WiFi WPA/WPA2 vs hashcat and hcxdumptool

  Рет қаралды 678,888

David Bombal

David Bombal

Күн бұрын

Пікірлер: 671
@davidbombal
@davidbombal 2 жыл бұрын
Apologies for the glitches in this video 😢 .... looks like the export of this video broke.... I had lots of issues uploading the original video to KZfaq and had to export again quickly and it looks like something else broke. Hopefully won't happen again 😅 Big thanks to Cisco Meraki for sponsoring this video! Learn how to secure hybrid networks so you can stop these kinds of attacks: davidbombal.wiki/meraki Disclaimer: This video is for educational purposes only. I own all equipment used for this demonstration. No actual attack took place on any websites. Only use the tools demonstrated in this video on networks you have permission to attack. // MENU // 0:00 ▶ Introduction 1:32 ▶ Software used 2:17 ▶ WiFi Hardware used 3:15 ▶ Commands used 4:17 ▶ Install required software method 1 5:31 ▶ Install using Github 7:20 ▶ hcxdumptool demo using first Alfa adapter 9:15 ▶ Demonstration using second Alfa adapter 11:15 ▶ Real world example - a warning to all of us 13:45 ▶ Use hcxpcapngtool to set format correctly 17:24 ▶ Using hashcat with rockyou wordlist 18:38 ▶ Using hashcat with GPU and bruteforce // Previous Videos // Kali Wifi Adapters: kzfaq.info/get/bejne/a7N_prxku7Swe2w.html Old method using airmon-ng: kzfaq.info/get/bejne/jcyJq9V9xtfQfmw.html Old method using GPUs: kzfaq.info/get/bejne/gJ5xa9V8q8C7XYE.html // COMMANDS // sudo systemctl stop NetworkManager.service sudo systemctl stop wpa_supplicant.service sudo hcxdumptool -i wlan0 -o dumpfile.pcapng --active_beacon --enable_status=15 sudo systemctl start wpa_supplicant.service sudo systemctl start NetworkManager.service hcxpcapngtool -o hash.hc22000 -E essidlist dumpfile.pcapng hashcat -m 22000 hash.hc22000 wordlist.txt Windows: hashcat.exe -m 22000 hash.hc22000 -a 3 ?d?d?d?d?d?d?d?d hashcat.exe -m 22000 hash.hc22000 -a 3 --increment --increment-min 8 --increment-max 18 ?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d // SOCIAL // Discord: discord.com/invite/usKSyzb Twitter: twitter.com/davidbombal Instagram: instagram.com/davidbombal LinkedIn: www.linkedin.com/in/davidbombal Facebook: facebook.com/davidbombal.co TikTok: tiktok.com/@davidbombal KZfaq: kzfaq.info // MY STUFF // Monitor: amzn.to/3yyF74Y More stuff: www.amazon.com/shop/davidbombal // SPONSORS // Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com
@alleditzs10
@alleditzs10 2 жыл бұрын
sir please create a video that how to install and setup the kali linux in windows please.🙏🙏🙏
@cgmarch2359
@cgmarch2359 2 жыл бұрын
Pin your reply to be on top of comments :)
@Idk-ql1in
@Idk-ql1in 2 жыл бұрын
I thought my wifi is interrupted
@Curttzy
@Curttzy Жыл бұрын
what if the password is in the form of letters, can this method be used? as far as i know "?d?d?d?d?d?d?d?d?d?d" is numeric
@RishoveJana
@RishoveJana Жыл бұрын
I want to be a student 🙏🙏
@martinkrabbe5006
@martinkrabbe5006 2 жыл бұрын
David, I took your CCNA course on Udemy two years ago. Got my CCNA cert, did some security later on following your channel and others. I'm now got a job as a SOC analyst and I'm aiming at becoming a read teamer later on. You helped me get on track with this career. Thank you and keep up the amazing work!
@0xg484
@0xg484 Жыл бұрын
Great news
@SushilKumar-dw1hf
@SushilKumar-dw1hf Жыл бұрын
How much are you making in this field mate?
@martinkrabbe5006
@martinkrabbe5006 Жыл бұрын
@@0xg484 thank you 👍
@martinkrabbe5006
@martinkrabbe5006 Жыл бұрын
@@SushilKumar-dw1hf enough to live a good and healthy life tbh
@ASHOKKUMAR-sf7sx
@ASHOKKUMAR-sf7sx Жыл бұрын
Hii Sir I am Getting this errer "driver is not cfg80211 based and not useable" while running the command "sudo hcxdumptool -i wlan1 -o dumpfile.pcapng --active_beacon --enable_status=15"
@JessieS
@JessieS 2 жыл бұрын
David, when you are showing us some awesomeness there are never videos that are too long.
