Wi-Fi password hack: How to hack into WPA Wi-Fi and WPA2 | Free Cyber Work Applied series

  Рет қаралды 1,160,021

Infosec

Infosec

Күн бұрын

In this episode of Cyber Work Applied, Infosec Skills author Mike Meyers demos a Wi-Fi WPA key hack. He uses Aircrack-ng and Airodump-ng to access 802.11 WPA and WPA2 connections.
- For more free cybersecurity training resources, go to: www.infosecinstitute.com/free/
- Check out Mike's Infosec Skills training courses: www.infosecinstitute.com/auth...
0:00 - WPA and WPA2 security
0:25 - Problem with WPA and WPA2
1:36 - Humans use weak passwords
2:16 - What is a dictionary file?
3:08 - Setting up the Wi-Fi hacking demo
4:27 - Using airodump to grab WPA connection data
6:30 - Cracking passwords with aircrack
7:32 - Weak keys are vulnerable to attack
About Infosec
Infosec believes knowledge is power when fighting cybercrime. We help IT and security professionals advance their careers with skills development and certifications while empowering all employees with security awareness and privacy training to stay cyber-safe at work and home. It’s our mission to equip all organizations and individuals with the know-how and confidence to outsmart cybercrime. Learn more at infosecinstitute.com.

Пікірлер: 199
@InfosecEdu
@InfosecEdu 4 ай бұрын
Want to start learning cybersecurity? Check our all our free resources! infosecinstitute.com/free
@Katie-Bee
@Katie-Bee Жыл бұрын
Wow you put that in such an easy way to understand. Deserves a like.
@100PercentOS2
@100PercentOS2 Жыл бұрын
Nothing is ever easy when you are up to no good. But I like it. Carry on.
@TheeSkinnyLegend
@TheeSkinnyLegend 4 ай бұрын
This comment made me cringe my tits off
@giovanniguarino588
@giovanniguarino588 8 ай бұрын
You are always fantastic. I got from you the first lessons and now I am a Certified Ethical Hacker. Thank you
@JacklineMutua-he5uy
@JacklineMutua-he5uy 2 ай бұрын
Teach me how to hack wifi password
@rickygarcia958
@rickygarcia958 Ай бұрын
What he say?
@CyberAndy_
@CyberAndy_ 26 күн бұрын
@@JacklineMutua-he5uy sir we do not share secret with india sir
@techietejesh9811
@techietejesh9811 2 жыл бұрын
from where did you get that dictionary file?
@QUEENNEESYA
@QUEENNEESYA Жыл бұрын
"Kebersamaan itu seperti permulaan, kemudian menjaga kebersamaan merupakan kemajuan dan bekerja bersama merupakan keberhasilan."
@mcseevujohnkiller
@mcseevujohnkiller 2 жыл бұрын
work fantastic ! Good
@SantoshKumar-ei8in
@SantoshKumar-ei8in Жыл бұрын
Kaise hua
@moonchild8155
@moonchild8155 2 жыл бұрын
So i was trying to openline this newly bought wifi router with streamwatch basically i relied youtube i followed the virtual instruction and i disabled something and boom i can no longer access it, did not change anything only disabled, i factory reset the android tv, lost all the data instored, and i cannot connect any device with the router, it said ssid: unknown, pw: unknown, firmware: unknown everything there is unknown... I tried wps apps ip scanner, the IP have changed and i can access the ISP IP... Im screwed...
@edciljr.3593
@edciljr.3593 Жыл бұрын
Where did get the info of that thing!! Why is it the dictionary are already there?
@lindadiaz3268
@lindadiaz3268 Жыл бұрын
Visiting and curious about two little disk's with instructions, which I found with while cleaning out old disk's, I believe I'll keep them in my safe lol
@ngocthangphan8968
@ngocthangphan8968 2 жыл бұрын
how to get encrypted password
@gmarch4618
@gmarch4618 2 жыл бұрын
Hey there. Been following a lot of your material. The college I am attending references you quite a bit. I need to put together a project for a Wireless class and hacking WPA was something that came to mind. This is fundamentally what I was looking for. 2 questions. First is when you got to 4:46 you have airodump running. What was the command syntax for running it? Second question is the antenna on the hacker laptop. Was this anything specific. I have a desktop with a built in wireless antenna that I can use. Just checking if there is any special hardware I need to order. Thanks.
