteFacts
@DailyMinuteFacts 3 жыл бұрын
Great content as per usual keep it up David, this vidoes are very well made!
@davidbombal
@davidbombal 3 жыл бұрын
Thank you Terry!
@bangmai2554
@bangmai2554 3 жыл бұрын
Good morning sir. Your tutorial was great and English as Second language learners may take time. Now Myanmar formerly called BURMA. The citizens are on the road and bagging the DEMOCRACY with peacefully. They are arms less and include students, workers and elderly too. But seen arms force are shooting with life arms and killing. In order to good success or winning their New Generation Kids are try to help with hacking. There are more students will do the same. Please help them sir. Hope you will understand their life in distress and need peaceful calling DEMOCRACY. Trust on you sir.
@dan-simi6
@dan-simi6 3 жыл бұрын
Try that on a password after you throw some letters into the mix LOL, but it is a good video at the end of the day, liked and subscribed.
@nawid1687
@nawid1687 3 жыл бұрын
Finally the one that I'm looking for! Amazing video!! Id love to see an evil twin attack!
@davidbombal
@davidbombal 3 жыл бұрын
Thank you Nawid! All in good time :)
@bangmai2554
@bangmai2554 3 жыл бұрын
Good morning sir. Your tutorial was great and English as Second language learners may take time. Now Myanmar formerly called BURMA. The citizens are on the road and bagging the DEMOCRACY with peacefully. They are arms less and include students, workers and elderly too. But seen arms force are shooting with life arms and killing. In order to good success or winning their New Generation Kids are try to help with hacking. There are more students will do the same. Please help them sir. Hope you will understand their life in distress and need peaceful calling DEMOCRACY. Trust on you sir.
@ujwalsunar1593
@ujwalsunar1593 3 жыл бұрын
Menu: Overview: 0:00 Alfa Card Setup: 2:09 Start Wifite: 2:48 Select WiFi network: 3:31 Capture handshake: 4:05 Convert cap to hccapx file: 5:20 Copy file to hashcat: 6:31 Hashcat: 6:50 View GPUs: 7:08 hashcat options: 7:52 Start hashcat: 8:45 Cracked: 10:31
@rodrigofloresf.7259
@rodrigofloresf.7259 3 жыл бұрын
Superb content as always David!
@davidbombal
@davidbombal 3 жыл бұрын
Much appreciated Rodrigo!
@bskarpa
@bskarpa 3 ай бұрын
Thank you for these videos. I’m in cybersecurity and one of my classes is ethical hacking and I’ve learned more watching your videos than I have in my classes. I finally bought a pc and installed kali on it and been using it to check my network.
@wisteela
@wisteela 3 жыл бұрын
That is incredible. It's a good job I never use default passwords.
@filipthedev4159
@filipthedev4159 3 жыл бұрын
Great video sir! If you could make a video on cracking a password on Kali with Hashcat I think it would benefit a lot of people. Love the grind!
@synacksystems4122
@synacksystems4122 2 жыл бұрын
It is literally the same command structure as far as switches go.
@Jonas_Willems
@Jonas_Willems 3 жыл бұрын
I'd love to see you deploy attacks like these on a raspberry pi setup. Great content as always.
@davidbombal
@davidbombal 3 жыл бұрын
Great suggestion. This one won't work very well because we need decent GPUs
@DaPanda19
@DaPanda19 3 жыл бұрын
@@davidbombal I think I got about 600 keys/s lol
@vukanigcabashe8994
@vukanigcabashe8994 2 жыл бұрын
I love your material, still aspiring to be at least half the skill you are. Thank you
@bhuwanjain2957
@bhuwanjain2957 3 жыл бұрын
That's a great video,please make more videos Finally found some quality content 💯💯💯💯
@HKhachtag
@HKhachtag 3 жыл бұрын
add one symbol and litre and it gone to 13 years 🤭
@tonyfremont
@tonyfremont 3 жыл бұрын
True, but that's why it's important to get as much information as possible before cracking. AT&T 2-wire boxes have this same problem, but 10 numbers, not 8, but still trivial to brute force. Always try a dictionary attack before resorting to brute force. People make poor choices, and sometimes vendors do too. AT&T has stepped up their game a lot by increasing the length and using numbers, letters and some special characters. For some reason, all the letters are lower case and I believe there might be patterns in the format.
