No video

Flipper Zero WiFi Hacking

  Рет қаралды 893,217

David Bombal

David Bombal

Күн бұрын

#wifi #flipperzero #flipper

Пікірлер: 322
@ROOSTER333
@ROOSTER333 Жыл бұрын
"don't" sounds very much like a challenge
@davidbombal
@davidbombal Жыл бұрын
Only attack networks that you own or have permission to attack.
@ROOSTER333
@ROOSTER333 Жыл бұрын
@@davidbombal absolutely sir, thank you
@TheFirstAmendment
@TheFirstAmendment Жыл бұрын
@@davidbombalCHALLENGE ACCEPTED muahahaha. Jk…..
@kuroshite
@kuroshite Жыл бұрын
​@@davidbombalof course 😈
@wally19
@wally19 Жыл бұрын
@@davidbombal So that means yes? ok.
@AJ_SAXXY
@AJ_SAXXY 5 ай бұрын
David: Don't ever do this. Also David: Proceeds to tell us exactly how to do it.
@BINX-RR
@BINX-RR 3 ай бұрын
That’s why we love him
@stevy2
@stevy2 Жыл бұрын
Fun fact, that wifi module has its own CPU which is several orders of magnitude more powerful than the one powering the Flipper Zero.
@zipp4everyone263
@zipp4everyone263 11 ай бұрын
De auth attacks are the basis for more dangerous attacks known as MIM attacks or man in the middle attacks. These basically forces your device to connect to a similar SSID that doesnt belong to your Accesspoint, giving the enemy a way to snoop on all of your data and maybe even attack your connected device.
@DingleFlop
@DingleFlop 9 ай бұрын
A lot of this is antiquated and ineffective. They've been known for years and firmware and stuff has improved a lot. Will still work with old hardware though. Even modern OSes will refuse to respect more than a few De-Auths.
@JOHNTITOR-kg9zj
@JOHNTITOR-kg9zj 9 ай бұрын
how do i become the enemy?
@atuladityasingh2621
@atuladityasingh2621 7 ай бұрын
Even if the data and Wi-Fi password is sniffed ..it won’t make any sense to the attacker as most Wi-Fi passwords are now WPA/WPA2 encrypted. One can only capture the handshake and run it against a dictionary file to crack the password. Brute forcing does not work mostly. If the password is strong enough it will take ages to crack it (unless we use a Super Computer).
@BINX-RR
@BINX-RR 3 ай бұрын
@@DingleFlop this is true, if you run a pwnagotchi in one location for a certain amount of time everything that can be pwned will be and eventually it will just scan as it can no longer deauth devices to capture handshakes.
@JellyBean-zo7db
@JellyBean-zo7db 13 күн бұрын
@@atuladityasingh2621quick question as a noob to someone who sounds knowledgeable in this specific region lol….but didn’t the wpa3 eliminate the handshake?
@iMoreno
@iMoreno Жыл бұрын
My oldest brother is a senior level programmer and does VAPT also. The other time he visits us and he showed me several toys like this and I am so deeply fascinated with it lmao 😂
@The.Truth13
@The.Truth13 10 ай бұрын
Get into Cyber Security then! You sound like you would be perfect for the field. I’m studying for Google cyber course right now. Look into it, you have potential‼️‼️‼️
@fanigamer4753
@fanigamer4753 Ай бұрын
Ur lucky bro 🎉
@fanigamer4753
@fanigamer4753 Ай бұрын
You're lucky bro 🎉
@iMoreno
@iMoreno Ай бұрын
@@fanigamer4753 Thank you.
@killrbunn3
@killrbunn3 Жыл бұрын
For those asking for advice on protection from deauths most modern networks have to put in some semi-complex methods to avoid deauth. The most simple is integrating the 802.11w protocol to add protected management frames, but this is something that isn't always super widely supported and simple. Algorithms like WPA3, though sparse, and WPA2 with AES-CCMP or TKIP (also somewhat sparse) are easier methods to make deauth, evil twin, and jamming attacks more difficult for attackers. There's also the idea of monitoring for 0x0c flags but I'm pretty certain the average person isn't going to want to do that. TL;DR: Use the latest encryption algorithms, read up on protected management frames.