@slowmosheet3367
@slowmosheet3367 2 жыл бұрын
I second this opinion
@theRiver_joan
@theRiver_joan 2 жыл бұрын
Dude thank you for being so thorough and actually going through all the little steps. Excellent videos.
@ASHOKKUMAR-sf7sx
@ASHOKKUMAR-sf7sx Жыл бұрын
Hii Sir I am Getting this errer "driver is not cfg80211 based and not useable" while running the command "sudo hcxdumptool -i wlan1 -o dumpfile.pcapng --active_beacon --enable_status=15"
@AbhishekMishraabhirules27
@AbhishekMishraabhirules27 11 ай бұрын
-o Option is Deprecated so use -w to get output file --active_beacon is also deprecated so use --beacontx=10 --enable_status is also not acceptable now, so I removed it Final Command sudo hcxdumptool -I wlan0 -w dumpfile.pcapng --beacontx=10
@tjj77598
@tjj77598 11 ай бұрын
I have the same issue
@henriquedeveloper8101
@henriquedeveloper8101 10 ай бұрын
but is does not create the "dumpfile.pcapng" file
@GorkaBajon
@GorkaBajon 4 ай бұрын
this should work: sudo hcxdumptool -i wlan0mon -w dumpfile.pcapng -F --rds=1
@W3AR3ANONYMOUS
@W3AR3ANONYMOUS 2 ай бұрын
Absolutely.... The tool is updated
@alienspace1
@alienspace1 Ай бұрын
This video needs an update
@andreib3221
@andreib3221 2 жыл бұрын
Very good and complete explanation of hashcat. Better approach to collecting hashes this way then the classic disconnecting the client from the AP. Quite interested to see the next video with a bigger GPU or multiple GPUs or maybe even try to explain GPU clusters with Hashtopolis. Thanks!
@ASHOKKUMAR-sf7sx
@ASHOKKUMAR-sf7sx Жыл бұрын
Hii Sir I am Getting this errer "driver is not cfg80211 based and not useable" while running the command "sudo hcxdumptool -i wlan1 -o dumpfile.pcapng --active_beacon --enable_status=15"
@jessehavlin1490
@jessehavlin1490 6 ай бұрын
​@@ASHOKKUMAR-sf7sx Idk if you've figured it out but it sounds like your adapter is not compatible. Hope you already have it figured out
@gungna
@gungna 2 жыл бұрын
Bro i literally just wanted to learn about password cracking and this comes up! Love your video as always david :3
@ahmadkhalidhotak4348
@ahmadkhalidhotak4348 2 жыл бұрын
On this method i am able to retrieve the password of the wifi, but can't find the 8 digit PIN of the router like him. Can you explain why and how ?
@Body_Model
@Body_Model 2 жыл бұрын
@@ahmadkhalidhotak4348 The 8 digit is the wireless password on the WIFI router. I think you are confusing yourself.
@cadmiral3d146
@cadmiral3d146 2 жыл бұрын
I love these videos. I appreciate you David.
@davidbombal
@davidbombal 2 жыл бұрын
Very happy to hear that!
@ahmadkhalidhotak4348
@ahmadkhalidhotak4348 2 жыл бұрын
Why does David doesnt answer my question?
@slowmosheet3367
@slowmosheet3367 2 жыл бұрын
@@ahmadkhalidhotak4348 u smell bad..
@ahmadkhalidhotak4348
@ahmadkhalidhotak4348 2 жыл бұрын
@@slowmosheet3367 when you guys can't answer the question, something like that is supposed to be said by you awful guys.
@slowmosheet3367
@slowmosheet3367 2 жыл бұрын
@@ahmadkhalidhotak4348 geez man, chill out. I’m sure he has to read through hundreds of comments at a time and probably responds to the ones that he connects with and relates to most. Maybe make your comments better?
@linuxdriver
@linuxdriver Жыл бұрын
love the new way has been working on my pine apple nano andgot this all working
@AutotechSavvy
@AutotechSavvy Жыл бұрын
Been watching your videos for a few months and have learned a ton! I recently scored my first real full time I.T. contract for a corporate office.