@tonyfremont
@tonyfremont 3 жыл бұрын
The saddest thing about this 8s that there has been a fix available, for years, that would prevent an outside wifi source to force a deauth on a connected device. Why haven't manufacturers implemented this fix? It wouldn't close the hole completely, but it would sure lengthen the time to perform a handshake capture. The hacker would have to wait for a device to come along and connect to the target network, instead of being able to immediately sniff who's connected and tell the router to deauth one of them.
@Unknown-yn4pk
@Unknown-yn4pk 3 жыл бұрын
nope, it would take less than extra 3 minutes on at least gtx1660
@tonyfremont
@tonyfremont 3 жыл бұрын
@@Unknown-yn4pk no, the time grows exponentially. One more printable character and it's about 75 times longer. One more on top of that and it's another 75 times longer again. Brute forcing, even with a top end card is still extremely slow. My gtx960 can do 130k hashes per second, about 20% as fast as the top end card. It took exactly two hours to brute force my home wifi even with hinting from a mask specifically constructed for my PSK, so it only guessed letters (case insensitive) where there were letters and only numbers where there were numbers. Without the hints, it would have taken years. Dictionary attacks are the only "practical" solution, unless you have knowledge of the structure of default passwords.
@ezzykills
@ezzykills 3 жыл бұрын
@@tonyfremont btw if I'm right my pass have a 12 character example 5hc73k90f7k3 i nead use a ?h?h?h?h?h?h?h?h?h?h?h?h right?
@realhomy
@realhomy 3 жыл бұрын
Keep grinding we need more of these amazing videos
@hackerindia313
@hackerindia313 3 жыл бұрын
Yes
@realhomy
@realhomy 3 жыл бұрын
@@hackerindia313 yessir
@hackerdaniel2761
@hackerdaniel2761 3 жыл бұрын
Hello
@realhomy
@realhomy 3 жыл бұрын
@@hackerdaniel2761 what’s up man!
@hackerindia313
@hackerindia313 3 жыл бұрын
@@hackerdaniel2761 Hi
@Guillie641
@Guillie641 3 жыл бұрын
LOVE your videos Great teacher securing my / SOHO / AS YOU SPEAK
@bambarhan
@bambarhan 3 жыл бұрын
Thanks for sharing and teaching. This video was nice and clear. Voice was great.
@SavaKecman
@SavaKecman 3 жыл бұрын
I needed this i like the idea to crack it in windows..thnks!!!
@ShainAndrews
@ShainAndrews 3 жыл бұрын
Might be helpful to post the captured handshake file so individuals that do not have a capable wireless device can still work through the exercise. Good stuff David.
@RockG.o.d
@RockG.o.d 3 жыл бұрын
a good cheap laptop to get is a dell latitude 7440 or above. others will probably work too but the network card in the e7440 and also the e7470 both support monitor mode, plus the laptops are cheap, less than 200 dollars.
@WatchTheLadyOfHeaven313
@WatchTheLadyOfHeaven313 3 жыл бұрын
@@RockG.o.d so with these dell laptops you don't need that Alpha wireless adapter?
@RockG.o.d
@RockG.o.d 3 жыл бұрын
@@WatchTheLadyOfHeaven313 that’s right.
@yaserbasaad7984
@yaserbasaad7984 3 жыл бұрын
Thanks a lot , Yes pls we need more videos using hashcat.
@caiokleiner1275
@caiokleiner1275 3 жыл бұрын
👉🏻| First of all, this guy isn’t a teacher, he is a genius! . Congrats for video, knowledge is power, thanks for sharing an information of quality. 🤙🏻😉👏🏻😎
@anuragvaste8870
@anuragvaste8870 3 жыл бұрын
Hello David, Lots of love from India. I'm following you since a long time now and I'm a big fan of yours and I watch all your videos regularly 🙂 I'm closing following your Ethical hacking tutorials and getting to learn a lot about it. I have a small request to make a video tutorial on "reaver" wireless testing tool. Thanks ☺️
@davidbombal
@davidbombal 3 жыл бұрын
Thank you! And great suggestion!
