I will own your WiFi with one Kali Linux command

  Рет қаралды 1,553,612

David Bombal

David Bombal

Күн бұрын

Only one command is required to unlock a WiFi network! Be paranoid! Make sure you use strong passwords.
Need help? Join my Discord: / discord
Menu:
Overview: 0:00
WiFi adapters: 0:19
Kali Linux setup: 0:50
Adapter Issues: 2:05
Connect Alfa Adapters to Kali Linux: 2:50
WiFi network to test: 4:15
Wifite overview: 4:49
Wifite options: 6:08
Test Wifite: 6:54
Kali Wordlist / Dictionary: 9:42
Success Wifite Test: 11:25
For the Win! 13:05
Wifite: github.com/derv82/wifite2
Alfa AWUS036NHA: amzn.to/3qbQGKN
Alfa AWUSO36NH: amzn.to/3moeQiI
================
Connect with me:
================
Discord: discord.davidbombal.com
Twitter: / davidbombal
Instagram: / davidbombal
LinkedIn: / davidbombal
Facebook: / davidbombal.co
TikTok: / davidbombal
KZfaq: / davidbombal
================
Support me:
================
Join thisisIT: bit.ly/thisisitccna
Or, buy my CCNA course and support me:
DavidBombal.com: CCNA ($10): bit.ly/yt999ccna
Udemy CCNA Course: bit.ly/ccnafor10dollars
GNS3 CCNA Course: CCNA ($10): bit.ly/gns3ccna10
======================
Special Offers:
======================
Cisco Press: Up to 50% discount
Save every day on Cisco Press learning products! Use discount code BOMBAL during checkout to save 35% on print books (plus free shipping in the U.S.), 45% on eBooks, and 50% on video courses and simulator software. Offer expires December 31, 2020. Shop now.
Link: bit.ly/ciscopress50
ITPro.TV:
itpro.tv/davidbombal
30% discount off all plans Code: DAVIDBOMBAL
Boson software: 15% discount
Link: bit.ly/boson15
Code: DBAF15P
wifi
kali
wifi
kali linux 2020
kali linux 2020.4
wifite
wpa
wep
wps
alfa
comptia
cech
oscp
Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
#kalilinux #wifi #wifite

Пікірлер: 1 500
@davidbombal
@davidbombal 3 жыл бұрын
Links: Wifite: github.com/derv82/wifite2 Alfa AWUS036NHA: amzn.to/3qbQGKN Alfa AWUSO36NH: amzn.to/3moeQiI ================ Connect with me: ================ Discord: discord.davidbombal.com Twitter: twitter.com/davidbombal Instagram: instagram.com/davidbombal LinkedIn: www.linkedin.com/in/davidbombal Facebook: facebook.com/davidbombal.co TikTok: tiktok.com/@davidbombal KZfaq: kzfaq.info ================ Support me: ================ Join thisisIT: bit.ly/thisisitccna Or, buy my CCNA course and support me: DavidBombal.com: CCNA ($10): bit.ly/yt999ccna Udemy CCNA Course: bit.ly/ccnafor10dollars GNS3 CCNA Course: CCNA ($10): bit.ly/gns3ccna10 ====================== Special Offers: ====================== Cisco Press: Up to 50% discount Save every day on Cisco Press learning products! Use discount code BOMBAL during checkout to save 35% on print books (plus free shipping in the U.S.), 45% on eBooks, and 50% on video courses and simulator software. Offer expires December 31, 2020. Shop now. Link: bit.ly/ciscopress50 ITPro.TV: itpro.tv/davidbombal 30% discount off all plans Code: DAVIDBOMBAL Boson software: 15% discount Link: bit.ly/boson15 Code: DBAF15P Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
@abhinavkumar8052
@abhinavkumar8052 3 жыл бұрын
tried all this, please make a video on wifi hacking without wordlist like social engineering or something else
@nehorayperets1725
@nehorayperets1725 3 жыл бұрын
Is Wifite using aireplay-ng and aircrack-ng to hack the wifi network ?
@andyarvai3199
@andyarvai3199 3 жыл бұрын
i have a natively installed version of Kali on my HP. fresh install, NOT through vmware. Do you think the Alfa adapter will still work? Or is my best bet is to install VMWARE PLAYER 16 on my windows 10 and do it that way?
@mlsk2953
@mlsk2953 3 жыл бұрын
Wifipass.txt how to add in the directory. It was not showing in the directory and not found while running wifite
@nirishvelraj6470
@nirishvelraj6470 3 жыл бұрын
can u please tell me what chair you are using. i really need one right now please
@Gandalf_Lundgren
@Gandalf_Lundgren 2 жыл бұрын
"Own your WiFi with one Kali Linux Command" - proceeds to use 3,729 commands and a custom dictionary. Right.
