@@_The_hackers can you show how to go through this process with momentum? I am a complete beginner. do I still have to do the Lieniency download thing?
nonsense, an 8-character password with numbers and lower and uppercase letters has almost 220 trillion combinations. If someone generates a random password, hashcat will crack the password on a computer with an i9 processor and 2 rtx4090 for years. Anyone who thinks it's possible should give it a try. Such wordlists are made up of passwords put by morons. I dealt with this for a while and I can claim that breaking a password with 8 characters (lowercase, uppercase letters, numbers) is IMPOSSIBLE for an "ordinary" user! Now imagine special characters and passwords of 12 characters. What is written on the net is nonsense and movie fairy tales.
When you get to the wireshark part in the video I'm having a hard time what your typing in to get the filter so that you can get a more narrow search. Can you help me understand?
Great question! In the Wireshark part of the video, I use specific filters to narrow down the search results, especially since the Flipper Zero can get overwhelmed with multiple access points on the same channel in busy areas. I apply the EAPOL filter by typing eapol to focus on packets related to the handshake process, which is helpful for capturing authentication frames. To target a specific Wi-Fi network, I use the SSID filter: wlan.ssid == "name_of_wifi" (replace name_of_wifi with the exact name of the network you're looking for). You can also combine these filters to see only EAPOL packets for a particular SSID: eapol && wlan.ssid == "name_of_wifi". These filters help isolate the relevant traffic from the clutter of other networks. Hope this helps clarify!
@_The_hackers also the hashcat kinda took a turn for me I didn't have it installed during the video and wanted to continue so I tried to install it bet ended up getting confused again. Could be a helpful video if you show other how to install it.
“Leiniacy” isn’t the name of the firmware. It’s your flippers unique name. You can change its name with custom firmware tho. Looking forward to the vids you put out for the flipper!
Thank you so much for the clarification, I really appreciate it! My apologies for the mix-up in the video-I’m still learning and I’m grateful for your help in getting the details right. I’m excited to keep exploring the Flipper and sharing more content with everyone. Your support means a lot, and I’m looking forward to bringing you more videos soon. Thanks again for your understanding and for being part of this journey! 🙏
Manually Enter Bootloader Mode: Power Off the Flipper device completely. Hold the Back Button: Press and hold the back button on your Flipper. While Holding the Back Button, Connect the USB Cable: Plug the USB cable into your computer while still holding the back button. This should force the Flipper into bootloader mode. Release the Back Button once you see the screen turn on. Verify Bootloader Mode: Your Flipper should display a screen indicating that it is in bootloader mode. If it doesn’t, try the above steps again. Run the FZee Flasher Again: With the device in bootloader mode, run the fzee flasher tool again and select the quick flash option. It should now detect the Flipper and proceed with the flashing process. If none of these work, it may be a problem with your WIFI board. I had a third party one first that would not work and that is why I moved over to the official WIFI dev board by flipper. I hope that helps
Any body know where I can get more knowledge eg- books, websites and PDFs to do a deep dive for better understanding of terminology, and acronyms and safe practicing?
Hi! It's awesome that you're looking to deepen your understanding of ethical hacking and cybersecurity. Here are some resources that can help you dive deeper into the terminology, acronyms, and safe practices: 📚 Books: "The Basics of Hacking and Penetration Testing" by Patrick Engebretson A great starting point covering fundamental tools and techniques. "Hacking: The Art of Exploitation" by Jon Erickson Delves into the technical aspects with practical examples. "Penetration Testing: A Hands-On Introduction to Hacking" by Georgia Weidman Offers step-by-step guides and covers a wide range of topics. 🌐 Websites and Online Resources: Cybrary (cybrary.it) Free courses on various cybersecurity topics. OWASP (owasp.org) Resources on web application security. Hack The Box (hackthebox.com) Practice your skills in a legal, safe environment. TryHackMe (tryhackme.com) Interactive learning platform with guided challenges. 📖 Terminology and Acronyms: Techopedia (techopedia.com) Comprehensive tech dictionary. CISA Glossary (cisa.gov) Official cybersecurity terms and acronyms. 🔐 Safe Practicing Guidelines: Set Up a Virtual Lab: Use VirtualBox or VMware to create a safe environment. Linux Distros for Hacking: Kali Linux and Parrot OS come pre-loaded with useful tools. Legal Considerations: Always practice ethical hacking responsibly and legally. 👥 Online Communities: Reddit: r/AskNetsec r/HowToHack Stack Exchange: Information Security Stack Exchange
Great question! 👍 Yes, there are cloud services like OnlineHashCrack and HashCat that can help with cracking passwords from .pcap files. They offer powerful cloud processing and large dictionary files to speed up the process. Just make sure to use them ethically and within legal boundaries! 🚀🔒
sorry for more info, i have a esp32-s2, and i just dont know how to continue, bought the flipper a year ago forgot about it and wanted to start and learn so im new.