@anuragvaste8870
@anuragvaste8870 3 жыл бұрын
@@davidbombal thank you so much for your acknowledgement ❤️🙂 looking forward to it.
@MR-su9wm
@MR-su9wm 3 жыл бұрын
When I saw the title WPA2 I was shocked and very eager to learn but it was just some easy numbers which we all know is possible
@DeanD1990
@DeanD1990 Жыл бұрын
Anyone looking to do this now would need to convert the .cap file to hc22000 instead of .hccapx if you receive the 'separator unmatched' error in hashcat; You can convert with: hcxpcapngtool -o outputname.hc22000 handshake*.cap
@subhrothetechnoguru
@subhrothetechnoguru 3 жыл бұрын
Nice video sir...some people make 10 minute videos and I get bored to watch them but even if you make a 20 minute video...I don't feel bored at all......
@ginch158
@ginch158 2 жыл бұрын
Excellent presentation! Please go into detail in future videos.
@Annatar0
@Annatar0 2 жыл бұрын
I'd like to see you crack different router vendors because these x-digits only passwords are kinda rare and vendors are not stupid. You are more likely to run into routers that uses a letter and number combination with upper/lower case chars, some even go as far as using a password that looks like a MAC address.
@nameless191
@nameless191 2 жыл бұрын
In some cases you have to do some data gathering and use that to create a custom wordlist (using crunch for example) and plug in any relevant data such as birthdate of network owner name of owner's pet and so on
@trentsteele1986
@trentsteele1986 Жыл бұрын
more so in the UK
@alexandruilea915
@alexandruilea915 6 ай бұрын
@@nameless191 He's talking about the default passwords not the ones set up by the owner.
@sudharshanv9443
@sudharshanv9443 3 жыл бұрын
Great teacher...❤️
@davidbombal
@davidbombal 3 жыл бұрын
Thank you Sudharshan!
@alok30june
@alok30june 3 жыл бұрын
In this video i think you forget or leave the blur part which i seen your previous videos You are a awesome teacher , You explain topic very smoothly.
@davidbombal
@davidbombal 3 жыл бұрын
Thank you Alok. Not a big problem hopefully :)
@bangmai2554
@bangmai2554 3 жыл бұрын
Good morning sir. Your tutorial was great and English as Second language learners may take time. Now Myanmar formerly called BURMA. The citizens are on the road and bagging the DEMOCRACY with peacefully. They are arms less and include students, workers and elderly too. But seen arms force are shooting with life arms and killing. In order to good success or winning their New Generation Kids are try to help with hacking. There are more students will do the same. Please help them sir. Hope you will understand their life in distress and need peaceful calling DEMOCRACY. Trust on you sir.
@nelsontovars
@nelsontovars 3 жыл бұрын
I learnt so much! I cracked my own TP-link as well. Thank you! Can you someday may one video using Cain and Abel tool for Windows? (maybe)?
@onemoreword8690
@onemoreword8690 Жыл бұрын
Hi David, could you show how to use hashcat with multiple GPUs. For example, if there is an unused mining rig, how to organize remote access and launch hashcat using the power of all its video cards. Thank you for the informative video!
@ultrainstinct6715
@ultrainstinct6715 2 жыл бұрын
Thank you so much mister David. Very cool tutorial.
@PaulChabot
@PaulChabot 3 жыл бұрын
If I were to assume you are home, the information you provided in your wireless scan seems enough to get a very good idea of where that is. Of course some war driving would be involved.
@TheExsi
@TheExsi 3 жыл бұрын
David thanks for all your hard work i mean it mate. The quality is on another level. 1) If possible on your next video about hashcat could you explain witch modern GPU`s works better . Is amd still a no ? 2) My problem when i was trying to hash my password ( honestly it was mine) is that i use most of the possible letters and symbols combos(paranoid much...too much hacking videos) and i couldn`t for the life of me figure out what was the right symbols to put behind the ''?''. I want the ''All'' symbol ! Plus a question : in mask attack is there a way to exclude passwords that has sequentially numbers letters and symbols ? Like 111111555 or ffffff8888 ? I believe that this would significantly cut down the time. ( currently after next big bang). Doing research found that crunch can generate a wordlist provided you configured right but the amount of terabytes its too damn high and not a valid option for me. Going down the rabbit hole i found that there is a way to "pipe" this process directly to hashcat. I haven't tried this yet cause of luck of know how and i probably wont cause also i don't have a spare pc if it goes bam!. Sorry for the rant.