@24DeepSky
@24DeepSky 2 жыл бұрын
The correct password was also intentionally added to the custom dictionary. Nyahaha
@jamesyahoo4758
@jamesyahoo4758 2 жыл бұрын
@@24DeepSky beat me to it
@keepercool98
@keepercool98 2 жыл бұрын
@@root3434 Yeah, the person who made the video is not being a script kiddo at all.
@thearyaputra
@thearyaputra 2 жыл бұрын
@@root3434 oof. That burns. 😂
@netrunner8249
@netrunner8249 2 жыл бұрын
He means the last command
@calandroaudio
@calandroaudio 2 жыл бұрын
You should re-title this video "I will own your wifi with a bunch of commands and a dictionary file that contains your password"
@theSoberSobber
@theSoberSobber 2 жыл бұрын
Well you can use ripper bro... But you'd need some social engineering for that
@relaxify5869
@relaxify5869 2 жыл бұрын
Exactly
@CROX1080HD
@CROX1080HD Жыл бұрын
I stopped watching the video after reading ur comment 🤣
@vranime3772
@vranime3772 Жыл бұрын
@@theSoberSobber John the ripper?
@apurvkumaragrawal
@apurvkumaragrawal Жыл бұрын
most of these videos are misleading.
@sss-py2yb
@sss-py2yb 2 жыл бұрын
Thank you soo much David. Your videos helped me a lot to accomplished my university final year project.
@michaelargo3372
@michaelargo3372 Жыл бұрын
I used your other video ALFA adapter fix, followed the commands, installed the wireless driver commands, my Dell laptop wouldn't support monitor mode. Now it does without the ALFA adapter, thanks for all the content you put out, Davis!
@yashdeshmukh4075
@yashdeshmukh4075 3 жыл бұрын
Great video I like how you give a practical demonstration instead of just theory
@rxtechandtrading
@rxtechandtrading Жыл бұрын
seriously he does a great job with practical demos, thats for sure
@kaszapnagypeter
@kaszapnagypeter 3 жыл бұрын
You have a very beautiful work environment!
@666yazman
@666yazman 2 жыл бұрын
I just love how evey single video out there goes out and "use a custom dictionary file".... Lmao
@markb4168
@markb4168 2 жыл бұрын
@Marcelo Dantas 😂👍👍
@ddjdbfugjddnj9138
@ddjdbfugjddnj9138 2 жыл бұрын
@Marcelo Dantas I know even easier method. You have to choose the wifi you want to reach and type in the right password. Works like a charm.
@paladin11C40
@paladin11C40 3 жыл бұрын
I am just now getting into this stuff, mainly to make sure my own network is secure. Thanks for putting this info out there for us.
@yaqubnaqiyev131
@yaqubnaqiyev131 3 жыл бұрын
do i have to buy both of them or just one? second question is are both of them network adapter? because i am new to these
@paladin11C40
@paladin11C40 3 жыл бұрын
@@yaqubnaqiyev131 You only need one of them and they are both network adapters.
@yaqubnaqiyev131
@yaqubnaqiyev131 3 жыл бұрын
​@@paladin11C40 is it used for to be connected to the internet? or for another purposes? if it is used to be connected to the internet then why this youtuber guy has also big white wifi adapter?
@paladin11C40
@paladin11C40 3 жыл бұрын
@@yaqubnaqiyev131 Yes its used to connect to the internet, I dont know why he has a white one. The purpose is to be able to use both manage and monitor modes, which a NIC that comes with a laptop cant do. Mine dont look like either of the ones he shows.
@BakerMeters
@BakerMeters 3 жыл бұрын
It's been such a treat watching your videos, David. Thank you for sharing with us. My router is not gonna know what hit it :)) Alles van die beste en baie dankie.
@davidbombal
@davidbombal 3 жыл бұрын
Thank you! I really appreciate that :)
@camilleholman3349
@camilleholman3349 2 жыл бұрын
@@davidbombal you using kali linux as commercial?
@JustinKais
@JustinKais 2 жыл бұрын
It's like saying, "Hey, I can break into your car with your keyfob"
@poor_impulsive
@poor_impulsive 2 жыл бұрын
Not as click baitable
@traida111
@traida111 2 жыл бұрын
why should he take longer just for a demonstration?
@mrsimo7144
@mrsimo7144 2 жыл бұрын
Absolutely fantastic upload. Thanks very much ❤️
@DonRidaAM
@DonRidaAM 3 жыл бұрын
I really like you channel david . and i'm gonna dive into all your content Big thank you from morocco 😊
@davidbombal
@davidbombal 3 жыл бұрын
Thank you Rida!
@frankhot1986
@frankhot1986 3 жыл бұрын
Amazing lesson sir! I prefer the old hands-on Aircrack suite but I really enjoy your videos!
@davidbombal
@davidbombal 3 жыл бұрын
This is an easy option for new people. If you can use the more advanced tools and prefer them, then use those :)
@manafbenayache1880
@manafbenayache1880 2 жыл бұрын
Yes amazing to teach you how own others WiFi without their permission ! That makes you a criminal dude
@manafbenayache1880
@manafbenayache1880 2 жыл бұрын
@@davidbombal how dare you do that ! Are you trying to make more criminals
@manafbenayache1880
@manafbenayache1880 2 жыл бұрын
It s called cyber crime and low punish it !
