How Hackers Hack Wi-Fi Automatically Using Besside-ng

แชร์
ฝัง
  • เผยแพร่เมื่อ 28 มิ.ย. 2024
  • Our Premium Ethical Hacking Bundle Is 90% Off: nulb.app/cwlshop
    Besside-ng Is One Reason Wi-Fi Hacking Is Easy
    Full Tutorial: nulb.app/x43sf
    Subscribe to Null Byte: goo.gl/J6wEnH
    Cyber Weapons Lab, Episode 187
    Hackers, pentesters, cybersecurity specialists, and other tech-savvy individuals can hack Wi-Fi passwords fairly easily, and tools like Besside-ng help them do it.
    Besside-ng is the hidden gem of the Aircrack-ng suite of Wi-Fi hacking tools. To use it, one just needs to run it with a wireless network adapter capable of packet injection. By doing so, Besside-ng can harvest WPA handshakes from any network with an active user. It can also help crack WEP passwords. It requires no special dependencies and can be run via SSH, making it easy to deploy remotely. In this episode of Cyber Weapons Lab, see how it works.
    Wireless adapter we're using today: amzn.to/2SEDM7U
    To learn more, check out the article: nulb.app/x43sf
    Follow Null Byte on:
    Twitter: / nullbyte
    Flipboard: flip.it/3.Gf_0
    Website: null-byte.com
    Weekly newsletter: eepurl.com/dE3Ovb
    Vimeo: vimeo.com/channels/nullbyte
  • แนวปฏิบัติและการใช้ชีวิต

ความคิดเห็น • 324

  • @outlaw8379
    @outlaw8379 3 ปีที่แล้ว +240

    Where's my friend that doesn't blink

    • @seraph1890
      @seraph1890 3 ปีที่แล้ว +22

      👁‍🗨hes in your heart.... or back-end ;)

    • @outlaw8379
      @outlaw8379 3 ปีที่แล้ว +9

      @Superblue ahh shit. He just needs to catch up with the blinky situation

    • @NullByteWHT
      @NullByteWHT  3 ปีที่แล้ว +59

      I'm here in the comments, always

    • @amavajames5267
      @amavajames5267 3 ปีที่แล้ว +1

      Hey Bro, been a long time you made a video, is everything okay? We miss you.

    • @NullByteWHT
      @NullByteWHT  3 ปีที่แล้ว +5

      @Dopey Dope I'm on Hak5 and SecurityFWD too

  • @b1rbmc
    @b1rbmc 3 ปีที่แล้ว +53

    TH-cam: 7 comments
    Me: Can I see them?
    TH-cam: Yesn't

    • @mathieulapalme1
      @mathieulapalme1 3 ปีที่แล้ว +1

      GlitterJuice oof that hits hard

  • @vthls
    @vthls 3 ปีที่แล้ว +14

    1. Acquiring handshake is pretty easy, and there are tons of ways for that.
    2. If the password is strong enough, which most aware users usually put, this entire exercise render useless.
    3. We need an effective phishing tool to social engineer the password from the user, like showing console to the user and asking for password to update router software.

    • @muhammadyani8290
      @muhammadyani8290 3 ปีที่แล้ว +1

      Go ahead for Fluxion or linset

    • @vthls
      @vthls 3 ปีที่แล้ว

      @@muhammadyani8290 I tried fluxion long ago, it had issues at that time, never checked after that.
      Linset is new for me, thanks!

    • @sexybrunchset8881
      @sexybrunchset8881 3 ปีที่แล้ว

      @@muhammadyani8290 fluxion is buggy with the latest kali

    • @codewithraiju1424
      @codewithraiju1424 ปีที่แล้ว

      ​@@vthls You can also try airgeddon

  • @MSPHOTOGRAPHY-ep8by
    @MSPHOTOGRAPHY-ep8by 3 ปีที่แล้ว +33

    I need the blink guy he is awesome 😍

  • @danielbork6383
    @danielbork6383 3 ปีที่แล้ว +3

    The simplicity in short
    Videos is amazing. Keep it up

  • @hackforhack7363
    @hackforhack7363 3 ปีที่แล้ว +8

    where is my non-blinking friend ?

