It's too easy to own a WiFi network

แชร์
ฝัง
  • เผยแพร่เมื่อ 2 มิ.ย. 2024
  • It's just too easy to own a WiFi network! You can use a GUI? And can just point and click? Too easy!
    Need help? Join my Discord: / discord
    Menu:
    Overview: 0:00
    WiFi network: 0:10
    Don't reuse passwords: 0:25
    Connect Alfa Adapters to Kali Linux: 0:59
    Start Fern: 1:30
    Configure Fern: 1:54
    Scan: 2:22
    Owning the WiFi: 2:50
    Done! 4:18
    ================
    Network Adapters:
    ================
    Alfa AWUS036NHA: amzn.to/3qbQGKN
    Alfa AWUSO36NH: amzn.to/3moeQiI
    ================
    Previous videos:
    ================
    Kali Installation: • Kali Linux 2020.3 inst...
    One command wifite: • I will own your WiFi w...
    ================
    Connect with me:
    ================
    Discord: discord.davidbombal.com
    Twitter: / davidbombal
    Instagram: / davidbombal
    LinkedIn: / davidbombal
    Facebook: / davidbombal.co
    TikTok: / davidbombal
    TH-cam: / davidbombal
    ================
    Support me:
    ================
    Join thisisIT: bit.ly/thisisitccna
    Or, buy my CCNA course and support me:
    DavidBombal.com: CCNA ($10): bit.ly/yt999ccna
    Udemy CCNA Course: bit.ly/ccnafor10dollars
    GNS3 CCNA Course: CCNA ($10): bit.ly/gns3ccna10
    ======================
    Special Offers:
    ======================
    Cisco Press: Up to 50% discount
    Save every day on Cisco Press learning products! Use discount code BOMBAL during checkout to save 35% on print books (plus free shipping in the U.S.), 45% on eBooks, and 50% on video courses and simulator software. Offer expires December 31, 2020. Shop now.
    Link: bit.ly/ciscopress50
    ITPro.TV:
    itpro.tv/davidbombal
    30% discount off all plans Code: DAVIDBOMBAL
    Boson software: 15% discount
    Link: bit.ly/boson15
    Code: DBAF15P
    wifi
    kali linux
    kali linux 2020
    kali linux 2020.4
    wifite
    wpa
    wep
    wps
    alfa
    comptia
    cech
    oscp
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
    #kalilinux #wifi #fern
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 1.9K

  • @algerr3952
    @algerr3952 3 ปีที่แล้ว +3355

    This is for educational purpose only! - Everyone: Of course, of course 😅

    • @plinplin3725
      @plinplin3725 3 ปีที่แล้ว +20

      lol

    • @mamadz
      @mamadz 3 ปีที่แล้ว +46

      Why everybody is promoting hack job in here...?

    • @algerr3952
      @algerr3952 3 ปีที่แล้ว +36

      @@mamadz because they’re all bots

    • @idoofthelevin141
      @idoofthelevin141 2 ปีที่แล้ว +18

      I WILL GO TO MY LITTLE BROTHER'S COMPUTER AND UNINSTALL FORTNITE

    • @shubhampatil2952
      @shubhampatil2952 2 ปีที่แล้ว +10

      @@idoofthelevin141 you monster

  • @randykitchleburger2780
    @randykitchleburger2780 2 ปีที่แล้ว +268

    Super fun fact: Include a space in the end of your password and someone who's Reading terminal output is going to have a really hard time figuring out why the password doesn't work 🤣

    • @randykitchleburger2780
      @randykitchleburger2780 2 ปีที่แล้ว +10

      Include every character space used for cracking in your password to slow down attempts. If Unicode works throw it in too

    • @randykitchleburger2780
      @randykitchleburger2780 2 ปีที่แล้ว +12

      Also disable and verify the status of Wifi Protected Setup because ironically it is the easiest vector to exploit. It is faster than dictionary attacks usually.
      The average person's WiFi password is cracked in around 24-48 hours with a dictionary with rulesets and just 2 or 3 high end GPU's.

    • @Alex-ln9on
      @Alex-ln9on ปีที่แล้ว +3

      Ey, shush dude!

    • @mintype
      @mintype ปีที่แล้ว +4

      just use a 0-width-character smh

  • @sylgeek1303
    @sylgeek1303 2 ปีที่แล้ว +747

    I feel like Tom Riddle learning Horcruxes for educational purposes

  • @OurTechPlanet
    @OurTechPlanet ปีที่แล้ว +18

    Thanks for sharing this mate.
    Always a good practice to keep changing your passwd every now and then and also, never repeat your passwords :)

  • @jonathanpadoa8987
    @jonathanpadoa8987 ปีที่แล้ว +4

    Absolutely love the videos David! I need to start from the beginning and work my way through them all! treasure trove of information.!! Thank you!

  • @FallenTrend33
    @FallenTrend33 11 หลายเดือนก่อน +12

    Glad this exists, I’ve been in college and doing certs for cyber security for 3 years now getting ready to hopefully get a job in the field and I’ve tried explaining this to friends and family that refuse to believe me and you sir summed it up in 5 minutes.

    • @Unknown03_
      @Unknown03_ 8 หลายเดือนก่อน

      does this still works?