@tyjohnston5889
@tyjohnston5889 Жыл бұрын
I'd also like to know but apparently we are still waiting.
@dksaltz15
@dksaltz15 Жыл бұрын
@@tyjohnston5889 apparently.. waiting. where do we pay for the info lets cut to the chase
@tlzwaya
@tlzwaya Жыл бұрын
its just sudo airodump-ng "interface name" you can get the interface name by just running airmon with sudo airmon-ng
@euclideschilombe3965
@euclideschilombe3965 Жыл бұрын
@@tlzwaya As I can write the interface name?
@stuckpiginc
@stuckpiginc 4 ай бұрын
@@tyjohnston5889you are not able to put built in wireless cards into monitor mode. You need one of a very limited list of wireless adapters to be able to do pretty much anything with WiFi pen-testing. You can do a Google search for monitor mode capable wireless adapters, personally I would suggest one that works on both the 2.4 and 5 bands
@forsakenboydigoy
@forsakenboydigoy Жыл бұрын
Does this work on CCMP as well?
@mapleboi33
@mapleboi33 2 жыл бұрын
I didn't know the KFC kernel hacked
@johndoe6878
@johndoe6878 Жыл бұрын
Daddy chill
@SoFiAEpIsOdEs0
@SoFiAEpIsOdEs0 Жыл бұрын
🤣
@josephgitahi2090
@josephgitahi2090 Жыл бұрын
😂😂😂 nailed it
@By_Asahel
@By_Asahel 10 ай бұрын
😂😂😂
@LokiThePitbull
@LokiThePitbull 5 ай бұрын
Kernel = Linux Colonel = KFC
@tznutz4824
@tznutz4824 Жыл бұрын
lets recap as this method of attack only works if the passphrase is already stored within your wordlist as aircrack basically cross reference all the different passphrase within the wordlist file to see if any of them matches. So by no means this type of method is meant to brute force its way in.
@BilalBaloch-tl2bp
@BilalBaloch-tl2bp Жыл бұрын
Exactly. There are dictionary files containing millions of passwords and takes lots of time to check for a password. If the used password isn't available in Dictionary then its just a waste of time I believe.
@webtv7831
@webtv7831 Жыл бұрын
@@BilalBaloch-tl2bp Ye true, i would recommend give Evil Twin Attack a try
@ERMAC4482
@ERMAC4482 Жыл бұрын
@@BilalBaloch-tl2bp how does that work? Like how can a text file or dictionary file enter into the password field .He doesn't really explain what's going on. Is it like entering a password and getting rejected only it does that millions of times ?
@identity2257
@identity2257 Жыл бұрын
@@ERMAC4482 has to do with the password's hash, if the hash matches a stored password then that's the password
@ERMAC4482
@ERMAC4482 Жыл бұрын
@identity I know but what i am asking is it like a traditional password field where you only get do many attempts and you account gets locked out. How does that field allow you to try a million different passwords?
@myanwin224
@myanwin224 11 ай бұрын
Thanks Sir.
@antaurohumala9738
@antaurohumala9738 Жыл бұрын
Esto más recuerda a las clases de Inglés
@Soky91
@Soky91 3 ай бұрын
4:48 Did you do it through Windows 10 and CMD?
@shahbudinshaffai
@shahbudinshaffai Жыл бұрын
where can i download the best dictionary file??
@NikoHindie
@NikoHindie 2 жыл бұрын
Very nice video! Is there a way to activate monitor mode on windows to capture handshake?