  • @Renamoose
    @Renamoose 3 ปีที่แล้ว +52

    Username: Boob

  • @Mach7RadioIntercepts
    @Mach7RadioIntercepts 3 ปีที่แล้ว +2

    The names are amusing. I remember when Wesside and Easside came out, full hipster. Now we have Besside-ng hehe.

  • @brianfreund1
    @brianfreund1 3 ปีที่แล้ว +4

    Did TH-cam alter the rules on these types of videos? I thought they were frowned upon and I'd hate this channel to get flagged for it since I love the content.

  • @Rocky13Ray
    @Rocky13Ray 3 ปีที่แล้ว +15

    Havent seen this guy on the channel b4. I like him.put him on more

    • @NullByteWHT
      @NullByteWHT  3 ปีที่แล้ว +7

      It's his first time, thank you!

  • @martinndirangu2844
    @martinndirangu2844 3 ปีที่แล้ว +4

    Kody...we miss you...🔥💯nice lesson tho...🔥🔥💯

  • @OGCoochieP0pper
    @OGCoochieP0pper 3 ปีที่แล้ว +2

    Awesome tutorial! 👍🏻

  • @the_meak
    @the_meak 3 ปีที่แล้ว +5

    this song when the video came up make me fils like i'm really a hacker 👀

  • @sopranottt
    @sopranottt 3 ปีที่แล้ว +15

    Love the background music

    • @Disgustingvile
      @Disgustingvile 2 ปีที่แล้ว

      What song is it? I’ve been wondering for a while

  • @adelanaofficial
    @adelanaofficial 3 ปีที่แล้ว +2

    hmm just got here, you guys have said it all, but imma just add mine
    "where is the guy that doesn't blink"
    there i said it

  • @eminentghost1626
    @eminentghost1626 3 ปีที่แล้ว +3

    Clearly you did a good job. Good old social media.

  • @alhemasantoso3888
    @alhemasantoso3888 3 ปีที่แล้ว

    My wireless adapter doesn't support airmon-ng, so do you have an alternative external wifi adapter ? Sorry for my english

  • @zuberkariye2299
    @zuberkariye2299 3 ปีที่แล้ว +2

    Can you do window webcam next time plz?

  • @josephmanna4792
    @josephmanna4792 3 ปีที่แล้ว +1

    Any tips on how to get into ethical hacking for someone with 0 experience?

  • @kerala_tamizhan8655
    @kerala_tamizhan8655 3 ปีที่แล้ว +1

    what if in a case of difficult password... aircrack doesnt recognize password... does any other method exit

  • @anubhav9476
    @anubhav9476 3 ปีที่แล้ว +11

    1. root@macbook-pro
    2. boob - on status bar
    3. 5:33 clearly see the MAC address
    Very informative video 👌

    • @nikolas8741
      @nikolas8741 3 ปีที่แล้ว +3

      He's name is clearly not Bob 🤣 and probably he is not using a macbook, never assume anything, maybe the Mac address is spoofed who knows...

    • @anubhav9476
      @anubhav9476 3 ปีที่แล้ว +1

      @@nikolas8741 dude the sarcasm totally went over your head 🤣.. It's a troll comment

  • @userou-ig1ze
    @userou-ig1ze 3 ปีที่แล้ว

    nice lighting man

  • @Slaye9999R
    @Slaye9999R 3 ปีที่แล้ว

    I'm getting myself into cyber and i been on your channel for while I honestly feel scared now because I'm sort of lost I don't know how to brush up or master this knowledge

  • @mh1647
    @mh1647 3 ปีที่แล้ว

    Normal nullbyte guy is taking a break to blink

  • @jocakajk
    @jocakajk 3 ปีที่แล้ว

    Hey man, its been a while i noticed you dropped tutorials for linux,brute forcing etc.. there are all new updates. mind making some new videos about that?, thanks

  • @justamanofculture12
    @justamanofculture12 3 ปีที่แล้ว +2

    Can you hack a wifi with wgpa finder?