@233kosta
@233kosta 2 жыл бұрын
@@manafbenayache1880 Do you comprehend the premise of penetration testing?
@AnthonyJames7
@AnthonyJames7 3 жыл бұрын
Awesome video and this is a super fun lab experiment to try at home! (with your own gear)
@markb4168
@markb4168 2 жыл бұрын
😉
@nagarjunab389
@nagarjunab389 2 жыл бұрын
The title should be "I will own your WiFi with one Kali Linux command, if you have a weak password." or simply "brute force wifi password cracking"
@FinalSynapse
@FinalSynapse 2 жыл бұрын
There was no brute forcing in the video though
@firatkik
@firatkik 2 жыл бұрын
yeah and most of this videos attack old wpa instead of the current standard wpa2. i never saw a wpa network anywhere so far..
@chebalid7524
@chebalid7524 2 жыл бұрын
I agree.. I think what would work better. IS deuthenticate a client and capture the password in plain text upon entry
@lopoka1
@lopoka1 2 жыл бұрын
A pseudo brute force lol
@iq7278
@iq7278 2 жыл бұрын
@@chebalid7524 that doesn't work, when you deauth a client from their own wifi network, it doesnt means it will remove the password from their device as well, it only disconnects them by sending deauth packets to the client's network, but when u stop the deauth attack, their device will automatically connect to the wifi network.
@ronetteprinsloo5048
@ronetteprinsloo5048 3 жыл бұрын
Gonna dive into all your vids in December, will have time then 😅 thank you David
@davidbombal
@davidbombal 3 жыл бұрын
Thank you Ronette. Good to see you here.
@charbelsawaya1582
@charbelsawaya1582 3 жыл бұрын
@@davidbombal me too cuz now i have exams 😂
@kawazaki23
@kawazaki23 3 жыл бұрын
@@davidbombal Ist it possible to take this method outside and just hack the local wifi to get access to free internet.??????
@luifreeze5531
@luifreeze5531 3 жыл бұрын
@@kawazaki23 guess yes if you have your adapter with you
@yaqubnaqiyev131
@yaqubnaqiyev131 3 жыл бұрын
do i have to buy both of them or just one? second question is are both of them network adapter? because i am new to these
@BiblicalArchaeologyAR
@BiblicalArchaeologyAR 3 жыл бұрын
I really like your content, and I appreciate you replying to comments. God bless you and your family!
@davidbombal
@davidbombal 3 жыл бұрын
Thank you! I really appreciate that :)
@goriangrey8565
@goriangrey8565 3 жыл бұрын
It could work with, but again you need a hm treadripper and tons of ram and super gpu, , and if you get a pass, the owner can change it again, and again, and you do don't have wps pin , so you can't log in into network super easy
@JoeSmith-zu6lb
@JoeSmith-zu6lb 3 жыл бұрын
I'm currently taking an Ethical Hacking Course. I find your videos to be very interesting and informative. Looking forward to viewing more of your videos.
@TechSlice
@TechSlice 3 жыл бұрын
I am a Kali fan and avid user.I truly appreciate David putting out some quality videos to get people started. Outstanding work!!!!
@ahamadshakoor3585
@ahamadshakoor3585 2 жыл бұрын
Ok
@thebretya
@thebretya 3 жыл бұрын
I have to say the way you refer us to previous videos that ultimately lead to the current video just in case we are lost is brilliant work well especially for posterity. I thank God for you 🙏🏾.
@davidbombal
@davidbombal 3 жыл бұрын
Thank you Bernard :)
@JohnPap21
@JohnPap21 3 жыл бұрын
With dictionaries the chances to break the password are very low, especially if you living in a non English country.
@rubenverster250
@rubenverster250 2 жыл бұрын
get non-english dictionaries :D
@abhiramvarma5654
@abhiramvarma5654 2 жыл бұрын
Are there any other methods?
@iangraham6730
@iangraham6730 2 жыл бұрын
@@abhiramvarma5654 Yes, there are a few.
@abhiramvarma5654
@abhiramvarma5654 2 жыл бұрын
@@iangraham6730 tell me other method
@iangraham6730
@iangraham6730 2 жыл бұрын
Provided you have an nvidia gpu that has cuda..
@JohnRobertPotter
@JohnRobertPotter 3 жыл бұрын
Liked and subscribed! I think your community would love a vid on using hashcat masks to reduce the amount of time a bruteforce attack takes. As well as using your gpu instead of cpu to compute the attack. Basically the next step after a wordlist + rules attack is unsuccessful.
@israelconesalerma1099
@israelconesalerma1099 3 жыл бұрын
Hi big fan of your videos. A tip in case no one has mentioned; if you run a command which subsequently fails because it needs elevated privileges, just run `sudo !!` and it will repeat it with said privileges.