@Mosesayegba
@Mosesayegba Жыл бұрын
☝️☝️ deals with all iphone/app problems phone tracking bypass EMAIL ACCOUNT RECOVERY SERVICE ALL SOCIAL MEDIA ACCOUNT RECOVERY SERVICE
@KooLaidStudios
@KooLaidStudios 3 ай бұрын
You need an wireless usb adapter that handles monitor capabilities
@WPGinterceptor460Interceptor
@WPGinterceptor460Interceptor Жыл бұрын
at 06:13, i have this window open and this same setting yet I dont get a handshake, just the data numbers keep increasing.. I tried to kick them off and nothing.. just data numbers increasing
@hamzaabaichi8361
@hamzaabaichi8361 2 жыл бұрын
Guys ! A question please . Can we use this method on aircrack just for Window ?
@cristonvox8251
@cristonvox8251 10 ай бұрын
Which software is that
@imadharile2151
@imadharile2151 2 жыл бұрын
i think is hard to know the right pass and add it to the list
@ERMAC4482
@ERMAC4482 Жыл бұрын
Question: how can you yell there was a handshake? Like what data shows its a handshake and also I was under the impression when the handshake goes on there was a private tunnel so you couldn't even pick up packets . Like diffie Heman etc. Also my last question is when there are a text file with millions of passwords how does the router just give it away ? Is it actually trying to enter a password like a person would millions of times?
@Victoria-xr4nx
@Victoria-xr4nx Жыл бұрын
I would advise you to reach out to Adriannotch for help
@jjazy3439
@jjazy3439 Жыл бұрын
the handshake is hashed and sent back and forth between the ap and client, and since it's transmitted through the air you can listen in and capture the hash, and then you can compare each word offline in a word list to the hash and if it matches, then you have the password
@Name----oo-96d9
@Name----oo-96d9 24 күн бұрын
Which dictionary is this? Where can it be found? Please thanks
@euclideschilombe3965
@euclideschilombe3965 Жыл бұрын
How I see the BSSID forn another computer?
@user-hc8vm6mi7e
@user-hc8vm6mi7e 5 ай бұрын
can i have the app/link for that kind of hacking?
@ahmedaitabderrahim5415
@ahmedaitabderrahim5415 Жыл бұрын
thanks sir
@matiashuartamendia7977
@matiashuartamendia7977 9 ай бұрын
will this decrypt AES?
@Warning_Zone
@Warning_Zone 2 жыл бұрын
Can we decrypt the handshake file without guessing attack, without brute force attack or without wordlist ?
@Ahmad-ss5nc
@Ahmad-ss5nc 2 жыл бұрын
No
@zhazhazha
@zhazhazha Жыл бұрын
Yes
@f.3850
@f.3850 Жыл бұрын
@@zhazhazha how?
@romeooltean6614
@romeooltean6614 Жыл бұрын
U can. Using the so called Evil Twin attack. Search on google.
@thomasshi9138
@thomasshi9138 Жыл бұрын
What about the Dictionary?
@munexxmusic8565
@munexxmusic8565 2 жыл бұрын
These type of encryptions are really complicated 😂😂
@artemjetman
@artemjetman Жыл бұрын
not sure if he mentioned this but you need a network adapter to do this
@phabodom1178
@phabodom1178 Жыл бұрын
Thoughts on the ALFA AWUS036ACS? Ideally for monitor/injection modes? Or is the ALFA AWUS036ACH (Type-C) the new "gold" standard? Both support both 2.4Ghz and 5Ghz, and both are Kali 2022.2 "compatible"
@artemjetman
@artemjetman Жыл бұрын
@@phabodom1178 I Don’t think I know enough to advise you here ;) Alfa one’s a pretty good. I think just look at the chipset. Seems to be more important than the brand…
@phabodom1178
@phabodom1178 Жыл бұрын
@@artemjetman they are both Alfa's and both have supported chipsets for both monitor and injection modes. I was jus trying to get a real world opinion from someone with actual "live" experience is all. No worries and thanks for the feedback.
@sebastienroux1790
@sebastienroux1790 2 жыл бұрын
How about taking that easy to remember password and encrypting it manually? (base64 or md5 for example) How much would that help?
@user-np6zh4cg8f
@user-np6zh4cg8f Жыл бұрын
Helps a lot.