@OneAndOnlyZekePolaris
@OneAndOnlyZekePolaris Жыл бұрын
Attack does not work against 5G networks or devices that connects via 5G.
@spphir9945
@spphir9945 9 ай бұрын
​@@OneAndOnlyZekePolarisno, they are working, you just dont have a 5ghz transmitter device :), and ESP32-5 will come lately. Fpga-sdr dev board up to 6ghz is the most scarry thing if you have brains on yours schoulders:)
@spphir9945
@spphir9945 9 ай бұрын
No, they are working and will work, like you said 802.11W was only supproted by buisnes Wi-FI routers which were and are very expensive and nobody cares about what happens by you, and if it will need, it will be used against you by someone, es example by police (but yeah, it is dumb because they have jamming systems from 200khz up to 6-10ghz and hiher). So thats why it is working still today, nobody is care about what will happens with you)
@OneAndOnlyZekePolaris
@OneAndOnlyZekePolaris 9 ай бұрын
@@spphir9945 Are you talking about 5G routers? And what you mean they are working? They tested this on 5G and it doesn't work around the time I left that comment.
@OneAndOnlyZekePolaris
@OneAndOnlyZekePolaris 9 ай бұрын
@@spphir9945 Also if you are going to talk about brains, at least type better...
@birhon
@birhon Жыл бұрын
I love every time David says "which then allows me to"
@robert2695
@robert2695 11 ай бұрын
The fact you keep saying "don't" makes me more and more interested
@tnwhitley
@tnwhitley 8 ай бұрын
Don’t as in jail time could be in your future sparky.
@Da_Cap_i_Tan
@Da_Cap_i_Tan 8 ай бұрын
I love your videos, thank you for taking your time to make them. I never knew how vulnerable my family was until I started watching your videos. I keep watching and keep learning how to protect them
@Override9636
@Override9636 12 күн бұрын
I'd love to see some videos on how to defend a network against these kinds of attacks.
@stikbotforzafilmsandmore
@stikbotforzafilmsandmore 10 ай бұрын
That’ll be fun attacking my school Wi-Fi lol. JK.
@Cyber_Garuda319
@Cyber_Garuda319 Жыл бұрын
he : *THIS IS VERY BASIC* me : ☠️
@hodayfa000h
@hodayfa000h Жыл бұрын
It is
@Cyber_Garuda319
@Cyber_Garuda319 Жыл бұрын
@@hodayfa000h prove me ...
@hodayfa000h
@hodayfa000h Жыл бұрын
@@Cyber_Garuda319 which part is hard for you?
@Cyber_Garuda319
@Cyber_Garuda319 Жыл бұрын
@@hodayfa000h before that , Tell me ; Whether you are a cyber security officer or not ? I mean h@*ker ?
@YeInsight
@YeInsight Жыл бұрын
It is basic. Deauth attacks send deauthentication frames to trick the receiver into thinking that it’s disconnecting from the network and it tries to reauthenticate and reconnect to the network. While it’s doing this, the connection is usually intercepted and the packets sent between the client and access point are captured to later be analyzed in order to gain access to the network without permission.
@Avi.TorOfficial
@Avi.TorOfficial 2 ай бұрын
We boutta turn off school WiFi with this one 💯💯💯
@felixhar6782
@felixhar6782 Жыл бұрын
aireplay-ng works too🤙🏻
@lorentiobrodesco9741
@lorentiobrodesco9741 Жыл бұрын
and it's free, just a notebook
@xxzombiekillerxx9549
@xxzombiekillerxx9549 8 ай бұрын
the students as a senior prank:
@nintendohomeboy
@nintendohomeboy Жыл бұрын
I love my flipper zero. Best dev tool I've had the pleasure to use
@acs-4u
@acs-4u Жыл бұрын
Whats that WiFi biard he is using whats the purpose of that and how can one use it? I know it's too much to ask pardon me for that😊
@nintendohomeboy
@nintendohomeboy Жыл бұрын
@acs-4u it's essentially an esp32 dev board. They are all in one solutions to add wifi connectivity to devices. For example you want to build a device that shows the weather on a screen. You add this to a screen and some other components and it cam get the weather info off the Internet. With programming you can do a lot of different things.