@c0kain361
@c0kain361 2 жыл бұрын
Boy does this video bring back old memories. First hack I ever completed as a kid and where my love of hacking started. Good stuff man
@slowmosheet3367
@slowmosheet3367 2 жыл бұрын
this video was only made 2 months ago..
@_F_I_E_R_C_E_
@_F_I_E_R_C_E_ 2 жыл бұрын
@SlowMoSheet hacking wifi networks have been around lot longer than 2 months lol
@c0kain361
@c0kain361 2 жыл бұрын
@@_F_I_E_R_C_E_ yeah and they also used to be allot easier.
@_F_I_E_R_C_E_
@_F_I_E_R_C_E_ 2 жыл бұрын
You got that right lol
@huxujie
@huxujie 2 жыл бұрын
Can’t wait to see part 2 , very educational ! Great videos!
@bravomanel
@bravomanel Жыл бұрын
he launched the part 2 ?
@alisavaed5431
@alisavaed5431 2 жыл бұрын
Best teacher , really enjoyed and learned a lot . pls continue posting videos .
@davidbombal
@davidbombal 2 жыл бұрын
Glad you like it! Thank you!
@israeldayan4690
@israeldayan4690 2 жыл бұрын
Im so love your content #1👑, waiting for the video with the gpu😎
@snipeminecrafter3001
@snipeminecrafter3001 2 жыл бұрын
Great Video Bombal Sir! Am in Class 8 and learning a great deal of things from ur vids! Thanks so much for the free information
@babynagnin4556
@babynagnin4556 11 ай бұрын
Sir , I find only your videos much more convenient, useful , friendly with smooth English and simple explanation about the ethical hacking and so on topics . Thank you very much for teaching us so much amazing things !!
@architech5940
@architech5940 5 ай бұрын
Btw, Ctr + Shift + V/C can be used for copy and paste on Linux machines. I see everyone manually copying and posting in these videos, so I thought I'd give a helping hand by potentially reducing the amount of work you have to do in order to do simple things like copy and paste. Also, it's worth mentioning that you can edit your nano config file to work like vim without annoying issues like saving and exiting file edits. With a little bash scripting, you can have nano working similar to vscode, or vim, if you'd like. The nano config file is located at /etc/.nanorc/. You can edit this file via sudo nano /etc/.nanorc/
@kalokali7711
@kalokali7711 2 жыл бұрын
Hi David, just to be sure at 8:23 u are showing list of cmds and there is --enable_status=1, but u're using --enable_status=15 in CLI, should we keep 1 or go with 15 (this is probably a typo)
@davidbombal
@davidbombal 2 жыл бұрын
Go with 15 😀
@MacFilme
@MacFilme Жыл бұрын
@@davidbombal thanks David
@thee_black_AirBender
@thee_black_AirBender 8 ай бұрын
was looking for this much needed reply
@xAngryDx
@xAngryDx 2 жыл бұрын
I also want to wish you all the very best. Thank you for the amazing content David. God bless you.
@samratchapagain4804
@samratchapagain4804 2 жыл бұрын
I learn wifi hacking technique 7 years ago but i didn't give continue on hacking skills. Thanks David for this video which helps me to revised all.
@zeekbrat3956
@zeekbrat3956 2 жыл бұрын
I'm blessed by your work Sir. Your free unconditional teaching and knowledge you gave us has immensely rooted with in us. Seeing you new work every weeks gives me a desire that I want to learn ethical hacking and free myself.
@nildesperandum2034
@nildesperandum2034 2 жыл бұрын
TRASH
@AggelosDRZ
@AggelosDRZ 5 ай бұрын
I did that tonight. I had some errors, but I found a way out. Well, the worldlist is your weapon. A big plus is that you can put your laptop in wifi scanning, take your laptop, and go around the block to find more essids and afterwards crack them all at once. The bigger the worldlist, the better 😅
@BrainRape23
@BrainRape23 9 ай бұрын
hi david awesome vids but hcxdumptool changed can you do an updated video
@Sarcasticyash69
@Sarcasticyash69 Жыл бұрын
Seriously man if my parents ask how had you grown up - i would simply say David bombal name. Thanks man love you from India ❤❤❤❤
@bakedpotato7991
@bakedpotato7991 Жыл бұрын
man you are legend
@armendradahal480
@armendradahal480 2 жыл бұрын
Just awesome. It works without any error in Kali Linux. But In windows it taking more time from hash software so I quit it. The adaptor which was showing at video. Already bought in one year ago I feel lucky to having this adaptor which is future on David Bombal channel. Thank you for the video.