@bestprogramming9842
@bestprogramming9842 3 жыл бұрын
Its difficult to attack wpa2-psk security. You may probably have inserted the password on your wordlist thats why. Even the rock you wordlist isn't enough.
@circuitlover853
@circuitlover853 3 жыл бұрын
Better to run a password cracker py script
@circuitlover853
@circuitlover853 3 жыл бұрын
@Stimpy&Ren yeah sure right since it is offensive to show that in public Mostly if we research any keywords showed in the video and any tools, we can surely get it done but needs patience, and interest in particular field
@An.Individual
@An.Individual 3 жыл бұрын
Absolutely. So long as your password is random, chosen from all letters and symbols, and, at least 10 characters then your good, Also learn how to identify an evil twin fluxion attack.
@tecra3toshiba149
@tecra3toshiba149 3 жыл бұрын
Thank you David! Brute force is shown to work. I am sure I was not the only person running RC5-64, some 20 yrs ago. I had a P133, P233 and an AMD750 running. Consider the leaps and bounds we have seen up to the last 5 yrs. The GPU optimization gives all of us, the Hp to run at a target. Those of us aware, use 12 to 20 keys in a password. Over my time, almost every machine I was asked to look at had a 4 to 8 character and it was a word. Cheers to you Sir!
@dg9576
@dg9576 2 жыл бұрын
didnt have MFA back then though bro
@deang5622
@deang5622 Жыл бұрын
A dictionary attack is not the same as a brute force attack.
@carljones7992
@carljones7992 3 жыл бұрын
Wow where were you 4 years ago when I first went balls deep in kali. 4 years absence and I'm BACK and re learning old tricks via your vids. Thankyou
@NotIvan
@NotIvan 3 жыл бұрын
I have a question for you because you probably know Kali well, send me a message on Instagram please @wain404, I am begginer and I have questions if you have time.
@chidoyo
@chidoyo Жыл бұрын
Just trying to keep up and having a lot of issues with a network adapter (TL-WN7200ND) but all in all great video. All the best for Mr. Bombal and everyone here.
@uzumakiuchiha7678
@uzumakiuchiha7678 3 жыл бұрын
The line "Just because it makes it easier for more people to learn Kali" got you a new subscriber
@brotherbear6434
@brotherbear6434 3 жыл бұрын
Where is that line
@peluso_palit
@peluso_palit 3 жыл бұрын
The greatest tutorial on KZfaq. Very informative. Immediately sub 👍🏻👍🏻 If using password list to crack the password might be diificut, because different countries using different languages or words combination.
@ruben8925
@ruben8925 3 жыл бұрын
wowI love it!! thank you very much David
@davidbombal
@davidbombal 3 жыл бұрын
Thank you!
@harveylalogan5236
@harveylalogan5236 3 жыл бұрын
Thank you so much for this video, David! You are so great!
@manafbenayache1880
@manafbenayache1880 2 жыл бұрын
You thank him because he teach you how to hack others WiFi !? It s crime !
@harveylalogan5236
@harveylalogan5236 2 жыл бұрын
@@manafbenayache1880 Not all Wi-Fi can be hacked using this method.
@orkhanahmadov9963
@orkhanahmadov9963 3 жыл бұрын
This man is a treasure on youtube! I keep watching all of his videos...
@NANa-nz2pz
@NANa-nz2pz 3 жыл бұрын
Very true
@cyberrock9018
@cyberrock9018 3 жыл бұрын
We appreciate your work David! I got inspired to go into Cyber Security because of you thank you so much
@davidbombal
@davidbombal 3 жыл бұрын
Really happy to hear that!
@sepehrghasemy1267
@sepehrghasemy1267 3 жыл бұрын
nice job! thats the reason i,m still awake at 3:30 midnight just to learn and hopefully i learned from a good source. u have +1 subscriber
@tigerscott2966
@tigerscott2966 8 ай бұрын
Thanks a lot... I forgot my pen and tablet... You are really gifted at explaining complex subjects... I need a home lab so I can keep up....
@joshuaozoya2962
@joshuaozoya2962 3 жыл бұрын
Thanks, Dav, you keep saving life. Kudos
@davidbombal
@davidbombal 3 жыл бұрын
Thank you, Joshua :)
@deleted9821
@deleted9821 2 жыл бұрын
@@davidbombal you forgot to say, great suggestion 😂😂
@user-jq8gl7yx9n
@user-jq8gl7yx9n 2 жыл бұрын
​@@davidbombal Everything works like in the video ,only is not find a hanshake file, and also not start use my wordlist file and not start crack it, is stuck on Listening , please help
@izik6894
@izik6894 3 жыл бұрын
Thank you for this fantastic video! I am a little confused, when you attack the TP link router isnt it on the same network? Can I access any wireless wifi router from my laptop with kali? Thx!