Hey thanks for your comment, I ran into the same issue with my esp32-s2 and tried everything and anything but it the end I bought the official WIFI dev-board from flipper. I presume some of those boards have hardware problem with the SPI flash pins being shorted or it's not getting enough power. I know it's not the quick fix you were hoping for. Hope you get it sorted 💪
I was following you all the way up to 19:33 entering entering wsl does not work for me. How can I tell what subsystem my funyet windows 11 laptop is running on? I’m new to this whole thing so I get a little lost in the lingo but I’ve kept up right until the last 3 min.
Hey thank you so much for the comment! So wsl is the windows subsystem for Linux it allows you to basically run Linux commands. If the command didn’t work you may not have installed wsl yet so check that out and let me know 🫶🏻
Hi! On a Mac, you won't be using PowerShell since it's specific to Windows. Instead, you'll use the Terminal, which utilizes Unix-based commands. The commands shown in our Flipper Zero deauthentication demo were for PowerShell, so on macOS, you'll need to adapt them using Unix equivalents in the Terminal.
I got the next error when I try to use FZEE FLASHER: [object.debug:223] finished read loop Error: couldn’t sync to ESP. Try resetting, do you know how to fix it?
Hey thanks for reaching out! Are you using the flipper zero wifi dev board or a third party one ? That was an issue for me which is what lead me to purchase the flipper zero one. Otherwise maybe try using a firmware such as momentum or xtreme (I know it’s outdated)
Hey! Thanks for reaching out. When you're checking if you've captured the handshake, try using the display filter in Wireshark: wlan.ssid == "" && eapol Replace with the name of the network you're interested in. If you're getting an error, it could be due to a few reasons: Typo in the SSID Name: Make sure the SSID name is exactly correct, including any special characters or spaces. No Matching Packets: If there are no packets that match both the SSID and EAPOL, the filter will show nothing. Try removing the SSID part (eapol alone) to see if any EAPOL packets are present at all. Wireshark Version: Make sure you're using a compatible version of Wireshark that supports these filters. Let me know if this helps or if you're still having trouble. I'd be happy to help further!
Hey Stephen! Thanks for the comment, sorry to hear about that. I had the same issue and that’s why I went and bought the legit flipper dev board. If you have everything latest and greatest it might be a technical fault with either the dev board or the flipper itself. Sorry about that one mate
@@_The_hackers Thanks for replying. I also the Flipper dev board with the latest version of Marauder, I am also running the latest version of Rogue Master release for the Flipper.
You’ll have a hard time hacking a primary dns modem. Most of these are done in a controlled environment. Research more, you’ll get there but do it only to things you own. They know
Hi @TonyStark-s8f, so at the moment we use epidemic sound to get copyright free music to use in our vids, these are the ones we used in the vid :) Stay in skul - smartface Keyframe - dreem Aurora Borealis - Chill Cole
The Sunday coming up bro :). We are working on that, and another wifi hacking vid using rogue access points. After that there is a whole bunch of topics to cover. If you want anything specific, drop in the comments.
You just blew through most everything without explanation. If you're doing a 'how to' video, you need to explain everything. Every step, every word. You lost me at wireshark.
Momentum is wayyyyyyyyyyyyyyyyyyy better,,,and unleashed by dark flipper,,,i use both,,u can switch firmware from the flipper itself without usin q flipper,,,very easy...