@davidbombal
@davidbombal 2 жыл бұрын
You're welcome and thank you for watching :)
@kylergeston
@kylergeston 8 ай бұрын
Great learning tutorial David. Did you ever do a video using a higher end GPU for doing more complex passwords that are using alpha-numeric as mentioned at 12:55 ? I would like to see how that scenario performs using this method.
@nickstasi6641
@nickstasi6641 2 жыл бұрын
Cisco I favour the willingness in sponsorship in content promotion in the spectrum shown here. I further liked to express thanks for sparking and fanning a flame thus leading to minds; possibly being intrigued then pursuing Sec+ filling voids. More essential minds able to elaborate what " online & privacy / security " means
@01mememememe
@01mememememe 2 жыл бұрын
Just want to say thank you for all your videos, another great one David, you present it in an easily understandable format - hats off. What virtualization software (or is a cloud based instance) do you use from your Mac and is there a certain version of Kali Linux that you use if you don't mind answering while I wait for part two as it were with bigger GPU or multiple GPUs?
@ASHOKKUMAR-sf7sx
@ASHOKKUMAR-sf7sx Жыл бұрын
Hii Sir I am Getting this errer "driver is not cfg80211 based and not useable" while running the command "sudo hcxdumptool -i wlan1 -o dumpfile.pcapng --active_beacon --enable_status=15"
@kentharris7427
@kentharris7427 Жыл бұрын
Excellent Video. I was able to recover passwords using your methods. I have an NVIDIA 3090 card, it is 5 times faster then a 1650 card. Still took two hours to recover a 10 numbered password however. Looking forward to your next video.
@_swapnilff_9279
@_swapnilff_9279 Жыл бұрын
MINDSET IS EVERYTHING
@habibokal5639
@habibokal5639 9 ай бұрын
Hello David, can you please make a new video about the new and re-written hcxdumptool 6.3.x? Can you also show how to connect hashcat to another PC so they can work together with the Brain feature? Please please please 🙏🙏🙏🙏🙏🙏
@saidibra9231
@saidibra9231 Жыл бұрын
This video was not easy to follow everything was confusing , I hope you make another one and make it easy to follow
@SAR2325
@SAR2325 2 жыл бұрын
Thank you respected sir for your video. May I ask you two questions : - why you have to close two services before initiating the scan? Is it because you didn't want to have other packet exchanges when scan is running? - why did you used external wifi adapter. Why didn't you used built-in laptop wifi adapter? Thank you in advance.
@michaelsaccone1224
@michaelsaccone1224 2 жыл бұрын
1) Running network services during the scan can cause packet interferences. 2) the external network card supports monitor mode and packets injection, which is required to capture the pcapng file
@ourstories9658
@ourstories9658 6 ай бұрын
@davidbombal Hi David, I have been following you for a while now and may I say what a wonderful job you are doing. Your content is top quality and easy for beginners to understand and grasp the fundamentals behind every topic you bring to us. I have a question David. I know I could probably Google it and find the answer but I would like help from my favourite online teacher 😁 Question: So with the old method of capturing the hash file we needed to put the network card in monitor mode. In your video I did not see you put the card into monitor mode? So with this new method as long as you have the required network card you don't need to put it in monitor mode! Is that right ? Thanks in advance 🎉
@Alan-ps5iv
@Alan-ps5iv 2 жыл бұрын
Good video. Everything worked, I also compiled hashcat from the sources. However one of my 6 GPUs overheated after about 15 mins of cracking. 😬
@walzwalzwalz
@walzwalzwalz 2 жыл бұрын
I did the updates to hcxdumptool after running into issues with the 2200x hashes while doing a hashcat module on HackTheBox that required us to convert a pcap file. However, I had NO IDEA why the old hashes were depreciated. This is awesome! I hated all the things that needed to "line-up" previously to have a shot at cracking WPA2. It's so much easier to just dump the hashes into my hashcat rig haha
@GHBigBoss
@GHBigBoss 2 жыл бұрын
You are a great teacher, I really enjoy your videos
@contactzspynerdoninstagram147
@contactzspynerdoninstagram147 2 жыл бұрын
Support team didn’t work! Tho Zspynerd ⬆️ unban my account permanently from tinder database!!