@AhmadMaartmesrini
@AhmadMaartmesrini 11 ай бұрын
outstanding video!!! I am a computer engineer student, web developer and now looking to learn linux and work on my skills in this field
@vyasG
@vyasG 3 жыл бұрын
Thank you for another excellent video.
@Anatol_SG
@Anatol_SG 3 жыл бұрын
Watching this on my neighbour's network. But I try to behave and stay all ethical 😂😂
@christianwalker2275
@christianwalker2275 3 жыл бұрын
This is the way
@luifreeze5531
@luifreeze5531 3 жыл бұрын
@@christianwalker2275 ye
@Clara-fy3tn
@Clara-fy3tn 3 жыл бұрын
😂
@qani613
@qani613 3 жыл бұрын
😂😂😭
@justknot4481
@justknot4481 3 жыл бұрын
you just hit a honeypot 🤫😎👮🏼‍♂️
@jermeymiller2022
@jermeymiller2022 3 жыл бұрын
Thank u sir, for what you’re doin’. Appreciate your work :)
@yaqubnaqiyev131
@yaqubnaqiyev131 3 жыл бұрын
do i have to buy both of them or just one? second question is are both of them network adapter? because i am new to these
@naeem8434
@naeem8434 3 жыл бұрын
Amazing video I learn a lot about wifite in a single video.
@davidbombal
@davidbombal 3 жыл бұрын
Really happy to hear that Naeem
@anousithtakone884
@anousithtakone884 3 жыл бұрын
Love this video♥️ Thanks Sir
@Kedvespatikus
@Kedvespatikus 3 жыл бұрын
David, your vids are eye-opening. Thank you for it! I especially loved the rubber ducky course - and immediately informed my colleagues about it.
@davidbombal
@davidbombal 3 жыл бұрын
Really happy to hear that, Zoltan! and Thank you for watching
@alcaruz6706
@alcaruz6706 3 жыл бұрын
This is a channel that really deserves Millions of subscribers.. 😊
@davidbombal
@davidbombal 3 жыл бұрын
Thank you! So happy to hear that you enjoy my content :)
@abuwilliams7228
@abuwilliams7228 3 жыл бұрын
Without a doubt. i just love your videos all the way
@sachinlamichhane644
@sachinlamichhane644 3 жыл бұрын
Yes his channel and the null byte both deserve
@joeltowart8396
@joeltowart8396 2 жыл бұрын
Awesome video mate. You've earned the like and sub
@user-ot2eo6dm3b
@user-ot2eo6dm3b Жыл бұрын
Your room is pretty awesome.I envy you! Anyway,Thanks for your lessons.Ciao!
@isramint
@isramint 2 жыл бұрын
tip: usually people use their phone numbers as wifi passwords, it's really easy to create a wordlist with phone numbers starting on your region code, which narrows the options to about 10 million which will take 2 minutes to brute force in hashcat if you have a decent GPU. don't use aircrack-ng since it is a primitive tool that only uses your cpu and that is much slower.
@mrdakik8357
@mrdakik8357 2 жыл бұрын
exactly what i think!
@joetreadonme
@joetreadonme 2 жыл бұрын
I literally never once seen or heard of someone using a phone number as their wifi password.
@mrdakik8357
@mrdakik8357 2 жыл бұрын
@@joetreadonme bruh, so much people using their phone numbers as a wifi password, I don't know what country you live in, but in my country it's a little common
@itstheweirdguy
@itstheweirdguy Жыл бұрын
@@mrdakik8357 It's many times more common to just use the password printed on the bottom of the router. 99% of people don't know how to do anything different than that. I'm sure you know many people that do use a phone number as their wifi password, but that's your only real reference and it's not a realistic way to approach life.
@mrdakik8357
@mrdakik8357 Жыл бұрын
@@itstheweirdguy its very realistic, and maybe "people don't know how to do anything different than that" but when you buy your internet service provider and even after you buy, you can call them so they will change the wifi password for you..... its not that hard, and in my case and others also said here, a lot of people use their phone number as their wifi password
@nnyx86
@nnyx86 3 жыл бұрын
Excellent video David (as always). I have a question though, why don't you use hashcat to crack the handshake file since it is more efficient. I think aircrack is kinda slow and outdated.
@theSoberSobber
@theSoberSobber 2 жыл бұрын
Yeah 😂 even not WPS was used
@shaunphillips321
@shaunphillips321 Жыл бұрын
His friend has not taught him that yet
@rxtechandtrading
@rxtechandtrading Жыл бұрын
i like this format beter than his current one. Feels more genuine to me
@leighhorton2806
@leighhorton2806 3 жыл бұрын
Hi David It works and yes Kali makes it easy . 4 years ago someone cracked our wifi password from a holiday house next door and used all my data Kali makes it easy indeed.
@MrRobot222
@MrRobot222 3 жыл бұрын
Sudo !! - runs the previous command as sudo, if you didn't know. Thanks as always!