@acs-4u
@acs-4u Жыл бұрын
@@nintendohomeboy Thanks a ton my friend for the reply😊. BTW where can i get it ? i am from India. Does this wifi board work without flipper zero. If you feel comfortable can i ask a few more questions.
@nintendohomeboy
@nintendohomeboy Жыл бұрын
@acs-4u yeh no problem dude. The WiFi board sold on the Flipper site is designed specifically for the Flipper zero. The esp32 is sold on tons of websites. I'm sure at least one of them will ship to India. Just dig around you'll find one.
@nintendohomeboy
@nintendohomeboy Жыл бұрын
@acs-4u I should add you'll need something to interface and power the esp32. On it's own there is not much you can do with it. I would also add... you have a laptop or PC? You should practice using hacking tools on that. I would recommend creating a minimum 120gb partition on one of your hard drives and install Parrot OS on it.
@shuiiyt
@shuiiyt 7 ай бұрын
Imagine attacking school's wifi 💀
@the_canceledists_fr
@the_canceledists_fr 5 ай бұрын
That is the only reason im getting the flipper zero
@a21123
@a21123 5 ай бұрын
@@the_canceledists_fr If you get any type of history of hacking, you will have really hard times in future finding jobs at cs sector. Would you hire someone as security who has history of stealing
@the_canceledists_fr
@the_canceledists_fr 4 ай бұрын
its the school wifi. ill attack the public wifi that the students mooch off of. lmao should have listened in history class buddy...@@a21123
@T1nBot
@T1nBot 14 күн бұрын
@@a21123 can people tell who attacked ur wifi
@ZeginMakesMusic
@ZeginMakesMusic 9 ай бұрын
You can do this with your phone also. I have a USB esp32 and can control it through a web interface on whatever its plugged into. It cost me $8
@feroz54447
@feroz54447 2 ай бұрын
imma attack my macdonalds network hahaha
@plomek5039
@plomek5039 Жыл бұрын
Woah so amazing you can do this on a $300 device with a probably $20+ atachment its not like a 5$ esp 8266 could do the same
@davidbombal
@davidbombal Жыл бұрын
Nice sarcastic comment 😂 As you probably know, the Flipper Zero can do a lot more than just this one attack.
@duckyblender
@duckyblender Жыл бұрын
While it's true this device is overpriced, the amount of stuff you can do and the simplicity makes it worth it for some people.
@KingM119
@KingM119 10 ай бұрын
People pay for convenience
@doordashchic
@doordashchic 7 ай бұрын
how can i prevent others from turning on my wifi phone remotely
@GirlsofPInkLotus
@GirlsofPInkLotus 6 ай бұрын
it costs $169 on their website
@jenswindal9904
@jenswindal9904 3 ай бұрын
Might just try this on the school internet
@Therizziologist
@Therizziologist Жыл бұрын
Def using that at school🙏😊
@quinnherden
@quinnherden 7 ай бұрын
that's a good way to get in to serious trouble
@dunkingpanda
@dunkingpanda 7 ай бұрын
​@@quinnherden how will they know its you?
@Alio197
@Alio197 6 ай бұрын
@@dunkingpandathey won’t lol, they have no proof and also even if they find out that it was this device, they won’t be able to track you unless you put your name on it or something
@DarkSolidity
@DarkSolidity 6 ай бұрын
They'll know because networks have server logs and when you deauth you leave your details on server logs and if your school runs 'wall of flippers' they can deobfuscate you and get all the information from your flipper ie name, Mac address, and everything that makes your flipper unique
@bitboss1385
@bitboss1385 5 ай бұрын
this has to be the first time i ever heard "permission to attack"
@Fluffernater
@Fluffernater 5 ай бұрын
What other attacks can you do? Asking for a friend- i mean my dog- uhh..