Жыл бұрын
haha there is a way... use random number and each time you increase the random seed. for sure the number sequence will not be repeated
@SunTzu_0
@SunTzu_0 3 жыл бұрын
Finally a video wich i can send to my family so they will stop asking why a random device connected to them thanks David
@roccoranallo4027
@roccoranallo4027 3 жыл бұрын
Dude you the bomb so glad I found your channe
@maty356
@maty356 3 жыл бұрын
It took me only 2 min xD (same GPU) Thanks!
@user-km5to9np3r
@user-km5to9np3r 3 жыл бұрын
*"This is how to make a BOMB"* Disclaimer:This is for educational purposes only...
@abdkarimjusoh8578
@abdkarimjusoh8578 3 жыл бұрын
🤣🤣🤣
@Zaynersyy
@Zaynersyy 3 жыл бұрын
Uhh yeah? I mean, I watch a lot of how to make explosive videos. It's indeed just for educational purposes only. I want to learn the chemistry. I also just find it fascinating. I blow it up on my garden. It's just so.. satisfying when something you make is working. I also usually tweak the formula a bit to my liking. I would never blow someone else's garden or house lol.
@bedbreaker5675
@bedbreaker5675 2 жыл бұрын
@@Zaynersyy I don't think you get the joke here lol What he is saying is that the uu literally teaches us how to use a software that usually used for malicious purposes and than says it's for educational purposes only
@bekatsertsvadze6396
@bekatsertsvadze6396 2 жыл бұрын
if you want to be safe with your internet you need to know how it works to crack your password this is ethical hacking and if you use it against someone you'll go to jail
@triularity
@triularity 2 жыл бұрын
I imagine the default wifi password was never meant to be long term secure, but simply a step up (and maybe legal requirement in some jurisdictions) to not use the same hardcoded password across all devices. Yes, they could have done a better job. Even if all they did was an sha256 of the 8-digit number and use the first 8 characters of that hash, it would increase the search space by ~429x (bump to to 10 and it's ~109951x harder). Of course, if someone knew it is just the hash of an 8-digit number, they could just compute all potential passwords up front, making it a custom wordlist attack.
@mikebrandt5773
@mikebrandt5773 Жыл бұрын
yeah im trying to bruteforce my password its says the next big bang lol but i only have a 970m graphics card in my laptop i wish i was running his cards lol
@andreas_cj
@andreas_cj 9 ай бұрын
@@mikebrandt5773does it work? on that graphics card
@VampirusX
@VampirusX 2 жыл бұрын
Impressive! I am surrounded by WPS networks 🤩 Therefore only 4 digits are necessary.
@basharabufarha5588
@basharabufarha5588 3 жыл бұрын
your videos are Amazing always giving a great info to Viewers
@ujithadharshana7397
@ujithadharshana7397 3 жыл бұрын
Good Lesson Sir 🔥🔥🔥
@davidbombal
@davidbombal 3 жыл бұрын
Thank you Ujitha
@cosminduduc3016
@cosminduduc3016 2 жыл бұрын
Hello David! Thanks for your video! Did you try the same with hashcat after v6 when they've replaced 2500 with 22000? I am struggling on that. All the best and thank you for everything you are doing for the InfoSec community!
@codewithraiju1424
@codewithraiju1424 2 жыл бұрын
Hey.. Are you facing some kind of error?
@tiloalo
@tiloalo 2 жыл бұрын
I did use it with 22000 successfully
@lachlank
@lachlank 9 ай бұрын
​@@tiloalodid u do it the exact same in the video but with 22000
@enigmatimson4565
@enigmatimson4565 3 жыл бұрын
love you and your content so much :D
@fabiopellacini6231
@fabiopellacini6231 2 жыл бұрын
Hi David, thanks for your wonderful work!!! Keep up the good work 👍👍👍
@osamielec
@osamielec 3 жыл бұрын
why didn't you mention the problem "No hashes loaded"? Would do well to
@AZZAOL
@AZZAOL 2 жыл бұрын
you found solution?