  • @amnovice4002
    @amnovice4002 3 ปีที่แล้ว

    awesome chief!, @nullbyte

  • @torsec6048
    @torsec6048 3 ปีที่แล้ว +2

    but rock you.txt only crack if the password found in password wordlist database
    so its sucks sometime

  • @LongBean7
    @LongBean7 3 ปีที่แล้ว +1

    Check your blurring

  • @mcmillerelpatron7731
    @mcmillerelpatron7731 2 ปีที่แล้ว

    any1 got the name of the song playing in the backround?i ve had it on my old phone and lost it .great vid as always nullbyte

  • @drelmetbrown
    @drelmetbrown 2 ปีที่แล้ว

    Doesn't capture a four way handshake capture, and doesn't deauthenticate the client from the host. It only captures 2 way handshake and the capture file is malformed according to aepol data filter in wireshark. I really like Its automated process, but for me its airmon-ng, airodump-ng, aireplay-ng and aircrack-ng for results.

  • @eminentghost1626
    @eminentghost1626 3 ปีที่แล้ว +1

    Are you guys aware they're blurring the print out on this new video here?

  • @tacobell2566
    @tacobell2566 3 ปีที่แล้ว

    Please respond I need help, what version of Kali Linux is that

  • @maskedman2635
    @maskedman2635 3 ปีที่แล้ว +2

    Am I the only one seeing "boob" written on the top right corner? 😂

  • @serbanratiu9879
    @serbanratiu9879 3 ปีที่แล้ว

    Where should i put the rockyou. Txt file cuz i cant figure out.its giving me an erorr

  • @divyanshusingh239
    @divyanshusingh239 3 ปีที่แล้ว

    Great video

  • @bikerman198923
    @bikerman198923 2 ปีที่แล้ว

    is it still attacking if you have permission?

  • @springbokmarine
    @springbokmarine 3 ปีที่แล้ว +1

    WPA2 is easy to crack? Curious what kind of computing power you have.

    • @ahmetgokce8319
      @ahmetgokce8319 3 ปีที่แล้ว

      No, the password he choose is easily guessible

  • @Actechnologys
    @Actechnologys 3 ปีที่แล้ว

    Please a video on hcxdumptool and hcxpcaptool and hcxtools are missing in Wi-Fi attack

  • @DDBAA24
    @DDBAA24 11 หลายเดือนก่อน

    Your rockyyou doesn't have to be dated. Its a large text file but it should always be growing making it still a great start for people interested in network security. We tend to protect are accounts better then we do our networks, in my experience. Also things we come to know like ISP's that use dashes in their passwords. The thing is they use words you can find in any dictionary. Crunch, cupp , cewl are old too and still effective when you know your target. Hack on.

  • @Flqmmable
    @Flqmmable 3 ปีที่แล้ว +1

    Only real ones will know the no blinking joke.

  • @error-un3fo
    @error-un3fo 3 ปีที่แล้ว

    Since when have bssid's and ssid's been a security issue? I can understand essid's (kind of) even then its public info your router gives this info out willy nilly. Scanning networks is like basic surveillance, the info is worth nothing because its so easily obtained, its just convenient.

  • @dEExm702
    @dEExm702 3 ปีที่แล้ว

    Why Hasnt The FBI Pulled Up In Front Of Your House Yet???😂😂😂

  • @geniusmarcsays2434
    @geniusmarcsays2434 3 ปีที่แล้ว +1

    you work for google haha, you're near starbucks located inside google compounds

  • @androidandroid3696
    @androidandroid3696 3 ปีที่แล้ว +1

    How to creak new model wifi routers

  • @neo9492
    @neo9492 3 ปีที่แล้ว

    i got a perfect handshake but :1 potential targets
    Please specify a dictionary (option -w).

  • @architjain8514
    @architjain8514 3 ปีที่แล้ว

    My apt-get update command is not working i have seen many u tube videos too but its not working can you help me please

  • @rakan123432136
    @rakan123432136 3 ปีที่แล้ว +1

    You deserve 3090 bro

  • @bromisovalum8417
    @bromisovalum8417 ปีที่แล้ว

    I miss the old days when half the people on the block still used WEP.

  • @djtahir7752
    @djtahir7752 3 ปีที่แล้ว

    Good job sir ..

  • @NekoMimiOfficial
    @NekoMimiOfficial 3 ปีที่แล้ว

    Yes.