@jackryan8719
@jackryan8719 Жыл бұрын
This is perfect I’m gonna sit outside my ex-girlfriend house
@kill-em-deadairgunner
@kill-em-deadairgunner 11 ай бұрын
Who is the flipper to shut her Wi-Fi down then give the free Wi-Fi…once she tries to log in you will have her password……then you will see just how they fateful really was🤫
@Postcoital_Clarity
@Postcoital_Clarity 8 ай бұрын
​@@kill-em-deadairgunneryou type like you got some aneurysm.
@Nauda999
@Nauda999 6 ай бұрын
There is much simpler and brutal way to deauth, a wifi jammer, it would, block wifi signals from 100m to 1000m depending how powerful your emitter is.
@stevepaltzer7605
@stevepaltzer7605 Жыл бұрын
Do you get best results if you Maraud at Midnight?
@BoostedFA
@BoostedFA 6 ай бұрын
Flipper unleashed icon is awesome.
@Jasperkiller1
@Jasperkiller1 Жыл бұрын
I remember doing this on my galaxy s2 long time ago, loved it.
@Bomkz
@Bomkz Жыл бұрын
I'm currently working on building my own kali nethunter ROM for my Motorola phone for this kind of thing, it's pretty impressive what you can get android phones to do.
@ArthurTugwell
@ArthurTugwell Жыл бұрын
Does this work for 5.0ghz networks? Problem is most routers will switch from 5.0ghz to 2.4ghz so really you need to run a simultaneous attack on both frequencies to truly disconnect
@jokerm133
@jokerm133 Жыл бұрын
I don’t think it works for 5.0ghz
@gothboibussi
@gothboibussi Жыл бұрын
There isn’t a built in 5ghz card on the flipper 0. You can add a board to do it though. That being said there are other tools you can do this with that are just as accessible if not more.
@ArthurTugwell
@ArthurTugwell Жыл бұрын
@@gothboibussi thanks bro, really appreciate the reply. Tools do you mean air crack ng etc? I got a flipper yesterday, wish I’d ordered the Wi-Fi board now. What firmware would you recommend?
@Somerandomguy756
@Somerandomguy756 9 ай бұрын
I think it’s counterintuitive to tell someone to not do the thing you are doing right now. Especially if you doing it step by step
@tnwhitley
@tnwhitley 8 ай бұрын
Watch again he’s saying only do it on your own network not on anyone else’s. That’s called hacking & can get you 3 squares in a 6 X 8 jail cell.
@Hayes-kx1do
@Hayes-kx1do 2 ай бұрын
Imagine a student at a school did this 💀💀
@MarkRossi
@MarkRossi 4 ай бұрын
Flipper zero, one of the most dangerous gadgets in our days ...
@Techandhype
@Techandhype 19 күн бұрын
It’s not even dangerous wait until u see kali linux hope u joking here mate
@cheezst8ke
@cheezst8ke 10 ай бұрын
I seen a video on youtube of a guy withh one of those Flipper Zeros in a Walmart store and he was messing around their PA system with phony pages and messages over their PA system.
@silentkille4
@silentkille4 Жыл бұрын
Any link to whered you get your flipper from please
@ape13
@ape13 Жыл бұрын
You know, we wont mention when we do attack networks bossman.
@CinnaBunBear
@CinnaBunBear 3 ай бұрын
How about before you show the people How to do the thing you list all the punishments? then it will scare people into not actually doing it
@Hassan-bj3ce
@Hassan-bj3ce 8 ай бұрын
this is the reason why I wanna buy a flipper zero, imagine flying to like an 5 hour flight and having no internet and if you want an internet you have to pay for it
@limsk3797
@limsk3797 7 ай бұрын
i was attempted before on WEP via backtrack using deauth 10 years ago haha, great experience, have try on WPA2 / WPA not able to. could be the encryption using WPA2 / WPA too strong that time. may be this software can work.