@user-np6zh4cg8f
@user-np6zh4cg8f Жыл бұрын
That's what I use for some of my passwords, or use Caeser cipher or number to letter etc.
@user-np6zh4cg8f
@user-np6zh4cg8f Жыл бұрын
Base 64/32 should definitely do the trick.
@kamikaze241
@kamikaze241 Жыл бұрын
anything for windows
@DebashisDhibar
@DebashisDhibar 2 жыл бұрын
Wait what are you talking about?
@gray444yt7
@gray444yt7 Жыл бұрын
im the grand-pa now
@itech_1
@itech_1 5 ай бұрын
Is it possible to hack wifi in arch linux?
@hamidnesrdin4681
@hamidnesrdin4681 Жыл бұрын
How to download
@AcvaristulLenes
@AcvaristulLenes 8 ай бұрын
Can DD-WRT be se up to reject the client after N unsuccessful attempts?
@phiux
@phiux 4 ай бұрын
The dictionary attack is against the captured handshake hash using a word dictionnary at this point, no wifi is involved beside capturing the handshake process.
@AcvaristulLenes
@AcvaristulLenes 4 ай бұрын
thx for the reply!
@fatcat3513
@fatcat3513 2 жыл бұрын
How is timmytimmy a common password 🤣
@esportschannelkingofgloryh3371
@esportschannelkingofgloryh3371 8 ай бұрын
What is that root@kali: ~ window Is that like a cmd? Where can I find that?
@4n1l
@4n1l 3 ай бұрын
Sudo su and enter your kali passwd
@dianf2p552
@dianf2p552 Жыл бұрын
hmm so it will not work if you use different languages and private name because the dictionary is in english.
@romeooltean6614
@romeooltean6614 Жыл бұрын
U can use all kind of dictionaries. In any language
@AbcXyz-rn2lz
@AbcXyz-rn2lz Жыл бұрын
For strong passwords they would need a login portal to spoof or firmware exploit, or you're not getting in
@euclideschilombe3965
@euclideschilombe3965 Жыл бұрын
yes
@b3at1
@b3at1 Жыл бұрын
They could use evil twin attack
@AbcXyz-rn2lz
@AbcXyz-rn2lz Жыл бұрын
@B3AT that's spoofing captive portal while dos real AP. User needs to expect a web login; most routers don't have the feature and need DNS setup, so it's no good for most SOHO networks My network is 6e 6Ghz, wpa3, and client isolation. It basically takes an exploit, and then a reboot wipes any malware because boot rom signing NSA and CIA probably just feed handshakes to super computers using some AES time reduction attack; where they don't have a zero day
@adelianmuhammadadhawicakso578
@adelianmuhammadadhawicakso578 5 ай бұрын
With mikrotik routers
@zharfandebirtha-ftmd3411
@zharfandebirtha-ftmd3411 4 ай бұрын
where can we get the dictionary data?
@Name----oo-96d9
@Name----oo-96d9 24 күн бұрын
Where is the dictionary got
@polojuvinaykumar7394
@polojuvinaykumar7394 2 жыл бұрын
Sir. I'm using Kali Linux vmware External digisol 802.11n wifi adaptor In my pc realtek rlt8188su is installed it is not allowing me to go monitor mode. Please help me
@jeetard_2091
@jeetard_2091 2 жыл бұрын
If your wifi supports monitor mode then instead of vm, boot into kali live. So kali can access it.
@arsenalthrowbacks6199
@arsenalthrowbacks6199 Жыл бұрын
@@jeetard_2091 i want to know more please
@Fastnet111
@Fastnet111 Жыл бұрын
your chipset does not supports monitor mode.
@phabodom1178
@phabodom1178 Жыл бұрын
@@arsenalthrowbacks6199 watch this video then, thank me later
@romeooltean6614
@romeooltean6614 Жыл бұрын
U need to connect the adapter to the vm or the adapter doesn't support monitor mode
@williamschnl
@williamschnl 8 ай бұрын
to simplify, what you did is to brute-force attack on the packets you captured. which shouldn't take too long even without the dictionary if the pass key is too short (only 8 chars)
@JamachaluChalu
@JamachaluChalu 4 ай бұрын
these are all the previously connected how can i get the password which i have not connected
@Atulya_YT_
@Atulya_YT_ 3 ай бұрын
Does your brain even function?