Seeing a playlist of all Flipper Zero attack demos would be awesome!!!
Glad to hear you like it. We're excited to start bringing them out!
@@_The_hackers much appreciated :3
Video 10/10 bro, keep it up! You earned yourself a subscriber :)
Ah thank you so much! Your support is greatly appreciated
7:30 I second the guy above that it was a good video but I do have to say, ever hear of a second take???
Im learning more and more every day 🤪😁🤩
Great to hear, keep it up :)
Xtreme firmware is dead and will no longer be developed. You should try Momentum firmware insted
Hey! Thank you so much for the comment. Yeah I saw an article about it, will definitely check it out. Thanks again
is it I just got it is Momentum better
@@_The_hackers can you show how to go through this process with momentum? I am a complete beginner. do I still have to do the Lieniency download thing?
Awesome vid guys, looking forward to the seeing some evil twin attacks.
Thanks man. It is on the way :)
Keep going with flipper zero
Thanks @khievsivutha2448, much appreciated man, will do :)
most routers today dont allow Deauth anymore.. good luck!!
nonsense, an 8-character password with numbers and lower and uppercase letters has almost 220 trillion combinations. If someone generates a random password, hashcat will crack the password on a computer with an i9 processor and 2 rtx4090 for years. Anyone who thinks it's possible should give it a try. Such wordlists are made up of passwords put by morons. I dealt with this for a while and I can claim that breaking a password with 8 characters (lowercase, uppercase letters, numbers) is IMPOSSIBLE for an "ordinary" user! Now imagine special characters and passwords of 12 characters. What is written on the net is nonsense and movie fairy tales.
I'm not impressed when content creatures make it seem like this is relevant in our society. Over 10 years ago this would cause havoc.
On wireshark it says it the file was cut short and it keeps doing do you know why?
Sometimes you just have to leave it capturing the eapol for a lot longer than you think
I left it for like 20 minutes and it still says that
It worked now but when I put wlan.ssid my internet doesn’t pop up with wlan.ssid
When you get to the wireshark part in the video I'm having a hard time what your typing in to get the filter so that you can get a more narrow search. Can you help me understand?
Great question! In the Wireshark part of the video, I use specific filters to narrow down the search results, especially since the Flipper Zero can get overwhelmed with multiple access points on the same channel in busy areas.
I apply the EAPOL filter by typing eapol to focus on packets related to the handshake process, which is helpful for capturing authentication frames.
To target a specific Wi-Fi network, I use the SSID filter: wlan.ssid == "name_of_wifi" (replace name_of_wifi with the exact name of the network you're looking for).
You can also combine these filters to see only EAPOL packets for a particular SSID: eapol && wlan.ssid == "name_of_wifi".
These filters help isolate the relevant traffic from the clutter of other networks. Hope this helps clarify!
@_The_hackers thank you very helpful
@_The_hackers also the hashcat kinda took a turn for me I didn't have it installed during the video and wanted to continue so I tried to install it bet ended up getting confused again. Could be a helpful video if you show other how to install it.
@@_The_hackers once i put the filter nothing shows up
“Leiniacy” isn’t the name of the firmware. It’s your flippers unique name. You can change its name with custom firmware tho. Looking forward to the vids you put out for the flipper!
Thank you so much for the clarification, I really appreciate it! My apologies for the mix-up in the video-I’m still learning and I’m grateful for your help in getting the details right. I’m excited to keep exploring the Flipper and sharing more content with everyone. Your support means a lot, and I’m looking forward to bringing you more videos soon. Thanks again for your understanding and for being part of this journey! 🙏
When i try to run the quick flash option it says
Ror 2: make sure the device is in bootloader/reflash mode, then try again
What do i do here?
Manually Enter Bootloader Mode:
Power Off the Flipper device completely.
Hold the Back Button: Press and hold the back button on your Flipper.
While Holding the Back Button, Connect the USB Cable: Plug the USB cable into your computer while still holding the back button. This should force the Flipper into bootloader mode.
Release the Back Button once you see the screen turn on.
Verify Bootloader Mode:
Your Flipper should display a screen indicating that it is in bootloader mode. If it doesn’t, try the above steps again.