@DatBikerDude
@DatBikerDude 7 ай бұрын
Always out of stock
@ChandravijayAgrawal
@ChandravijayAgrawal Ай бұрын
most wifi cards only support 2ghz so if you own 5ghz network you are much more safe from these attacks, ofcourse a laptop or android can also do this attack, so you don't need any additional device
@CaptainChaozz
@CaptainChaozz 5 ай бұрын
How do I find out who’s flipping in public so I can defend myself
@user-li7pl8rq3b
@user-li7pl8rq3b 8 ай бұрын
Don’t do it?…. Hmmm 🤔 ama do it 🤫 😂
@l00tur
@l00tur 6 ай бұрын
I’m curious if simply adding a captive portal would defeat this attack. I oversee a small technical college and our setup utilizes a captive portal before even getting the chance to be seen by the network. Unless I’m misunderstanding how this attacks works, by all means
@jorgenstenersen
@jorgenstenersen 7 ай бұрын
You still need to crack the hash you retrieved. Good luck doing that on a WPA3 network with a passwordlength of 128 characters long with randomized letter, numbers and special characters.
@sharpy8498
@sharpy8498 5 ай бұрын
And now you just explained how to do it :) I think that’s maybe worse
@edwardestella6108
@edwardestella6108 9 ай бұрын
can it hack ATM's as well?
@frankydiaga9980
@frankydiaga9980 4 ай бұрын
I love this channel😅
@ThatOneOddGuy
@ThatOneOddGuy Жыл бұрын
I want a dozen of these to protect my stuff
@Things-Just-Happen
@Things-Just-Happen 11 ай бұрын
If anyones wondering why you’d want to do this. Once a device is established on the network you. Can’t decode the public to private key. Whereas you run a Deauth so a device has to connect again and BOOM, you got the reconnection and you’re good. Usually used as a middle man
@doordashchic
@doordashchic 7 ай бұрын
just reset your phones network system
@user-td7ld3pz3m
@user-td7ld3pz3m 7 ай бұрын
if you were to attack another network you don’t own or have permission to do would they have a way to catch you?
@TimerKaden
@TimerKaden 7 ай бұрын
nooo, they can see you full name and address, once they see your network they will infrom the FBI automatically must be informed where they will then send nukes to your house, trust i know from experience, don't attack random networks or this will be you.
@thecrowman1407
@thecrowman1407 8 ай бұрын
school wifi gonna go crazy
@NomadicZig
@NomadicZig Жыл бұрын
Basically, what airodump-ng does.
@yassinnoname4535
@yassinnoname4535 6 ай бұрын
Says the most British hacker ever.
@Treeplanter73
@Treeplanter73 10 ай бұрын
Don't attack things, but this is how you do it.
@mrj4264
@mrj4264 Жыл бұрын
How did you get the black one?
@riskz3963
@riskz3963 2 ай бұрын
would you have to keep the flipper close to the network in order to continue the Deauth ?
@lawalrasheed_
@lawalrasheed_ 5 ай бұрын
I wasn’t going to test it until I heard don’t
@igu642
@igu642 Жыл бұрын
❤️❤️
@Questioneverythingg730
@Questioneverythingg730 2 ай бұрын
Could you use this against smart meters in your house? Asking for a friend
@gameversemaster
@gameversemaster 9 күн бұрын
Cool
@joindian5902
@joindian5902 9 ай бұрын
Interesting! Can you run multiple attacks from the same device at the same time?
@kmcsr93
@kmcsr93 9 ай бұрын
Select -a all is the best way 😂
@TSOP2020
@TSOP2020 5 ай бұрын
Once this is executed who ever is on the “free WiFi “ what info can you access? Asking for a friend
@youtubechannel-hf3zp
@youtubechannel-hf3zp 4 ай бұрын
Quick Question because someone had done this to me before but if the you attack a WiFi network does it also disable other devices besides phones and computers. I am asking because I had a camera connected to my wifi and i notice someone had a exactly thing you have but since my camera is kinda funky , i could not notice really anything but i notice my computer and phone disconnect to my wifi but something was strange with my camera and need to know to find another camera
@ashmoh5401
@ashmoh5401 8 ай бұрын
Thank you for educating hackers how to use a device to attack networks
@Error_-hj5jg
@Error_-hj5jg 6 ай бұрын
I love your content, but im curious, how does a de-auth attack work? Is it flooding the router with bad passwords while changing its ip or something like that?