@benwinston9195
@benwinston9195 3 жыл бұрын
I didn't know, good tip, ty
@packetswitch_net
@packetswitch_net 3 жыл бұрын
I learnt this few days ago. Very useful
@anonymouss8906
@anonymouss8906 3 жыл бұрын
Thank you so much for this wonderful knowledge
@davidbombal
@davidbombal 3 жыл бұрын
Welcome! And thank you for your support!
@yaqubnaqiyev131
@yaqubnaqiyev131 3 жыл бұрын
do i have to buy both of them or just one? second question is are both of them network adapter? because i am new to these
@colloidalsilverwater15ppm88
@colloidalsilverwater15ppm88 3 жыл бұрын
well, thanks. A true proffessional on duty. Salute!
@reddeadryan78
@reddeadryan78 2 жыл бұрын
Cracked WEP in 2010 using just Ubuntu with reaver. I did it again in 2015 cracking WPA2 with the alfa cards,kali Linux in VM with airmon-ng commands. Took about 10 hrs to crack the pin on the modem to get the passwords. Soon as you get that pin, you can get the password instantly no matter how many times it's changed. You need the AP to have a strong signal as well
@gamedose
@gamedose 3 жыл бұрын
Am 15 years old, I have subscribed to our channel. I love your teaching sir.
@anonanon2239
@anonanon2239 2 жыл бұрын
Thank you 🙏 I’ve been trying to get better at hacking as I was doing simple things and now Ik ddosing,ip pulling and wifi general things, and this was explained in like a way a year 2 kid would understand. THANKS 🙏
@jefflegend456
@jefflegend456 2 жыл бұрын
Thank you sir. You own another subscriber :)
@crocodiledondii
@crocodiledondii Жыл бұрын
Do you use the same command with Wifite2 as the one you described here for Wifite? Interesting and educational. Never understood the difference between monitor and promiscuous modes before.
@lowlightevangelist9431
@lowlightevangelist9431 3 жыл бұрын
This has been one of your most interesting videos. Wireless hacking and Python are super interesting. Thank you.
@davidbombal
@davidbombal 3 жыл бұрын
Thank you!
@lowlightevangelist9431
@lowlightevangelist9431 3 жыл бұрын
@@davidbombal You're welcome!⭐⭐⭐⭐⭐
@cthoadmin7458
@cthoadmin7458 3 жыл бұрын
It would be interesting to know what percentage of passwords average users use are susceptible to dictionary attack.
@kohut124
@kohut124 3 жыл бұрын
I believe google released a top 100 but on certain forums you can find a “common password” dictionary:)
@offmask9425
@offmask9425 3 жыл бұрын
Thanks for giving us some of your knowledge.. your fkn Awesome
@deepakkumaar3513
@deepakkumaar3513 3 жыл бұрын
Thanks for sharing this Wonderful Knowledge Sir 😊
@yaqubnaqiyev131
@yaqubnaqiyev131 3 жыл бұрын
do i have to buy both of them or just one? second question is are both of them network adapter? because i am new to these
@Dant32117
@Dant32117 3 жыл бұрын
Thank you so much David! This is the most clear, concise demonstration I’ve seen on KZfaq! I’ll try this out once I purchase the WiFi adapters you recommended. 🙌🏽🙏🏽
@marknieuwejaar1075
@marknieuwejaar1075 3 жыл бұрын
Try the wifi pineapple by HAK5...
@mynyun3133
@mynyun3133 3 жыл бұрын
I understand you said you created your own word list. And Kali comes with a default word list. With each update does that word list on Kali get updated and expanded?
@jaredneaves7007
@jaredneaves7007 2 жыл бұрын
No, rockyou.txt was a wordlist derived from a massive hack on a company called rockyou in 2009. It stored all its passwords in plaintext, unencrypted and unsalted. That made it easy to dump out the database for use. If you look deep into it there are many duplicates etc. You can find better, more targeted wordlists floating around on github and other websites with a bit of searching.
@slaheddinemathlouthi8838
@slaheddinemathlouthi8838 3 жыл бұрын
Hello David thanks for you awesome vedios. I have question do we need to use the same wifi adapter that you did use in your vedio or we can use any
@davidspencer5668
@davidspencer5668 Жыл бұрын
Hello David, thank you for this tutorial, I have followed 100% and it worked for me, I was able to penetrate and test my Router and it cracked the p/w very quickly, even though my password was not so easy.
@thechaker886
@thechaker886 3 жыл бұрын
watching this vidéo i felt like going back in time ! you should call youe channel back to the past !
@davidbombal
@davidbombal 3 жыл бұрын
You showing your age.
@805atnorafertsera6
@805atnorafertsera6 3 жыл бұрын
@@davidbombal indeed not Mitnik...
@gundepudikarthikay2335
@gundepudikarthikay2335 3 жыл бұрын
Hey David, these are a few amazing videos... Seen a handful of them... But will be trying the doable ones in the coming weeks. For "Educational Purpose Only" 🤫🤭 Thanks for the amazing content, man.