@crashoverride1788
@crashoverride1788 2 жыл бұрын
Why don't you try to hack WPA2 it's hard right lol
@mochammadrachmat5770
@mochammadrachmat5770 Жыл бұрын
thats linux, how about windows?
@angelSZN09
@angelSZN09 2 жыл бұрын
Wpa3?
@Alex-ln9on
@Alex-ln9on Жыл бұрын
Good luck cracking that shit lok
@bobtatem7853
@bobtatem7853 Жыл бұрын
You wrote Timmy in the dictionary and said trust me .. well i don't
@XYElement72
@XYElement72 Жыл бұрын
Does WiFi hacking damage the phone's battery? Is there a virus that can damage the battery through Wi-Fi?
@DiversificationPlus
@DiversificationPlus Жыл бұрын
I don't think so
@torenphilip
@torenphilip 10 ай бұрын
I just moved to a house and im trying to hack into my hidden wifi. My Ubuntu computer found the router and my dad told me what the password is but it says wrong password.. idk how im supposed to get into it 😅 anyways, gonna try everything i can and thats how i ended up here
@syedirshad1139
@syedirshad1139 8 ай бұрын
So, this worked?
@rodolpheE
@rodolpheE 2 жыл бұрын
what's the software using in this video?
@ciresoiuldepetort9588
@ciresoiuldepetort9588 2 жыл бұрын
Kali linux
@medmed6063
@medmed6063 9 ай бұрын
I think it's Kali Linux
@ashrafsaid2147
@ashrafsaid2147 2 жыл бұрын
Sir i want this hilarious app
@Ayush_Yadav_90CR
@Ayush_Yadav_90CR 2 жыл бұрын
Its kali Linux
@tokytoky5532
@tokytoky5532 Жыл бұрын
@@Ayush_Yadav_90CR its the os. Not the software
@maged5403
@maged5403 2 жыл бұрын
Linux 2019.3 ?!
@SCI_Official
@SCI_Official Жыл бұрын
He put the password in the dictionary, LOL!
@DiversificationPlus
@DiversificationPlus Жыл бұрын
You really cracked this one ...it's for proposal only Sherlock
@Fastnet111
@Fastnet111 Жыл бұрын
Absolut ^^
@Why-fi7wx
@Why-fi7wx Жыл бұрын
You can use cupp and make passwords depending on your target information
@Lucky_Kumar__
@Lucky_Kumar__ 3 ай бұрын
Lmao
@djcookie3677
@djcookie3677 2 жыл бұрын
I like Human do this short pass 🤣🤣
@kuruskering8869
@kuruskering8869 Жыл бұрын
this method is not accurate
@Pandat4432
@Pandat4432 Жыл бұрын
Thanks dadi wale uncle🙏
@YourStatusDairy
@YourStatusDairy Жыл бұрын
You entered your correct password in wordlist which have only 3 keys thats why it is fast and cracked but actually it is not happened😏😏
@user-jx3vf5yx2p
@user-jx3vf5yx2p Жыл бұрын
wow nice boy
@toxikricc
@toxikricc Жыл бұрын
Sorry to all the Timmy's out there who's name got called a "simple word"
@turbochargerv12
@turbochargerv12 6 ай бұрын
Now everyone knows my password
@tehminanaiz-bi3ib
@tehminanaiz-bi3ib 11 ай бұрын
You just said pretty much ready to go . they are demanding money
@insanemoments1377
@insanemoments1377 2 жыл бұрын
How to run airodump??
@Fastnet111
@Fastnet111 Жыл бұрын
Learn Linux first ^^
@insanemoments1377
@insanemoments1377 Жыл бұрын
@@Fastnet111 how tho
@ShopperPlug
@ShopperPlug 2 жыл бұрын
5:00 - Oh lord you're showing everyone's personal info of their SSID and mac addresses...