@sorinciobanu4561
@sorinciobanu4561 Жыл бұрын
David had u made that video with big GPU method ?
@user-fq6di5ov2d
@user-fq6di5ov2d Жыл бұрын
Hello I get the error : hcxdumptool : invalid option -- 'o' does anyone know why ? Thank's
@gabriledyt
@gabriledyt 9 ай бұрын
Use --w
@juliusrowe9374
@juliusrowe9374 2 жыл бұрын
Great tutorial David!
@tjj77598
@tjj77598 5 ай бұрын
Thanks!
@as_if0024
@as_if0024 11 ай бұрын
Very complicated ...informative and Helpful
@YLCGUK
@YLCGUK 2 жыл бұрын
Thanks David. I deleted my previous comment as I wasn't paying attention! It's handy splitting the sniffing and cracking between Kali and Windows, I can put the VM on my laptop and remote to my gaming rig at home to crack. Perfect. Really good video, the adapter is coming tomorrow and I'm looking forward to playing!
@YLCGUK
@YLCGUK 2 жыл бұрын
rockyou + Base64 rule + RTX 3080 , it took me about 3 minutes of sniffing and less than 10 seconds of cracking to expose my password!
@palva01
@palva01 2 жыл бұрын
@@YLCGUK Do you have an example string on how you used Base64? Thanks.
@AgborGordon
@AgborGordon Жыл бұрын
while running the command "sudo hcxdumptool -i wlan1 -o dumpfile.pcapng --active_beacon --enable_status=15" it shows invalid option --''o''
@g14br
@g14br Жыл бұрын
True
@mandicvuk
@mandicvuk Жыл бұрын
same
@Mustafa-jo9bb
@Mustafa-jo9bb 2 ай бұрын
Run it like this ( hcxdumptool -i wlanX -w dumpfile.pcapng ) and it will work
@cobraviky2799
@cobraviky2799 2 жыл бұрын
Best teacher ( DAVID ) ,Thanks a lost of your Great video's -:)
@MangolikRoy
@MangolikRoy 2 жыл бұрын
Yayyy another way to crack something I waited for this so long.....
@MD-tr6sh
@MD-tr6sh 2 жыл бұрын
Awesome video once again, And I should give this a go with my gaming laptop..
@kylergeston
@kylergeston Жыл бұрын
Did you try this? And what were the results ?
@abdusalamyahya789
@abdusalamyahya789 Жыл бұрын
HI David, i learn a lot of knowledge from your video ....Abdulsalam Yahya from Libya
@cyberdevil657
@cyberdevil657 2 жыл бұрын
Hi David thanks for guiding me trough hascat and keeping me up to date (as always) Can you make a video about Beef next like netzorkchuck? But with port forwarding? Would be wonderful! Best teacher ever, never leave us please💕🔥
@kemshiramsey590
@kemshiramsey590 4 ай бұрын
David, please is it a must to use a network adapter?
@zibusisosiso-sibanda7649
@zibusisosiso-sibanda7649 2 жыл бұрын
Awesome as always.... Really enjoyed and learned so much. Stay blessed
@davidbombal
@davidbombal 2 жыл бұрын
Thank you very much! Really happy to hear that!
@pictbribe2187
@pictbribe2187 Жыл бұрын
Hi, at 8:36, after i hit enter, i have this error : hcxdumptool: invalid option -- 'o', can someone help me @David Bombal. Thanks
@hee-HAW
@hee-HAW Жыл бұрын
hashcat gives me an error "No hashes loaded" I captured the handshake using wifite and even tried with airgeddon but still hashcat won't run
@janekmachnicki2593
@janekmachnicki2593 2 жыл бұрын
Thank you for your Udemy Wireshark course and general for everything you have done towards IT knowledge .I hope i meet you somewhere in the Uk and get you a pint mate thanks.Ps I'm from Brum Jarek
@divine_swine9665
@divine_swine9665 2 жыл бұрын
This is an awesome video!
@davidbombal
@davidbombal 2 жыл бұрын
Thank you!