@nytr
@nytr Жыл бұрын
And what exactly did you "test" with this 😂
@jbvhkgh5564
@jbvhkgh5564 Жыл бұрын
You can test if your router is vulnerable to deauth attacks.
@nytr
@nytr Жыл бұрын
@@jbvhkgh5564 would like to hear how do you defend from it when you'll in fact find out that every router is "vulnerable" to deauth
@PlatinumEagleStudios
@PlatinumEagleStudios 5 ай бұрын
Still waiting for that video on how to get wifi passwords. Please make that video soon. You haven't done that yet and I'm still waiting. Also tech us how to attack wifi networks. I want to do this myself. Thank you
@schwartzseymour357
@schwartzseymour357 21 күн бұрын
So what's the point? You haven't gone through with the whole thing!
@erics8393
@erics8393 6 ай бұрын
So this attack only made the wifi go offline for the users? Nothing else happend, correct?
@TRIPPLEJAY00
@TRIPPLEJAY00 Жыл бұрын
Easier to use D-sploit on rooted android and do MITM attacks more fun
@hakzolot
@hakzolot 4 ай бұрын
How do you set up the board to work with the Flipper Zero
@Stacker_Actual
@Stacker_Actual Ай бұрын
What would be the purpose behind kicking ppl off a network? Just for laughs?
@jasonsmith6059
@jasonsmith6059 5 ай бұрын
The fun part is building the tool
@reddukk2755
@reddukk2755 10 ай бұрын
imagine doing this at school
@Amanlikeme
@Amanlikeme 10 ай бұрын
It maybe basic for those who do these kinds of things but how does one protect against it who doesn't know these basics?
@holdenbernard
@holdenbernard Жыл бұрын
Is that one guy that does it at school or work 💀💀
@sims2sirius536
@sims2sirius536 6 ай бұрын
I jokingly asked my IT guy what would happen if I brought one in and he said “if at any point it is merely suggested you brought that into this office or any other office it will be a 5 minute conversation with you, me and HR!!! That said it’s pretty fucking cool isn’t it? I have one”
@HollywoodEDC
@HollywoodEDC 9 ай бұрын
You have to be able to connect to the actual network in the first place.. it doesn't work on your neighbors wifi because it likely has a password. This will only work on wifi networks with no password.
@citadelarmor
@citadelarmor Жыл бұрын
and... how do i stop this from happening
@safargris815
@safargris815 8 ай бұрын
Which custom firmware would you say is the most stable and useful ?
@user-ng5bz6bo5i
@user-ng5bz6bo5i 6 ай бұрын
I like this tool/toy, is a brute force tool, i like brute force
@bernardzulu5295
@bernardzulu5295 4 ай бұрын
❤❤❤❤
@GirlsofPInkLotus
@GirlsofPInkLotus 6 ай бұрын
I did everything correctly & cant get the flipper to scan. it only says “Press BACK to stopscan"
@thechaker886
@thechaker886 8 ай бұрын
This guy just entered in the 2nd millennium welcomto 2000
@user-pr3rc5zb4h
@user-pr3rc5zb4h Жыл бұрын
How does someone protect their wifi network from this besides going wired?
@Chris-hw9vv
@Chris-hw9vv Жыл бұрын
Start with hiding the ssid. Change the channel. On your router, only allow certain devices to connect to, some can be configured by MAC Adress. Depending on the Device, you maybe have the option to authenticate with TLS Certificates, etc.. Just a bunch of options :)
@darshnikdeep4650
@darshnikdeep4650 Жыл бұрын
​@@Chris-hw9vvbut nobody does this
@Viper3870750
@Viper3870750 11 ай бұрын
If your router allows, you can use WPA3 encryption. It encrypts the management frames thus making it more difficult for an attacker to use this deauth method. (Ever connect to your wifi and not actually do anything internet related? It's a way of your router to maintain your connection status. That's basically what management frames are.)
@carlmartin6460
@carlmartin6460 7 ай бұрын
Bro litterally teaching you to do illegal things n telling you not to do em 💀
@OneAndOnlyZekePolaris
@OneAndOnlyZekePolaris Жыл бұрын
Having issues with that CFW. So I been using RM. Also they said this only works for networks using 2.4Ghz and not 5G.