  • @hypnotubenews
    @hypnotubenews 3 ปีที่แล้ว

    Where is Cody

  • @RedSubaru1
    @RedSubaru1 3 ปีที่แล้ว

    Anyone got a link to more modern pass lists to use for educational purposes

    • @killthesource4740
      @killthesource4740 3 ปีที่แล้ว

      rockyou.txt is pretty useful. Just google "WPA2 dicitionary files" on google and you'll find thousands of files

  • @liamsoccerpro3040
    @liamsoccerpro3040 3 ปีที่แล้ว

    can you use hashcat to crack the hash

  • @upup5133
    @upup5133 3 ปีที่แล้ว +1

    And, who are you now?

  • @ShahadatHossain-jx6my
    @ShahadatHossain-jx6my 3 ปีที่แล้ว

    Does it possible (hack+connect) wifi which router use mac-filter system? Please make video on it.

    • @harmitchhabra989
      @harmitchhabra989 2 ปีที่แล้ว

      Yes, I assume you're talking about white-list, if it's blacklist just randomise your Mac.
      If it's whitelist, run airplay and get the mac of the connected clients and spoof your mac to be that.

  • @realhomy
    @realhomy 3 ปีที่แล้ว +3

    This video is fire

  • @MikeSpiderson
    @MikeSpiderson 3 ปีที่แล้ว

    Will the Panda usb work with Kali running live on another usb?

    • @NullByteWHT
      @NullByteWHT  3 ปีที่แล้ว

      Yes, that has worked for me in the past.

  • @GrayRoot
    @GrayRoot 3 ปีที่แล้ว +1

    Try using the Assassin's password list. There is a free version of 320GB of uncompressed password with tons of variants

    • @geraldoropaj7346
      @geraldoropaj7346 3 ปีที่แล้ว

      Where can i find this password list?

    • @GrayRoot
      @GrayRoot 3 ปีที่แล้ว

      @@geraldoropaj7346 check at Google or some darkness forums from the DarkNet

    • @killthesource4740
      @killthesource4740 3 ปีที่แล้ว

      320GB o.o

    • @GrayRoot
      @GrayRoot 3 ปีที่แล้ว

      @@killthesource4740 507 to be exact with latest update

  • @muslimyouth2576
    @muslimyouth2576 3 ปีที่แล้ว

    Can u make video on rainbow hash...

  • @j.nikhilsudhan1301
    @j.nikhilsudhan1301 3 ปีที่แล้ว

    Can anyone help me...
    Should power management off?
    Comment back pls

  • @gastoncerrudo_9852
    @gastoncerrudo_9852 3 ปีที่แล้ว

    Excelente video!!!!!

  • @jamesdavila5824
    @jamesdavila5824 3 ปีที่แล้ว +1

    My goodness that man is handsome 😍😍😍

  • @imamsudarajat3391
    @imamsudarajat3391 3 ปีที่แล้ว

    Is the rockyou.txt file that we made ourselves or when executed, has it become the file?

    • @aseki5001
      @aseki5001 3 ปีที่แล้ว

      pre-installed on kali but there are wordlist on github or just create your own

  • @Defendyoursite
    @Defendyoursite 3 ปีที่แล้ว +1

    Can u please make a video on wifipumpkin3

  • @bluu-kun5341
    @bluu-kun5341 10 หลายเดือนก่อน

    Dude blurred the rest now i can't continue now what im supposed to do 😢

  • @precisiongraphics1
    @precisiongraphics1 3 ปีที่แล้ว +2

    I suppose the txt file have to contain the password for this to work. All the post made about cracking still comes down to a txt file that contain the password , lucky my password is not listed.

    • @FJTechInc
      @FJTechInc 3 ปีที่แล้ว

      😆true af💯

    • @FJTechInc
      @FJTechInc 3 ปีที่แล้ว

      They are called dictionaries and you can make a dictionary of your own with wordlist thats prior to the target

  • @zamanmanir5696
    @zamanmanir5696 3 ปีที่แล้ว

    How to open cat file without rocky txt? do you know??

  • @pavo4461
    @pavo4461 3 ปีที่แล้ว

    The saturation is too HIGH!