@nikkim9712
@nikkim9712 2 жыл бұрын
@David Bombal Hello, If you leave the hcxdumptool running for a very long time in the same location(stationary/not walking around) it will it collect more/better information ? or after a few minutes will it have collected everything it possibly can ? or is it dependant on network activity ? CHeers very much
@ha-cn4wu
@ha-cn4wu Жыл бұрын
Hello David! There a new version of dumptool.. would you consider updating your video accordingly or not really planned? Thx in advance
@gcobanindzoyi4547
@gcobanindzoyi4547 2 жыл бұрын
Wow that's a lot of work, I even get lost at some point but I'll keep watching til I master it 😁
@keegankinnear344
@keegankinnear344 4 ай бұрын
Hi David. Thank you for the video. I have been following along but it seems my hcxdumptool doesn't have the --help options that yours have.. -o is replaced by -w and --enable_status doesn't seem to be present.. PS: I've installed the latest version Any advice?
@keegankinnear344
@keegankinnear344 4 ай бұрын
The current version I'm using is hcxdumptool 6.3.4-14-g3693e77 (C) 2024 ZeroBeat
@keegankinnear344
@keegankinnear344 4 ай бұрын
I rolled back to the version that you're using and it works now
@everysunday7929
@everysunday7929 2 ай бұрын
​@@keegankinnear344 can I please tell me how to roll back updates,or install older version ASAP??
@keegankinnear344
@keegankinnear344 Ай бұрын
Hi there ​@everysunday7929 apologies for the delayed response. If you fast track David's video to 07:01 you will see him show the version of the hcxdumptool which he downloaded from github. If you go to the github page, you will see that David's version displayed in this video is now outdated. You will then navigate the github page to find the Releases option (just have a look around). It should then show you previous version releases like the 1 David uses in this video. The release will have a READMe file to help walk you through Installing that specific version. I'm rooting for you man.. I hope this helps
@sinos_karan9515
@sinos_karan9515 2 жыл бұрын
Hi , hello David sir ! How are you and your family ! After long time you post videos ! 😁
@m4nu3lex
@m4nu3lex 2 жыл бұрын
Hi David! great video!! just one inquiry. There is no need to place first the wireless adapter in monitor mode to run the hcxdumptool? thanks!
@ademaydemir_
@ademaydemir_ 2 жыл бұрын
Hello David, greetings from Turkey, thank you for your videos tutorial
@breakingthroughinside
@breakingthroughinside 2 жыл бұрын
Love the tutorial, you are a great teacher!
@chodukamina
@chodukamina Жыл бұрын
Unable to start hcxdumptool showing error while making dumpfile.pcapng. The command sudo hcxdumptool -i wlan0 -o dumpfile.pcapng - - active_beacon - - enable_status=15
@Similarminds-fg3te
@Similarminds-fg3te Жыл бұрын
Your content is very nice, keep going, God willing, you will reach 5.000.000 All respect to you sir David Bombal🇵🇸I am from Palestine
@cahyadiyusuf7213
@cahyadiyusuf7213 Жыл бұрын
Hi David, i download new version for this app hcxdumptool, but comment (--active_beacon --enable_status=15 ) can't work. are have suggest please? Thx
@vancraft_chronicles
@vancraft_chronicles Жыл бұрын
I ended up downloading the version used in the video. While its working as in the video the real world expectation of cracking a WPA/WPA2 password is very time consuming. I have a fix 8 letter password I am testing on and its taking my RTX A4500 3 days + estimated time to crack. never as quick and simple as in the videos :). But its fun trying Great video BTW. Thanks
@louiem5985
@louiem5985 2 жыл бұрын
That's was awesome video... I was trying to figure out what changed in hashcat. I will have to update my OS. Question for you since GPU are still expensive and hard to get where did you get yours?
@diggerlenox
@diggerlenox 2 жыл бұрын
Great video. Couldn't have come at a better time, iv been stuck on hashcat lately and wondered if you could use a handshake capture from wifite with hashcat after it's been converted obviously? Gave up with aircrack-ng and crunch after over 56 hours and over 2 billion keys tested.
@MM-rs6tk
@MM-rs6tk 2 жыл бұрын
Lmao! There’s going to be a lot of disappointment when people realize it’s not that easy.
@tolgadogan7868
@tolgadogan7868 Жыл бұрын
Thanks David great Video
@Gaming_Matrix001
@Gaming_Matrix001 2 ай бұрын
Sir I can't afford any strong adapter can't we do it using vmware directly if yes please guide us for the same
@user-xn6uv4ng3i
@user-xn6uv4ng3i 2 жыл бұрын
Hi, grate video! with which software you are controlling the windows laptop from your Mac?
@youngskeamz7270
@youngskeamz7270 2 жыл бұрын
David please give us the guidelines on how to easy get use to pen testing as you do such amazing vidoe!