@1234t6-g
@1234t6-g 2 ай бұрын
What is the wire connected to flipper zero jn the video?is it normal USB cable?
@LizaLavolta
@LizaLavolta 8 ай бұрын
Will I be able to turn off my neighbor's television through the wall in the apartment. Serious question. It blasts during sleeping hours..
@chrisraines1564
@chrisraines1564 10 ай бұрын
Ok i know this is a strange place to ask this, but can this rewrite NFC? I have a ooka electronic hookah that has these single use tobacco pods. They are single use because i guess they have a chip reader and writer in the machine that can tell if the pod has been used. Any way to subvert that?
@peacefulencounters9466
@peacefulencounters9466 10 ай бұрын
What
@MrFoxANDnoobie
@MrFoxANDnoobie 4 ай бұрын
“Don’t do this” proceeds to show you how to do it step by step ☠️
@CreatorsExpress
@CreatorsExpress 10 ай бұрын
I imagine you have to download all of this on your flipper zero or do they come programmed in different ways/styles??
@alexeyturkremizov
@alexeyturkremizov 2 ай бұрын
This one you have to download
@Martin.093
@Martin.093 9 ай бұрын
My games won't lag now if no one is on the internet lol
@SabtyLove-vl3do
@SabtyLove-vl3do Ай бұрын
I do not understand why most of you like to be telling people that you should not do things with these gadgets and you all have it in your possession and you all are doing things behind the scenes with it or wherever you go with it that don't make sense
@djcrumbz
@djcrumbz 6 ай бұрын
Sweet stuff
@thelonewanderervn
@thelonewanderervn 6 ай бұрын
I have found a way to get rid of pesky karaoke neighbors 😅
@adelinpanait7493
@adelinpanait7493 6 ай бұрын
So then, does the attack, work by asking for ip addresss from the router until it doesn't have any more and so refuses other devices trying to connect?
@TAELSDOLL
@TAELSDOLL 8 ай бұрын
bro that's a whole ass esp32 not just some random wifi adapter
@ncg8224
@ncg8224 3 ай бұрын
For anyone wondering this is the evil twins attack
@kyleclif870
@kyleclif870 3 ай бұрын
No… this is a Deauth attack which is a type of DoS. An evil twin is a fake AP.
3 Levels of WiFi Hacking
22:12
NetworkChuck
Рет қаралды 1,9 МЛН
Flipper Zero next level
16:25
David Bombal
Рет қаралды 690 М.
Look at two different videos 😁 @karina-kola
00:11
Andrey Grechka
Рет қаралды 15 МЛН
Magic? 😨
00:14
Andrey Grechka
Рет қаралды 18 МЛН
ISSEI & yellow girl 💛
00:33
ISSEI / いっせい
Рет қаралды 23 МЛН
Is The Flipper Zero Useful For Anything?
19:22
saveitforparts
Рет қаралды 660 М.
Flipper Zero: Hottest Hacking Device?
10:01
David Bombal
Рет қаралды 7 МЛН
5 things to do with a Flipper Zero
3:49
Haroldas
Рет қаралды 6 М.
KNOW THIS ABOUT THE FLIPPER ZERO...
12:32
andy kirby
Рет қаралды 295 М.
Cracking WiFi WPA2 Handshakes (And does it work with WPA3?)
19:35
David Bombal
Рет қаралды 106 М.
Dangerous Hacking Gadgets in 2024 #hacker #tools
11:20
Hacker Joe
Рет қаралды 543 М.
Flipper Zero vs "Proper" Hacking Tools
40:02
David Bombal
Рет қаралды 253 М.
This NEW AI Chip From Huawei DESTROYS NVIDIA
9:37
Tech Pulse Pro
Рет қаралды 14 М.
Flipper Zero: Beginner Guide
8:57
Securiosity
Рет қаралды 309 М.
Look at two different videos 😁 @karina-kola
00:11
Andrey Grechka
Рет қаралды 15 МЛН