  • @robinnalabolu5726
    @robinnalabolu5726 3 ปีที่แล้ว

    Can you show how to hack without comparing .txt file

  • @killthesource4740
    @killthesource4740 3 ปีที่แล้ว +6

    The scriptkiddie's friend lmao

    • @killthesource4740
      @killthesource4740 3 ปีที่แล้ว +4

      @espoir inconscient I think they know some things. But this actually is my main problem with these kind of vids. It just creates more scriptkiddies. Instead of educating HOW it does these things (like explaining the deauthentication packets when using aireplay) they just show you how it's done and what it accomplishes

    • @trickzclipz5910
      @trickzclipz5910 3 ปีที่แล้ว +3

      @@killthesource4740 before I become a scriptkiddy, do you have any sources that I can actually learn how things work from???

    • @killthesource4740
      @killthesource4740 3 ปีที่แล้ว +5

      @@trickzclipz5910 Don't worry everyone has started as a scriptkiddie :D. But not all of them proceed! I'd suggest that you learn things a little more in-depth. If you're interested in Wireless Network hacking you can learn about the 802.11 protocol (which is 99% of Wireless Communication). Important is to know that hacking often is not learned as it's own subject but rather by learning how networking works in general and then applying this knowledge for hacking.

    • @trickzclipz5910
      @trickzclipz5910 3 ปีที่แล้ว +1

      @@killthesource4740 alright, good stuff cuz I'm gonna be taking computer science this year and cyber security next year as classes in high school so I hope that helps. Also, I'm not mainly only focusing only on network hacking but thank you for pointing to me where I should start. Thank you

    • @sexybrunchset8881
      @sexybrunchset8881 3 ปีที่แล้ว

      Why waste time and money learning programming, networking etc if its not related to your profession and when theres an available tool that will just get the job done easily?

  • @bukhosiemakawa3141
    @bukhosiemakawa3141 3 ปีที่แล้ว

    Is the TP LINK WN722N V.2 supported ,in terms of monitor mode ??

  • @sabbirhasan1123
    @sabbirhasan1123 3 ปีที่แล้ว

    firstly how can i install linux in my pc(I3 2100)

  • @paul_264
    @paul_264 3 ปีที่แล้ว

    OK... root@Macbook... If u mean then... But nice video!

  • @eyueltamirat3796
    @eyueltamirat3796 3 ปีที่แล้ว

    error rockyou.txt failed please how to fix it

  • @realhomy
    @realhomy 3 ปีที่แล้ว +1

    I miss Kody K.

  • @katipunero_ph9920
    @katipunero_ph9920 ปีที่แล้ว

    at 2:41 i didnt notice that i don't have internet while watching this

  • @zerocool1884
    @zerocool1884 3 ปีที่แล้ว

    good video

  • @thepast2007
    @thepast2007 3 ปีที่แล้ว

    No Thing my friend

  • @aayushk2845
    @aayushk2845 3 ปีที่แล้ว +1

    mac id accidentally revealed at 5:35

  • @harness84_29
    @harness84_29 3 ปีที่แล้ว +1

    where do you get good password lists?

    • @aseki5001
      @aseki5001 3 ปีที่แล้ว

      wordpress, github or just create your own

    • @aseki5001
      @aseki5001 3 ปีที่แล้ว

      rockyou.txt comes pre-installed on kail

    • @harmitchhabra989
      @harmitchhabra989 2 ปีที่แล้ว

      @@aseki5001 only works for usa markets and that too not EFFECTIVELY these days

  • @harishg258
    @harishg258 3 ปีที่แล้ว +2

    i am geting this error "sudo: besside.ng: command not found
    "

    • @lakshayyaggarwall
      @lakshayyaggarwall 3 ปีที่แล้ว

      I think it should be a -

    • @aseki5001
      @aseki5001 3 ปีที่แล้ว

      if your in kali aircrack-ng is already installed if you dont have aircrack-ng you can use this command to install it ´´sudo apt-get update
      ``
      ``sudo apt-get install -y aircrack-ng´´ . besside-ng comes with it, if you have aircrack-ng maybe you typed the command wrong

  • @shubhamkukreti3536
    @shubhamkukreti3536 3 ปีที่แล้ว

    Sometimes some TH-camr should know the reason why we are searching about ethnical and cyber security here is mostly because i can't afford costly class

  • @thepast2007
    @thepast2007 3 ปีที่แล้ว +1

    You should make long video for this issue . Why you hide every thing mac
    Where you found file /path/cap
    Article besside where is saved result wpa.cap file😡😡😡😡

  • @obitorasu1760
    @obitorasu1760 3 ปีที่แล้ว

    I want no blink boi back!