@CM-xr9oq
@CM-xr9oq Жыл бұрын
your question doesn't make sense
@tonye.5661
@tonye.5661 2 жыл бұрын
I have enjoyed your videos, they are very well structured and give great step by step instruction. I love to hack but watching your videos now I want to learn so much more! Thank you for your time!
@JessieS
@JessieS 2 жыл бұрын
David, I noticed that you had two Alfa wifi adapters in the video, also you use them interchangeably. Why use the 2.4 over the 2.4-5ghz? Why not just use one?
@nimbuI
@nimbuI 2 жыл бұрын
Using multiple cards gives you better channel coverage. You can set them independently to monitor multiple channels, or use one for monitoring and the other for frame injection techniques.
@JessieS
@JessieS 2 жыл бұрын
@@nimbuI ahhh okay, the makes sense. Thank you.
@mlouryn
@mlouryn Жыл бұрын
Why could it be that --active_beacon does not work?
@fredflintstoner596
@fredflintstoner596 Жыл бұрын
Mrs Richards: "I paid for a room with a view!" Basil: (pointing to the lovely view) "That is Torquay, Madam." Mrs Richards: "It's not good enough!" Basil: "May I ask what you were expecting to see out of a Torquay hotel bedroom window? Sydney Opera House, perhaps? the Hanging Gardens of Babylon? Herds of wildebeest sweeping majestically past?..." Mrs Richards: "Don't be silly! I expect to be able to see the sea!" Basil: "You can see the sea, it's over there between the land and the sky." Mrs Richards: "I'm not satisfied. But I shall stay. But I expect a reduction." Basil: "Why?! Because Krakatoa's not erupting at the moment ?"
@aboalghool
@aboalghool 8 ай бұрын
most of the actions in the tool have been changed and so the codes in the video are incorrect, you need to update this video to the newer tool update
@shoface1798
@shoface1798 8 ай бұрын
thanks for saving me the trouble
@diggerlenox
@diggerlenox 10 ай бұрын
Great video as usual but correct me if I'm wrong. Using hcxdumptool without a filter will deauth everything around you so technically you have Dos your neighbours access points?
@dandavey293
@dandavey293 2 жыл бұрын
Hi David, when I run the hcxdumptool on kali the whole OS freezes and I end up restarting... are you aware of this issue? do you have any ideas on how I can move forward?
@mohamadardiansyah4812
@mohamadardiansyah4812 2 жыл бұрын
Nice video Man ! btw, how long you cracked the default password of your router?
@user-qo9iq6bd4x
@user-qo9iq6bd4x 2 күн бұрын
There are many wifi routers that do not send PMKID, especially when it's for home network. So even though you've configured it correctly it might not work. By trials and errors I noticed it.
@memomemo-cg9or
@memomemo-cg9or Жыл бұрын
can you please show us how to use big GPUs as you mentioned
@MrRussia979
@MrRussia979 11 ай бұрын
Outdated information! Could you do everything yourself too with hcxdumptool 6.3.1-61 ?
@jeffyramalhocardioworkouts
@jeffyramalhocardioworkouts 2 жыл бұрын
Thanks for the info mate 😊
@danyalahmad2097
@danyalahmad2097 Жыл бұрын
I captured pmkid but can't crack it it can't be found in wordlist took me hours
@taimmazen6520
@taimmazen6520 2 жыл бұрын
Me watching the ads while using a 4$ LB-LINK adapter I got 💃
@clarysshow
@clarysshow 2 жыл бұрын
17:02 Someone be drifting away from this hacker's home for safety ;)
@BG5850
@BG5850 4 ай бұрын
I get a error message saying hcxdumptool: invalid option - ‘o’
@IT-Phil
@IT-Phil 18 күн бұрын
Hi Bombal fans Just something I thought I should share with those that are looking at this video in 2024. I received an error message saying -o is invalid command. The new version of hcxdumptool >= v6.3.0 you should run this command: sudo hcxdumptool -i wlan0 -w dumpfile.pcapng -F --rds=1 Hopefully this helps other's that are struggling with the -o invalid command issue. :)
@chrisyo4461
@chrisyo4461 2 жыл бұрын
Brilliant. Thanks again
@riddlebawx
@riddlebawx 2 жыл бұрын
Interesting video, new sub here so I'm only now watching your videos.. I have questions please if I may.. What command would you put in if you didn't know the password contained digits you there put ?d?d?d?d?d?d?d?d because you knew it was 8 digits, but what if they were letters or symbols like @#$ for example? Also, does HashCat only work with GPUs? I currently am using the integrated GPU that came with the i7 9700k (my gpu died during the pandemic and prices are too high).. Can I still use hashcat or should I use a different tool? NOTE: I currently have never even tried to crack passwords or capture handshakes or anything but I am interested. Thank you
@leewright6982
@leewright6982 Жыл бұрын
Hi David, is there away to determine the length of a password that's been captured from an hash file? knowing the length of a password helps to cracking it
@CM-xr9oq
@CM-xr9oq Жыл бұрын
no
@carlhayes2422
@carlhayes2422 2 жыл бұрын
So glad you done an update on wifi cracking. I have the single antenna Alfa adapter you have used in this video and tried my first crack about 2 to 3 weeks ago capturing a 4 way handshake. Got nowhere with it as im trying it on a standard Virgin Media password thats 12 characters, most of which are letters. Will give it a try this way and see what my success is like with that. I might also set up another router with a simpler password just to try on.