Run the FZee Flasher Again:
With the device in bootloader mode, run the fzee flasher tool again and select the quick flash option. It should now detect the Flipper and proceed with the flashing process.
If none of these work, it may be a problem with your WIFI board. I had a third party one first that would not work and that is why I moved over to the official WIFI dev board by flipper. I hope that helps
@@_The_hackers you are a true G bro thanks alot! 💪🏼💪🏼💪🏼
yes please.. great vid guys
Thanks so much, really appreciated the support!
Any body know where I can get more knowledge eg- books, websites and PDFs to do a deep dive for better understanding of terminology, and acronyms and safe practicing?
Hi! It's awesome that you're looking to deepen your understanding of ethical hacking and cybersecurity. Here are some resources that can help you dive deeper into the terminology, acronyms, and safe practices:
📚 Books:
"The Basics of Hacking and Penetration Testing" by Patrick Engebretson
A great starting point covering fundamental tools and techniques.
"Hacking: The Art of Exploitation" by Jon Erickson
Delves into the technical aspects with practical examples.
"Penetration Testing: A Hands-On Introduction to Hacking" by Georgia Weidman
Offers step-by-step guides and covers a wide range of topics.
🌐 Websites and Online Resources:
Cybrary (cybrary.it)
Free courses on various cybersecurity topics.
OWASP (owasp.org)
Resources on web application security.
Hack The Box (hackthebox.com)
Practice your skills in a legal, safe environment.
TryHackMe (tryhackme.com)
Interactive learning platform with guided challenges.
📖 Terminology and Acronyms:
Techopedia (techopedia.com)
Comprehensive tech dictionary.
CISA Glossary (cisa.gov)
Official cybersecurity terms and acronyms.
🔐 Safe Practicing Guidelines:
Set Up a Virtual Lab:
Use VirtualBox or VMware to create a safe environment.
Linux Distros for Hacking:
Kali Linux and Parrot OS come pre-loaded with useful tools.
Legal Considerations:
Always practice ethical hacking responsibly and legally.
👥 Online Communities:
Reddit:
r/AskNetsec
r/HowToHack
Stack Exchange:
Information Security Stack Exchange
Capture the 4 handshake 🤝 and get the password
I think not enough video inserts in the beginning of the video try adding more
Are there any cloud services you can upload the pcap to? Services that have bigger dictionary files and faster processors to get the job done quicker.
Great question! 👍 Yes, there are cloud services like OnlineHashCrack and HashCat that can help with cracking passwords from .pcap files. They offer powerful cloud processing and large dictionary files to speed up the process. Just make sure to use them ethically and within legal boundaries! 🚀🔒
At 10:45 wen your board starts flashing mine says "(download(usb/uart 0/1/spi))" , how do i download this?
sorry for more info, i have a esp32-s2, and i just dont know how to continue, bought the flipper a year ago forgot about it and wanted to start and learn so im new.
Hey thanks for your comment, I ran into the same issue with my esp32-s2 and tried everything and anything but it the end I bought the official WIFI dev-board from flipper. I presume some of those boards have hardware problem with the SPI flash pins being shorted or it's not getting enough power. I know it's not the quick fix you were hoping for. Hope you get it sorted 💪
Awesome. Thanks 🤩
It's an absolute pleasure, thanks for watching :)
I was following you all the way up to 19:33 entering entering wsl does not work for me. How can I tell what subsystem my funyet windows 11 laptop is running on? I’m new to this whole thing so I get a little lost in the lingo but I’ve kept up right until the last 3 min.
Hey thank you so much for the comment! So wsl is the windows subsystem for Linux it allows you to basically run Linux commands. If the command didn’t work you may not have installed wsl yet so check that out and let me know 🫶🏻
do you know what might be a issue when extraction is failed ?
Maybe hop into the discord and we can get to the bottom of your issue as I don't quite follow :)
what commands would i change in power shell on a mac
Hi! On a Mac, you won't be using PowerShell since it's specific to Windows. Instead, you'll use the Terminal, which utilizes Unix-based commands. The commands shown in our Flipper Zero deauthentication demo were for PowerShell, so on macOS, you'll need to adapt them using Unix equivalents in the Terminal.