@phabodom1178
@phabodom1178 Жыл бұрын
so are those "everyone's" you mention..
@KachiiJames-xl1eq
@KachiiJames-xl1eq Жыл бұрын
How can I Hack a Facebook account
@ashaadashik1557
@ashaadashik1557 Жыл бұрын
I am sorry I am not see thise videos because my wifi network is very slow I am other wifi hack I am sorry
@ViNeet.KumArTomAr
@ViNeet.KumArTomAr 3 күн бұрын
I have a .cap file for a wifi network Can you help me crack it??😂😂
@blup737
@blup737 2 жыл бұрын
Go and ask password simple 🤷‍♂
@Ahmad-ss5nc
@Ahmad-ss5nc 2 жыл бұрын
😂😂👍
@darkkings7488
@darkkings7488 2 жыл бұрын
pola
@ViNeet.KumArTomAr
@ViNeet.KumArTomAr 3 күн бұрын
Lol😂😂
@chobbarblackeye
@chobbarblackeye Жыл бұрын
Chachawow
@Leowiseone
@Leowiseone 2 жыл бұрын
WPA is very good. Just no.
@foodballfanforadib747
@foodballfanforadib747 Жыл бұрын
5:09
@ABOABDO515
@ABOABDO515 Жыл бұрын
Do I have to be connected to the network that I want to know its password?
@WalidsTech
@WalidsTech Жыл бұрын
No
@thepalgamings3196
@thepalgamings3196 2 жыл бұрын
Not connect 😭
@tuhija7160
@tuhija7160 10 ай бұрын
Hasta los gringos quieren hackear wifi Dios
@user-zn1jk8gb8q
@user-zn1jk8gb8q 5 ай бұрын
So basically only way to crack a wpa2 using any of these so call wifi hacking tools would be the actual password have to be already in a your dictionary wordlist. This sounds like a waste of time using these outdated method. There’s already a a different method that actually brute force the wifi key without having to use a wordlist, so using aircrack, wifite, reaver so on and so forth is a waste of time and useless.
@None-if3mo
@None-if3mo 3 ай бұрын
Can you tell me the method
@siyabongadlamini7852
@siyabongadlamini7852 6 ай бұрын
All those who do such things are going to hell
@249xx
@249xx 4 ай бұрын
no
@giddyup9591
@giddyup9591 Жыл бұрын
MR SANDERS HAS SEEN YOUR BROWSER HISTORY AND KNOWS WHAT HATH YOU TRIED TO STEAL AND JUDGEMENT IS UPON THOU
@giddyup9591
@giddyup9591 Жыл бұрын
Nah but fr dope vid
@jemand8462
@jemand8462 2 жыл бұрын
So they have my wifi password - now what? Isn't traffic still encrypted? What can they do with that except using my internet connection?
@jemand8462
@jemand8462 2 жыл бұрын
@NikkaGamesッ well, then I would just pull out the power of my router and that's it. If that's really the only problem, I don't see a big one.
@Rizal_G7
@Rizal_G7 2 жыл бұрын
@@jemand8462 you can take the router to make it even more exciting lol hahaha
@GR4MPI
@GR4MPI 2 жыл бұрын
well, if they have visible computers between each other through their access point they can potentionally get in ur pc without much effort, and then do whatever they want for example look for your password which you remembered in google chrome :D
@hamburgerfatso
@hamburgerfatso 2 жыл бұрын
@@jemand8462 but you wouldnt know they had access, at least until it was too late
@lilulzsecl398
@lilulzsecl398 Жыл бұрын
if a person hacked your wifi and you are connecting to that wifi they can get all your data on both wifi and your phone computers if you are connected
@ayankumar4978
@ayankumar4978 2 жыл бұрын
me using wpa 3 everyone damn it
@MrYouTube.