@MM-rs6tk
@MM-rs6tk 2 жыл бұрын
When I first did my ethical hacking training it was such a disappointment because it’s not that easy
@diggerlenox
@diggerlenox 10 ай бұрын
Add your wifi password to a dictionary and use a dictionary attack.
@Onnnit1
@Onnnit1 Жыл бұрын
I’m getting invalid option - - ‘o’
@mandicvuk
@mandicvuk Жыл бұрын
same
@f2p57dfbb
@f2p57dfbb 2 жыл бұрын
Wow David👍👍👍
@adityajoshi321
@adityajoshi321 2 жыл бұрын
Can we use the .cap file from wifite and convert it to .hc22000 using the same hcxpcapng tool? Or does the hcxpcapng tool work only with .pcapng files and not .pcap files?
@isaiasfreitas1
@isaiasfreitas1 2 жыл бұрын
Optimizers applied: * Zero-Byte * Slow-Hash-SIMD-LOOP Watchdog: Temperature abort trigger set to 90c * Device #1: Not enough allocatable device memory for this attack. Usando Kali em Virtual box 1Gb Ram.
@CM-xr9oq
@CM-xr9oq Жыл бұрын
Like he said....don't run it in a virtual machine.
@DeirdreYoung1
@DeirdreYoung1 2 жыл бұрын
I'll confirm the digit observation. Many people I know use their phone number for a passphrase.
@keromedhat8779
@keromedhat8779 Жыл бұрын
Hi sir i want know how u save the file from VMware to windows to hashcat
Cracking WiFi WPA2 Handshakes (And does it work with WPA3?)
19:35
David Bombal
Рет қаралды 113 М.
Can This Bubble Save My Life? 😱
00:55
Topper Guild
Рет қаралды 87 МЛН
나랑 아빠가 아이스크림 먹을 때
00:15
진영민yeongmin
Рет қаралды 6 МЛН
WiFi hacking like Mr Robot (with OTW)
36:35
David Bombal
Рет қаралды 251 М.
Break WiFi networks using Cloud GPUs in seconds
29:49
David Bombal
Рет қаралды 360 М.
3 Levels of WiFi Hacking
22:12
NetworkChuck
Рет қаралды 1,9 МЛН
Flipper Zero vs "Proper" Hacking Tools
40:02
David Bombal
Рет қаралды 257 М.
It's time for change, it's time for Linux.
10:53
DankPods
Рет қаралды 516 М.
Password Hacking in Kali Linux
24:22
John Hammond
Рет қаралды 786 М.
Password Cracker with Notepad!
11:41
ebola man
Рет қаралды 544 М.
Where People Go When They Want to Hack You
34:40
CyberNews
Рет қаралды 1,6 МЛН
Yanlışlıkla Telefonumu Parçaladım!😱
0:18
Safak Novruz
Рет қаралды 7 МЛН
Data recovery from MicroSD using PC3000 Flash & Spider Board 😎
1:01
Как правильно светить смартфоном?
0:18
Люди.Идеи, общественная организация
Рет қаралды 589 М.
Тест Ryzen AI 9 HX 370 и графики 890m
27:29
PRO Hi-Tech
Рет қаралды 99 М.
Мой новый мега монитор!🤯
1:00
Корнеич
Рет қаралды 8 МЛН