@joshuasiron5560
@joshuasiron5560 9 ай бұрын
They recently changed -m 2500 to -m 22000 and when I try to run it I’m getting separator unmatched errors with no results. Does anyone know how I can fix this?
@dw1508
@dw1508 2 жыл бұрын
Fantastic now I don't need to pay for internet any more. Great Video
@yanz7334
@yanz7334 3 жыл бұрын
Thumb up for the knowledge, I changed my password immediately after the video 😂
@vyasG
@vyasG 3 жыл бұрын
Thank you. Amazing Video. It emphasises why we should have a strong password. Especially in Wireless. Is it really this simple to capture wireless handshakes?
@davidbombal
@davidbombal 3 жыл бұрын
Agreed. Definitely need to use strong passwords. It is very simple if you are in range and clients are connected.
@bangmai2554
@bangmai2554 3 жыл бұрын
Good morning sir. Your tutorial was great and English as Second language learners may take time. Now Myanmar formerly called BURMA. The citizens are on the road and bagging the DEMOCRACY with peacefully. They are arms less and include students, workers and elderly too. But seen arms force are shooting with life arms and killing. In order to good success or winning their New Generation Kids are try to help with hacking. There are more students will do the same. Please help them sir. Hope you will understand their life in distress and need peaceful calling DEMOCRACY. Trust on you sir.
@elbowsout6301
@elbowsout6301 2 жыл бұрын
It's so easy! Just need to have the right tools. You can send out deauth packets to kick users off their own network then when they reconnect capture the handshake.
@raaziqparkar
@raaziqparkar 3 жыл бұрын
I tried hacking my own WiFi but realised I can't watch the video at the same time😂😂😂😂
@xavier5746
@xavier5746 3 жыл бұрын
😆
@kim-nt5yk
@kim-nt5yk 10 ай бұрын
Teacher, its so interesting on doing this as your guide thank u
@ThePunkyAsian
@ThePunkyAsian 3 жыл бұрын
awesome example, I've learned a lot from this video
@bangmai2554
@bangmai2554 3 жыл бұрын
Good morning sir. Your tutorial was great and English as Second language learners may take time. Now Myanmar formerly called BURMA. The citizens are on the road and bagging the DEMOCRACY with peacefully. They are arms less and include students, workers and elderly too. But seen arms force are shooting with life arms and killing. In order to good success or winning their New Generation Kids are try to help with hacking. There are more students will do the same. Please help them sir. Hope you will understand their life in distress and need peaceful calling DEMOCRACY. Trust on you sir.
@Jimfowler82
@Jimfowler82 3 жыл бұрын
May I ask why you switch to windows to use hashcat?
@silistar2646
@silistar2646 4 ай бұрын
I'm assuming nvidia drivers are probably better on windows but I have no idea
@MidiNanakul
@MidiNanakul 2 жыл бұрын
Hey David, I'm following these instructions, but I keep getting an error saying that "The plugin 2500 is deprecated and was replaced with plugin 22000." When I switch my -m to 22000 instead of 2500, I get a bunch of separator errors. Do you or anyone else know how to fix this?
@kemerios1
@kemerios1 2 жыл бұрын
Same with me found anything?
@shalinina477
@shalinina477 2 жыл бұрын
Use earlier version of hashcat.... Like 4.0.1 or something like that.... And use -m 2500 in it..
@laurentdelante440
@laurentdelante440 2 жыл бұрын
You can use the same version as David's ie 6.1.1 and it will work ok. With the latest 6.2.5, it keeps throwing errors indeed.