@MrYouTube. 2 жыл бұрын
My android hotspot have WPA 3
@ravinderrs2552
@ravinderrs2552 2 жыл бұрын
me using wifi user limit :D
@zhazhazha
@zhazhazha Жыл бұрын
wpa3 does not guarantee protection, i cracked it using an evil twin
@0wiz0
@0wiz0 2 жыл бұрын
Kon kon India hai aur sb sr k uper se ja rha hai 😂🤐
@anonymous1235
@anonymous1235 2 жыл бұрын
How much you talk 😭 come to the main point 🙏🏻
@gilbertoherreraalvarez4144
@gilbertoherreraalvarez4144 Жыл бұрын
Only bla bla bla bla
@pises17
@pises17 2 жыл бұрын
I don't get it
@davei2938
@davei2938 2 жыл бұрын
If you don’t get it neither do I
@jondonnelly4831
@jondonnelly4831 2 жыл бұрын
WiFi is vulnerable when you initially connect to network and send over your credentials. This process of connecting is called a 4 way handshake and it can be grabbed/recorded then replayed and inside it is the password in an encrypted state. Offline away from the target that handshake is replayed over and over and is a perfect copy. A dictionary full of real passwords stolen/leaked from big websites plus common words etc can be tried against the 4 way handshake copy offline on very fast computing hardware the attacker may own, (GPU acceleration.)Once the password has been found that works Offline against the copy of the 4 way handshake, it will work also on the WiFi network long as it has not been changed. WiFi passwords are usually not changed very often. Hope that helps.
@pises17
@pises17 2 жыл бұрын
@@davei2938 The linux command? How can I done this with window cmd or Ubuntu app? I don't see the character which he types.
@User_-bv4fw
@User_-bv4fw 2 жыл бұрын
@@pises17 hacking is not easy and you wont learn from a video so understand that hacking will take time
@asia2see
@asia2see 2 жыл бұрын
You can hack your own wifi net work but not anybody else 😂
@TANKMOBAPH
@TANKMOBAPH Жыл бұрын
shame on you. Promoting stealing
@gilbertoherreraalvarez4144
@gilbertoherreraalvarez4144 Жыл бұрын
Wifislax 4.12 is the best way
@Fastnet111
@Fastnet111 Жыл бұрын
Oldstuff
@ViNeet.KumArTomAr
@ViNeet.KumArTomAr 3 күн бұрын
I have a .cap file for a wifi network Can you help me crack it??😂😂
3 Levels of WiFi Hacking
22:12
NetworkChuck
Рет қаралды 1,6 МЛН
Stupid Barry Find Mellstroy in Escape From Prison Challenge
00:29
Garri Creative
Рет қаралды 20 МЛН
Sigma Girl Past #funny #sigma #viral
00:20
CRAZY GREAPA
Рет қаралды 15 МЛН
Please be kind🙏
00:34
ISSEI / いっせい
Рет қаралды 135 МЛН
Байки Эникейщика #2: Ломаем соседский Wi Fi
8:46
IT-спец. Денис Курец
Рет қаралды 1,8 МЛН
30 Windows Commands you CAN’T live without
14:35
NetworkChuck
Рет қаралды 2,2 МЛН
Cracking WiFi WPA2 Handshake
13:29
David Bombal
Рет қаралды 1,9 МЛН
How to Hack Passwords Using Hydra!
7:34
CyberFlow
Рет қаралды 186 М.
Dangerous Hacking Gadgets in 2024 #hacker #tools
11:20
Hacker Joe
Рет қаралды 434 М.
Access Location, Camera  & Mic of any Device 🌎🎤📍📷
15:48
zSecurity
Рет қаралды 2,1 МЛН
Why VPNs are a WASTE of Your Money (usually…)
14:40
Cyberspatial
Рет қаралды 1,4 МЛН
WiFi Password Cracking in 6 Minutes and 4 Seconds
6:04
Loi Liang Yang
Рет қаралды 2,2 МЛН
How To Unlock Your iphone With Your Voice
0:34
요루퐁 yorupong
Рет қаралды 26 МЛН
Secret Wireless charger 😱 #shorts
0:28
Mr DegrEE
Рет қаралды 705 М.
Samsung S24 Ultra professional shooting kit #shorts
0:12
Photographer Army
Рет қаралды 28 МЛН
i like you subscriber ♥️♥️ #trending #iphone #apple #iphonefold
0:14