@fultonlevy7178
@fultonlevy7178 Жыл бұрын
Worked smoothly, tysm
@globalnetwork1365
@globalnetwork1365 3 жыл бұрын
thank you for the detailed info sir.
@cyberciscowebdev8371
@cyberciscowebdev8371 3 жыл бұрын
Thank you David. Awesome video content as always.
@davidbombal
@davidbombal 3 жыл бұрын
Thank you!
@yaqubnaqiyev131
@yaqubnaqiyev131 3 жыл бұрын
do i have to buy both of them or just one? second question is are both of them network adapter? because i am new to these
@charlescai6672
@charlescai6672 3 жыл бұрын
This is owesome, but the spectific point is that you have to use the wifi-pass file to hack the network. I think that matters much and wonder where can I fetch the password file?
@mdabdullahvuiyan8462
@mdabdullahvuiyan8462 3 жыл бұрын
Great video david!
@stowjer
@stowjer 3 жыл бұрын
Brilliant video, so well explained. Thank you sir!
@yaqubnaqiyev131
@yaqubnaqiyev131 3 жыл бұрын
do i have to buy both of them or just one? second question is are both of them network adapter? because i am new to these
@serifirst5421
@serifirst5421 3 жыл бұрын
Thank you for the lesson
@davidbombal
@davidbombal 3 жыл бұрын
Welcome! And thank you for your support!
@bobwong8268
@bobwong8268 3 жыл бұрын
Dear David, Thank you. Once again, you reminded me that 'Security' is liken an Onion with multiple layers. One of the most important layer is Layer 8 - the human. And you are doing just that - educate them! Teaching the importance of using non-dictionary strong password as a starting layer of security. Thanks again.
@bobwong8268
@bobwong8268 Жыл бұрын
@Evan Hodge hmmm... interesting point of view... but are you referring to education or security or both or something else? I still rmb how we used to leave our house unlock when away from morning till the evening... good & dependable neighbours. Without schooling I won't be able to type these; those were some pretty happy days. Nontheless I would still choose Life-long-learning. Anyway pls enjoy your life your ways & be safe & joyful. Best wishes.
@khalidel6637
@khalidel6637 2 жыл бұрын
Thank you so much M.David
@HunzaTech
@HunzaTech Жыл бұрын
Those Alfa cards bring back good memories 😁
@spydergs07
@spydergs07 3 жыл бұрын
Just some info for some people who are just getting into Pen testing. With most routers coming with random and complicated passwords now, most dictionary attacks won't work. They might work against people who insist on using short easy passwords, but that is fewer and fewer people everyday. Awesome video though David!
@NathanPalmer
@NathanPalmer Жыл бұрын
Most Netgear routers given by Spectrum, for example, have passwords which are simply a noun, adjective and three numbers. Dictionary and bruteforce are increasingly outdated but it seems with certain patterns can be used. I've seen tools just for these, combining nouns and adjectives and then trying random numbers.
@idiot8779
@idiot8779 Жыл бұрын
I dont want to know his pwd i just want to jam his wifi when ever i want, is it possible, please give me clue i will reserch on it more..
@da3sii
@da3sii 6 ай бұрын
YES@@idiot8779
@sahilkalra9477
@sahilkalra9477 5 ай бұрын
Yes, too easy to jam it
@sahilkalra9477
@sahilkalra9477 5 ай бұрын
Go for Deauth flood attack....
@namsinhrubi
@namsinhrubi 3 жыл бұрын
This video make me remember 5 years ago when using Backtrack 5 to hacking the Wifi's neighborhood!! lol
@An.Individual
@An.Individual 3 жыл бұрын
Backtrack and Kali are the same thing, old distros of Kali were called backtrack
@namsinhrubi
@namsinhrubi 3 жыл бұрын
@@An.Individual yes i know about it!
@Brittany12345x
@Brittany12345x 3 жыл бұрын
Someone posted this guy *cardman17* on telegram yesterday and I tried him he is real💯✅
@Brittany12345x
@Brittany12345x 3 жыл бұрын
@@namsinhrubi Someone posted this guy *cardman17* on telegram yesterday and I tried him he is real💯✅
@davejackson88
@davejackson88 Жыл бұрын
the naturalness of what you know is very useful
@toxin978
@toxin978 3 жыл бұрын
Thank you david❤️✨
@gisanuraking5929
@gisanuraking5929 3 жыл бұрын
This is the best IT channel on YT so far!!
@davidbombal
@davidbombal 3 жыл бұрын
Thank you for watching!
@ufcultimateshorts7115
@ufcultimateshorts7115 3 жыл бұрын
Hi David ! I have a question. Is there a Wireshark Certification and how does Wireshark help you as a Network Engineer ? 🦈
@pablonavarro6263
@pablonavarro6263 2 жыл бұрын
Wire shark can help you audit the network you manage and can help you troubleshoot
@ahmedfalih473
@ahmedfalih473 8 ай бұрын
Great videos Thanks David. I do have one question here. IS your Tplink router connected to your Internet or buy just generating the wifi signal is enough to crack the code?