I got the next error when I try to use FZEE FLASHER: [object.debug:223] finished read loop Error: couldn’t sync to ESP. Try resetting, do you know how to fix it?
Hey thanks for reaching out! Are you using the flipper zero wifi dev board or a third party one ? That was an issue for me which is what lead me to purchase the flipper zero one. Otherwise maybe try using a firmware such as momentum or xtreme (I know it’s outdated)
@_The_hackers I’m using the same board as you but I don’t know what happened 😕
running the same command that you put in the filter just continues to give me an error
Hey! Thanks for reaching out. When you're checking if you've captured the handshake, try using the display filter in Wireshark:
wlan.ssid == "" && eapol
Replace with the name of the network you're interested in.
If you're getting an error, it could be due to a few reasons:
Typo in the SSID Name: Make sure the SSID name is exactly correct, including any special characters or spaces.
No Matching Packets: If there are no packets that match both the SSID and EAPOL, the filter will show nothing. Try removing the SSID part (eapol alone) to see if any EAPOL packets are present at all.
Wireshark Version: Make sure you're using a compatible version of Wireshark that supports these filters.
Let me know if this helps or if you're still having trouble. I'd be happy to help further!
when i try to decrypt the password it saying No Password candidates received in stdin mode, aborting any idea?
NO matter what I have tried, I cannot get any PCAP files on the SD card. Running Rogue Master, Flipper WIFI dev board. All the latest version.
Hey Stephen! Thanks for the comment, sorry to hear about that. I had the same issue and that’s why I went and bought the legit flipper dev board. If you have everything latest and greatest it might be a technical fault with either the dev board or the flipper itself. Sorry about that one mate
@@_The_hackers Thanks for replying. I also the Flipper dev board with the latest version of Marauder, I am also running the latest version of Rogue Master release for the Flipper.
I have all the jam files ,and evil portal HTML files,,now this is having fun ...u gotta try that
That does sound dope! I will have to do that one :)
Thanks for the video, best in TH-cam, I’m still struggling to update my one, are you be able to help me private ? Thanks in advance
Glad you enjoyed the video! Yeah jump into our discord server and there are tons of people that can help out 💪
@@_The_hackers how can i join the server im newbie :)
Have you ever heard of sound baffling?
can you make video how to do it but on original fireware?
Will Do !
if the password is not in a wordlist, it would not work right ?
Hey! Thanks for the comment. Yeah if the password is not in the wordlist it won't work.
@@_The_hackers so what can you do then?
Can I get a “EeEEeee EeeeEeek” for version 1.0🎉
do you guys know why i can't cnnect my wi-fi module to the computer?
You’ll have a hard time hacking a primary dns modem. Most of these are done in a controlled environment. Research more, you’ll get there but do it only to things you own. They know
I'd rather see a video on the proxmark3!!!
Thanks for the comment! It will go into the pipeline!
Bro I want to buy a flipper Zero can you give me
Hey! You can pick one up on Amazon - www.amazon.co.uk/Flipper-FLP-Z-W-R04-Zero-White/dp/B0BFXKSFNT
what music are you playing ?
Hi @TonyStark-s8f, so at the moment we use epidemic sound to get copyright free music to use in our vids, these are the ones we used in the vid :)
Stay in skul - smartface
Keyframe - dreem
Aurora Borealis - Chill Cole
Broooooo when's part 2 of bug hunting Binance coming?
The Sunday coming up bro :). We are working on that, and another wifi hacking vid using rogue access points. After that there is a whole bunch of topics to cover. If you want anything specific, drop in the comments.
@@_The_hackers can't wait broski
Better you go with Kali Linux😒
All the echo
You just blew through most everything without explanation. If you're doing a 'how to' video, you need to explain everything. Every step, every word. You lost me at wireshark.
Momentum is wayyyyyyyyyyyyyyyyyyy better,,,and unleashed by dark flipper,,,i use both,,u can switch firmware from the flipper itself without usin q flipper,,,very easy...
Hey! Thanks for the comment, yeah will be sure to check out momentum !