@ijustsneezed6484
@ijustsneezed6484 2 жыл бұрын
If you're using kali linux try -m 2500 and put --deprecated-check-disable at the end and see if that works
@DeanD1990
@DeanD1990 Жыл бұрын
Okay I'm a little late to the mark here so I guess you have resolved this yourself but for anyone that is struggling still, You need to convert the .cap file to .hc22000 not .hccapx because hashcat no longer supports that format and there is more to a hash file than meets the eye so I would say disabling checks most probably wouldn't work. Use hcxpcapngtool (which I imagine you already have installed since you're watching this) and run $ hcxpcapngtool -o outputfilename.hc22000 handshake*.cap (what ever your input file is called) and yes there are no args for the input and this took me about 15 minutes to figure out... shamefully
@Inspire.me_Now167
@Inspire.me_Now167 3 жыл бұрын
wow...information knowledge for who is bigginer in this field
@kashifrashid9968
@kashifrashid9968 3 жыл бұрын
Another great video. It was fun to watch.
@michaelengin
@michaelengin 3 жыл бұрын
Just a question: How to guess How many characters we need to find ? I mean usualy we haven't any clue so how many " ? " to put in ?
@moonshinestv1084
@moonshinestv1084 3 жыл бұрын
He knew the wifi password and include it in the wordlist already lol thats y people say brute force sucks
@bluegizmo1983
@bluegizmo1983 3 жыл бұрын
@@moonshinestv1084 No he didn't... He used what's called an 8 digit mask. It tries every number (0-9) for one to eight digits. WPA requires a minimum of 8 characters, and if someone is using all digits it will most likely be 8, 9 or 10 digits long (because people don't remember long strings of numbers easily so they will either use a minimum length string or birthday which is 8 characters, a SSN which is 9, or a phone number which is 10)
@aksheetv4732
@aksheetv4732 3 жыл бұрын
u can use crunch to generate wordlists with all letters and specify how many characters crunch u can search the usage in google...i dont remeber the format
@typ0_cratz
@typ0_cratz 2 жыл бұрын
Hello David I have been looking around but I don't seem to find an answer, following this tutorial on the current version of hashcat will say that -m 2500 is depracated and should use 22000 instead, But when I do 22000 with the file wap2.hccpax that we created in this tutorial it comes with separator errors. Would you have an idea of how to get around this? Thanks in advance :)
@agdmounabdelhamid934
@agdmounabdelhamid934 2 жыл бұрын
same probleme here , did you find a solution?
@akilmakda8206
@akilmakda8206 2 жыл бұрын
same problem here to..
@devanarayanana7426
@devanarayanana7426 2 жыл бұрын
Same problems
@imadbenben454
@imadbenben454 2 жыл бұрын
Solution?
@mateuslima788
@mateuslima788 2 жыл бұрын
Same here
@MrInvencibleBro
@MrInvencibleBro 3 жыл бұрын
It works fo default Password only.. it was amazing while cracking thanks for this video.,
@arvinvicente5212
@arvinvicente5212 3 жыл бұрын
woOow, thanks Sir David :-) for sharing.
@blackdrake_371
@blackdrake_371 3 жыл бұрын
what if I don't know the password lenght?
@pepsi-straw-dog
@pepsi-straw-dog 3 жыл бұрын
You can do barely nothing. At most you can try searching for some default passwords examples of the router you captured the handshake from and then see how does that router generates the password and hopefully you will find some patterns. Keep in mind that WPA, WPA2 and i think WPA3 passwords can NOT be shorter than 8 characters. A part from 8 characters, other most common password lenghts are 10, 12, 14 and 16 and 20. Those are impossible to crack with a normal pc as you would need a lot of them.
@theaddictiveprogrammer7929
@theaddictiveprogrammer7929 3 жыл бұрын
You are doing a great job.... Pleaase continue it don't stop it....
@bnk28zfp
@bnk28zfp 3 жыл бұрын
Yes please do more on hashcat!!
@chirayuzambare2930
@chirayuzambare2930 3 жыл бұрын
David just want to say loved your videos and they are pretty simple and easy to understand as well i wanted to make a request if you could make a video on evil twin attack as well that would be great
@astor1bg
@astor1bg 3 жыл бұрын
Thx David great lesson
@jaimequesada625
@jaimequesada625 3 жыл бұрын
Thx for share this value information!! Keep forward
@wp32977
@wp32977 3 жыл бұрын
Wonderfull video,really amazing,like it!!!