  • @seniorhackersgaming8062
    @seniorhackersgaming8062 3 ปีที่แล้ว

    is this works for anyone

  • @djawedbenslimane536
    @djawedbenslimane536 3 ปีที่แล้ว

    Can we use this method on WPA2 ??

    • @kelpdock8913
      @kelpdock8913 ปีที่แล้ว

      yes so long as the password is easy enough

  • @biniesh7097
    @biniesh7097 3 ปีที่แล้ว

    his brother

  • @majdnadour4210
    @majdnadour4210 3 ปีที่แล้ว +5

    2 views 🌚 hello from syria🇸🇾

  • @franciscogarcia-fo3hs
    @franciscogarcia-fo3hs 3 ปีที่แล้ว

    how can I get a robust pass list?

  • @xbeatghost.6118
    @xbeatghost.6118 3 ปีที่แล้ว +5

    Iraq bro!🌚🇮🇶

    • @WokeX111
      @WokeX111 3 ปีที่แล้ว +3

      pain

    • @xbeatghost.6118
      @xbeatghost.6118 3 ปีที่แล้ว

      @@WokeX111 what?

    • @Simonoswald1
      @Simonoswald1 3 ปีที่แล้ว +6

      @@WokeX111 you're pain my friend

    • @WokeX111
      @WokeX111 3 ปีที่แล้ว

      @@xbeatghost.6118 lol

    • @xbeatghost.6118
      @xbeatghost.6118 3 ปีที่แล้ว

      @@Simonoswald1 i didn't actually understand your point?!

  • @xenyts5321
    @xenyts5321 3 ปีที่แล้ว

    Are you using a raspberry Pi? If yes how do you get 2000k/s on aircrack I only have 150k/s

  • @pratikbadgujar4851
    @pratikbadgujar4851 3 ปีที่แล้ว

    Hey I perform same steps as you shown on my mobile hotspot , I captured the handshake but after running aircrack-ng it shows that the rockyou.txt dictionary is not found , can you please help me to solve this.......

    • @killthesource4740
      @killthesource4740 3 ปีที่แล้ว +2

      Download the dictonary. Its as simple as that. If you dont have it then get it

    • @pratikbadgujar4851
      @pratikbadgujar4851 3 ปีที่แล้ว +1

      @@killthesource4740 I have dictionary itself in /usr/share/wordlist/ but still it shows the same error in root terminal

    • @killthesource4740
      @killthesource4740 3 ปีที่แล้ว +2

      @@pratikbadgujar4851 Copy and paste the command you wrote in the comments. If I dont know what you did I cannot see what you did wrong

    • @pratikbadgujar4851
      @pratikbadgujar4851 3 ปีที่แล้ว +1

      @@killthesource4740 ok will try

    • @hamzaanwar6843
      @hamzaanwar6843 2 ปีที่แล้ว

      @@killthesource4740 how to download the dictionary?

  • @aviporwal705
    @aviporwal705 3 ปีที่แล้ว

    Can we brute force the handshake package...?
    Plz reply

    • @killthesource4740
      @killthesource4740 3 ปีที่แล้ว +2

      Yes obviously. As soon as you have captured all the 4 Handshakes you can try to crack the WPA2 key either by bruteforcing it or using a dictionary attack.

    • @TheExsi
      @TheExsi 3 ปีที่แล้ว +1

      @@killthesource4740 when you say all 4 handshakes , what you mean ?

    • @killthesource4740
      @killthesource4740 3 ปีที่แล้ว +2

      @@TheExsi This is part of how the 802.11 Protocol works (this protocol defines how devices communicate over wireless network). When a station (the mobile phone) connects to an AP (Access point) there is a process where the Passcode of the station is validated and thus a connection is built. This is called the handshake. Well obviously the phone doesnt just send the password to the AP it's done in a more complex way. This is the so called 4-Way Handshake. 4-Way because there are 4 packets being transmitted for a successful handshake. How these handshakes are constructed is to complicated for now. Basically everytime someone connects to the Wifi, 4 Packets (the Handshake) are exchanged to validate the password of the station. You NEED all 4 of these packets in order to crack the key.