@munnamuneem9096
@munnamuneem9096 3 жыл бұрын
Thank you David sir, I am from Bangladesh. I like your videos.
@GetCTOwned
@GetCTOwned 2 жыл бұрын
As a long time network engineer here with a medium familiarity of the tools within KALI, this video title had me worried…. Turns out it’s just a dictionary/wordlist attack on a WiFi network with the worst password ever. Have fun with WPA2/3 and a random character PSK.
@kevfei
@kevfei Жыл бұрын
I had exactly the same thought. The video should be called. How do I log into a WIFI if I know the password...
@monetka79
@monetka79 3 жыл бұрын
Thank you David!
@davidbombal
@davidbombal 3 жыл бұрын
You're welcome Alyona!
@JohannVF
@JohannVF 3 жыл бұрын
Is it just the camera's perspective, or do you have an iMac with a massively wide screen?
@NeahSheMaeve
@NeahSheMaeve 3 жыл бұрын
i feel more and more networks including my own get long random strings by default as their passwords. how is the cybersecurity scene evolving to deal with this?
@guilhermerocha8340
@guilhermerocha8340 3 жыл бұрын
For the first time things made sense
@Brittany12345x
@Brittany12345x 3 жыл бұрын
Someone posted this guy *cardman17* on telegram yesterday and I tried him he is real💯✅
@JohnPfaff
@JohnPfaff 3 жыл бұрын
Is there a good adapter like these that have built-in support and 5 GHz?
@marknieuwejaar1075
@marknieuwejaar1075 3 жыл бұрын
Wifi pineapple by HAK5
@LongTran-VT
@LongTran-VT 3 жыл бұрын
From VietNam-Asia with love Thanks for your video
@ando440
@ando440 3 жыл бұрын
As always, quality video
@madhukiran7614
@madhukiran7614 3 жыл бұрын
I hope this channel reaches millions of subscribers in months
@davidbombal
@davidbombal 3 жыл бұрын
Thank you for your support, Madhu!
@yairhever6397
@yairhever6397 3 жыл бұрын
David you are a king thank you for all the value I forgot the password for Kali Linux. Maybe you can make a video on how to recover?
@davidbombal
@davidbombal 3 жыл бұрын
Thank you! Great suggestion.
@st-wq3kj
@st-wq3kj 2 жыл бұрын
Google search bruh .
@rushabhshah2978
@rushabhshah2978 Жыл бұрын
Password kali username kali
@blackace1295
@blackace1295 2 жыл бұрын
Fun fact, using !! will run the previous command again. So if you use sudo !! it will run the previous command as sudo ;) little easier than home key.
@harisspeaks8047
@harisspeaks8047 3 жыл бұрын
I like your vedios, great work Mr.david
Kali Linux Wifite Troubleshooting
10:41
David Bombal
Рет қаралды 244 М.
Ex-NSA hacker tells us how to get into hacking!
51:52
David Bombal
Рет қаралды 1,8 МЛН
Sprinting with More and More Money
00:29
MrBeast
Рет қаралды 172 МЛН
They RUINED Everything! 😢
00:31
Carter Sharer
Рет қаралды 24 МЛН
Backstage 🤫 tutorial #elsarca #tiktok
00:13
Elsa Arca
Рет қаралды 35 МЛН
Best WiFi Hacking Adapters in 2021 (Kali Linux / Parrot OS)
14:29
David Bombal
Рет қаралды 646 М.
Reclaim your Privacy! Ditch Android & Apple!
22:12
David Bombal
Рет қаралды 17 М.
3 Levels of WiFi Hacking
22:12
NetworkChuck
Рет қаралды 1,5 МЛН
Brute force WiFi WPA2
12:17
David Bombal
Рет қаралды 901 М.
Access Location, Camera  & Mic of any Device 🌎🎤📍📷
15:48
zSecurity
Рет қаралды 2,1 МЛН
How to be Invisible Online (and the hard truth about it)...
53:16
David Bombal
Рет қаралды 1,8 МЛН
how to build a HACKING lab (to become a hacker)
16:28
NetworkChuck
Рет қаралды 1,1 МЛН
Dangerous Hacking Gadgets in 2024 #hacker #tools
11:20
Hacker Joe
Рет қаралды 416 М.
Cadiz smart lock official account unlocks the aesthetics of returning home
0:30
WWDC 2024 Recap: Is Apple Intelligence Legit?
18:23
Marques Brownlee
Рет қаралды 5 МЛН
Main filter..
0:15
CikoYt
Рет қаралды 3,6 МЛН
Девушка и AirPods Max 😳
0:59
ОТЛИЧНИКИ
Рет қаралды 15 М.
Дени против умной колонки😁
0:40
Deni & Mani
Рет қаралды 11 МЛН
ВЫ ЧЕ СДЕЛАЛИ С iOS 18?
22:40
Overtake lab
Рет қаралды 87 М.