@antoniocarlosalves5757
@antoniocarlosalves5757 3 жыл бұрын
Seus Vídeos são muitos bons! 👏👏👏
@LawlessCarrot
@LawlessCarrot 3 жыл бұрын
Those WiFi adapters are $70 now! You made the price go up lol
@Synceditxboxoffice
@Synceditxboxoffice 3 жыл бұрын
sir i love you i don't have linux but i am gonna download it and soon gonna practicing all these kinda stuff cause its meant for me to learn it in 2021 and i hope you keep uploading all these kinda i am really excited and i always wanted to have something like that and that is hacking skill
@Zim5.0
@Zim5.0 7 ай бұрын
Thank you so much for this educational video 😊
@bayuaji9846
@bayuaji9846 6 ай бұрын
have you tried it successfully??
@PK-lq7sg
@PK-lq7sg 3 жыл бұрын
Probably this is what my mother experiencing when I explaining her how to update a driver on her laptop... :D Poor her! I will do it better after this thank you! :D even if it was not the purpose of your video!
@bangmai2554
@bangmai2554 3 жыл бұрын
Good morning sir. Your tutorial was great and English as Second language learners may take time. Now Myanmar formerly called BURMA. The citizens are on the road and bagging the DEMOCRACY with peacefully. They are arms less and include students, workers and elderly too. But seen arms force are shooting with life arms and killing. In order to good success or winning their New Generation Kids are try to help with hacking. There are more students will do the same. Please help them sir. Hope you will understand their life in distress and need peaceful calling DEMOCRACY. Trust on you sir.
@siobhanvidaashmole9009
@siobhanvidaashmole9009 2 жыл бұрын
David did not bumble.... Great content! I'm wondering if hashcat generates detailed logs, I'm researching a new protocol that requires seeing how the handshake deals with incorrect keys.
@ianp6742
@ianp6742 3 жыл бұрын
Awesome video, thank you very much.
@rgk1579
@rgk1579 3 жыл бұрын
Besides Cracking tools and dictionary attacks , I suggest you try some phishing attacks with some powerful tools like airgeddon , fluxion , wifi-phisher . They are amazing tools with everything included . With these you will no longer have to wait if you phish your target successfully Thanks
@yusufkocaboga3868
@yusufkocaboga3868 2 жыл бұрын
@David Bombal Thanks for this video.
@stebberg
@stebberg 3 жыл бұрын
very cool! :) I wish there were larger wordslists out there to download, perhaps per router model
@gueregetatucunare1985
@gueregetatucunare1985 3 жыл бұрын
Nice!!!! I AM from Brazil, Thanks a lot!!!!!
@lukebeardsley1040
@lukebeardsley1040 3 жыл бұрын
love the vidios , just got my wifi adaptor
@kingsedits007
@kingsedits007 3 жыл бұрын
Finally wat I've been waiting for.... Thank you @DavidBombal Does the same work for a random password i.e letters???
@Nevoxy97
@Nevoxy97 3 жыл бұрын
progression hits 69% *cracked* N I C E
@MustafaGains
@MustafaGains Жыл бұрын
Thx god to let me find ur amazing perfect youtube channel. thx my Teacher . Am an IT student this is last year for me and am gonna graduate and this year we study only cyber security so u helped me a lot as ethical hacker .
@Anatol_SG
@Anatol_SG 3 жыл бұрын
Well oh well. 8 years, 182 days for me. I'd rather mine bitcoins )) Jokes aside, great video! As always. David's videos are the only videos on KZfaq I'm watching only if I have my notepad ready to take notes
@leticiasurot1553
@leticiasurot1553 3 жыл бұрын
you are my master you are the best thanks for you video .. the force be with you
@DV7Dave
@DV7Dave 3 жыл бұрын
If you think this is bad, the Netcomm modem/routers that we shipped from our ISP was a1b2c3d4e5. I've used it a number of times throughout my city. I've got a Google Map list of all the places I know I can rely on for WiFi if I'm in a pinch. I've never even considered using software like this!
@LuisRibeirodobest
@LuisRibeirodobest 3 жыл бұрын
Hi amazing videos you make... Question can we set the time of discovering clients at WPA hacking?