    • @xprogrunds2836
      @xprogrunds2836 3 ปีที่แล้ว

      KillTheSource yikes Many good comment skrrrt bzzz i have downs

    • @TheExsi
      @TheExsi 3 ปีที่แล้ว

      @@killthesource4740 thanks for your answer. So when you capture a handshake via the method above you don't have all 4 packets?

  • @x1zedex633
    @x1zedex633 3 ปีที่แล้ว

    Is it like bruteforce?

  • @maryjagdeo9152
    @maryjagdeo9152 3 ปีที่แล้ว +1

    So what about more secure WiFi??? Can do a video and how to hack that

    • @killthesource4740
      @killthesource4740 3 ปีที่แล้ว

      What is your definition of a "more secure WiFi"?

    • @maryjagdeo9152
      @maryjagdeo9152 3 ปีที่แล้ว

      @@killthesource4740 WPA2

    • @killthesource4740
      @killthesource4740 3 ปีที่แล้ว +1

      @@maryjagdeo9152 Well depends. There are ALOT of attacks that can be perfomered. Just google WPA2 cracking and there you'll have a good starting point

    • @maryjagdeo9152
      @maryjagdeo9152 3 ปีที่แล้ว

      @@killthesource4740 thanks

  • @rawbytes8700
    @rawbytes8700 3 ปีที่แล้ว +1

    Not to be rude you but need to be more careful censoring the BSSID of your networks because some creeps could track you guy down.

    • @killthesource4740
      @killthesource4740 3 ปีที่แล้ว

      It's not that big of an issue. of course any MAC address is a source of information but it's mostly useful for finding out the model or vendor of a device rather then locating someone

    • @rawbytes8700
      @rawbytes8700 3 ปีที่แล้ว +1

      @@killthesource4740 Its actually very easy to find someone with a mac address of a network by you using wiggle and I believe Christian is very smart and would randomize his mac address when creating a Wi-Fi network so you won't find any vendor informatio.

    • @killthesource4740
      @killthesource4740 3 ปีที่แล้ว +1

      @@rawbytes8700 Hm okay nevermind. I was thinking about MAC addresses used in the wifi card itself. Didn't really acknowledge the BSSID Term :/ But still, where does he show his BSSID? It seemed to me that it was always censored
      EDIT: ok I found it ^^ Yeah I totally agree that he needs to be more cautious. But still it's not hard to change the MAC address

    • @rawbytes8700
      @rawbytes8700 3 ปีที่แล้ว +1

      @@killthesource4740 Yes it does not take any time or effort to change the Mac address. The thing is wiggle records where that one mac address have been seen, the location and, name related to it. To my knowledge there is no way to remove it ounce it has been uploaded.

    • @NullByteWHT
      @NullByteWHT  3 ปีที่แล้ว

      I appreciate it

  • @edisonsyziu7136
    @edisonsyziu7136 3 ปีที่แล้ว +1

    hello i have windows 10.can i do this to hack wifi with cmd

    • @nikolas8741
      @nikolas8741 3 ปีที่แล้ว

      Probably not

    • @xprogrunds2836
      @xprogrunds2836 3 ปีที่แล้ว

      Lol

    • @alephanull1953
      @alephanull1953 3 ปีที่แล้ว

      NO! You need kali Linux or any other Linux distro

    • @edisonsyziu7136
      @edisonsyziu7136 3 ปีที่แล้ว

      so how i get kali linux on my laptop

    • @alephanull1953
      @alephanull1953 3 ปีที่แล้ว

      @@edisonsyziu7136 you have two ways: flash it to a usb
      Or you can virtualize it with VirtualBox or VMware
      There are countless vids on TH-cam so just search "How to install kali Linux 2020.2 in VirtualBox" or if you have an 8GB USB pendrive "How to install kali linux 2020.2 on USB"
      Hope the helps :)

  • @communist_demon4177
    @communist_demon4177 3 ปีที่แล้ว

    Where is kody?

  • @re43p3raod3
    @re43p3raod3 2 ปีที่แล้ว

    if you just spin it up it will attack everything around you, and thats illegal"
    and what if i already technically owned those networks? XD