@Andy.N-_-
@Andy.N-_- 2 жыл бұрын
Excellent thank you, Would be good to see a Linux (kali) version using Hashcat
@atle6913
@atle6913 2 жыл бұрын
Hey dude, i got a message when i run the command: hashcat.exe -I , it says "Unsupported AMD HIP runtime version '0.0.3240' detected! Falling back to OpenCL..." . How can i fix this problem? Need some advice bro. Thanks a lot!!
@VK5014SWL
@VK5014SWL 11 ай бұрын
In my perspective, this 8-digit key has been designed to offer a moderately secure means of authentication with the wifi router, thereby introducing an additional layer of security as you configure your own key.
@alexandruilea915
@alexandruilea915 6 ай бұрын
True but a lot of people keep the default password
@s.mansoorkazemi2631
@s.mansoorkazemi2631 3 жыл бұрын
Thanks for the amazing video. A quick question after finishing your CCNA class on Udemey shall we need to buy and practice the dumps for the exam ?
@8Jallin
@8Jallin 3 жыл бұрын
Yes it is recommended, make sure to tell your exam instructor about this and you might get extra 10 mins depending on where you live. Good luck.
@s.mansoorkazemi2631
@s.mansoorkazemi2631 3 жыл бұрын
@@8Jallin thanks for the reply, from where can I get the verified dumps
@NexusGuru
@NexusGuru 2 жыл бұрын
@David Bombal I have one question why after capturing the handshake do you go back to windows and use hashcat instead of just running hashcat from kali linux? BTW Thanks for your videos sir you are an awesome teacher.
@KasperLidegaard
@KasperLidegaard 3 жыл бұрын
the gpu temp issue can often be solved by msi afterburner :)
@michaelinzo
@michaelinzo 10 ай бұрын
Why I got this error I also tried in .cap the same errors: Minimum password length supported by kernel: 8 Maximum password length supported by kernel: 63 Hashfile 'josephwpa2.hccapx' on line 1 (HCPX): Separator unmatched Hashfile 'josephwpa2.hccapx' on line 2 (): Separator unmatched Hashfile 'josephwpa2.hccapx' on line 3 (): Separator unmatched No hashes loaded. Started: Tue Aug 22 17:40:33 2023 Stopped: Tue Aug 22 17:40:45 2023
Kali Linux bootable USB with persistence
10:00
David Bombal
Рет қаралды 377 М.
3 Levels of WiFi Hacking
22:12
NetworkChuck
Рет қаралды 1,6 МЛН
Vivaan  Tanya once again pranked Papa 🤣😇🤣
00:10
seema lamba
Рет қаралды 32 МЛН
🌊Насколько Глубокий Океан ? #shorts
00:42
WiFi WPA/WPA2 vs hashcat and hcxdumptool
22:32
David Bombal
Рет қаралды 661 М.
I will own your WiFi with one Kali Linux command
13:55
David Bombal
Рет қаралды 1,5 МЛН
Hacking Complex Passwords with Rules & Munging
16:55
John Hammond
Рет қаралды 96 М.
WiFi hacking like Mr Robot (with OTW)
36:35
David Bombal
Рет қаралды 240 М.
Break WiFi networks using Cloud GPUs in seconds
29:49
David Bombal
Рет қаралды 352 М.
Access Location, Camera  & Mic of any Device 🌎🎤📍📷
15:48
zSecurity
Рет қаралды 2,2 МЛН
How to tell if your Wifi is hacked?
9:27
The PC Security Channel
Рет қаралды 286 М.
Cracking WiFi WPA2 Handshake
13:29
David Bombal
Рет қаралды 1,9 МЛН
How to Hack Passwords Using Hydra!
7:34
CyberFlow
Рет қаралды 225 М.
Опыт использования Мини ПК от TECNO
1:00
Андронет
Рет қаралды 648 М.
Самый дорогой кабель Apple
0:37
Romancev768
Рет қаралды 291 М.
1$ vs 500$ ВИРТУАЛЬНАЯ РЕАЛЬНОСТЬ !
23:20
GoldenBurst
Рет қаралды 1,6 МЛН