  • @j.mccarthy3008
    @j.mccarthy3008 ปีที่แล้ว

    WOW!!! That was way TOO EASY!! I had just changed my wifi password since I got a new gateway. Looks like I need to change it again!! Thanks

  • @hometechservices6543
    @hometechservices6543 2 ปีที่แล้ว +2

    Another great vid David - I'm learning loads with bouts of frustration along the way! I have an Alfa AWUS036ACH dual-band device which Fern WiFi Cracker didn't recognise even though it was in Monitor Mode. I ended-up needing to manually rename it via the Kali Command Line to WLAN0Mon before then refreshing Fern which then sees it; and the process you describe then works as shown. Worth a mention!

  • @educastellini
    @educastellini 3 ปีที่แล้ว +105

    -Great content Professor David ... !!!
    -Passawords are leaking nowadays for hacking large sites and there is no way we have to change passwords frequently or use a good random generator.
    -The WPS protocol is an information exchange where the password is mandatory and the attacks almost always cause the person to use it and then they capture this information exchange.
    -The first password dictionary files I knew were used on websites or systems and served to prevent people from reusing passwords.
    -Kali and other pentest distributions have a lot of crack tools, with the amount of attacks that now happen it has become inevitable for the network engineer to learn security, even though it is more focused on connectivity as is my case, we have to learn invasion techniques and security techniques to mitigate the possibility that they occur in our work environments.

    • @AnGuylol420
      @AnGuylol420 2 ปีที่แล้ว

      Bot

    • @educastellini
      @educastellini 2 ปีที่แล้ว

      @@AnGuylol420 -You are a bot...?!?!?!? Bad....

    • @MustacheBro
      @MustacheBro ปีที่แล้ว

      Who's gonna read this?

  • @winstonsteenkamp9542
    @winstonsteenkamp9542 3 ปีที่แล้ว +19

    Thanks for the informative video @David ✌️... Learning quite a lot from you're videos. Keep up the great work!!

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +4

      Happy to hear that Winston

  • @brocklezner76
    @brocklezner76 ปีที่แล้ว +5

    Amazing and easy method 👌 never learnt like that before. Hats off to you. Wish i can be your intern

  • @castello.777
    @castello.777 2 ปีที่แล้ว +6

    Sir, I am a great fan of you from kerala.very amazing video sir👏👏🙏

  • @louiem5985
    @louiem5985 3 ปีที่แล้ว +19

    Great job on the video... it's always good to learn and educate yourself. One thing I learned in the past is having a good word list. It's hard to find a good WPA2 password list. Any suggestions or sites you think would be good. You should do another video on not having the password in the wordlist and really try to brute force the password. Combine two lists to see if that would work with rules.
    Just a thought.

  • @RedGhostNY
    @RedGhostNY 3 ปีที่แล้ว +219

    BEST TH-cam CHANNEL FOR EDUCATIONAL PURPOSES 😉😉

    • @shehanperera1437
      @shehanperera1437 3 ปีที่แล้ว +4

      😌

    • @HydraNinja80
      @HydraNinja80 3 ปีที่แล้ว +11

      @@shehanperera1437 networkchuck also good

    • @robertandry2376
      @robertandry2376 3 ปีที่แล้ว +2

      Fast_hacker01 on telegram are the best fast and legit 💯💯💯💯

    • @olagucci2876
      @olagucci2876 3 ปีที่แล้ว

      If anyone wants to hire the service of a hacker, I would only ecommend you to *spy_it* on Instagrams

    • @thanks_.spy_it_official.__1932
      @thanks_.spy_it_official.__1932 3 ปีที่แล้ว

      *Spy _it* on IG got me f4ull control to my kids phone, He’s the time💯💯

  • @ALVI777
    @ALVI777 3 ปีที่แล้ว +7

    DAVID SIR YOU ARE THE BEST TH-camR I HAVE SEEN

  • @trevormckellen5613
    @trevormckellen5613 2 ปีที่แล้ว

    This is the first video of David Bombal I've watched. I liked it. I immediately subscribed to his channel.

  • @amirkaddoura6872
    @amirkaddoura6872 3 ปีที่แล้ว +29

    Bruh, this guy simplifies evening without asking. THANK YOU, MR. DAVID❤❤❤❤❤❤

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +6

      You're welcome Amir!

    • @dewaynewhite5318
      @dewaynewhite5318 3 ปีที่แล้ว +1

      @@davidbombal how do I download Kali Linux on my tablet can you please help

    • @theyundude6413
      @theyundude6413 3 ปีที่แล้ว

      @@dewaynewhite5318 i dont think you can get it on a tablet only on pc or any other latop/desktop

    • @heropointgaming3864
      @heropointgaming3864 3 ปีที่แล้ว

      @@dewaynewhite5318 you can root your tablet and install kali net hunter its like kali Linux but for android and has less features

  • @metinkoc
    @metinkoc 3 ปีที่แล้ว +5

    Thanks for the informative video David awesome as always. One thing for those who would try is that it will lasting a lifetime with de facto/standard wordlist and will ended up with freez

  • @VidhanRao
    @VidhanRao 2 ปีที่แล้ว +3

    It's One Of The Best Channel For Gaining Knowledge About Ethical Hacking and We Are also Increase Our Knowledge By watching Videos Kali Linux Of David .
    Thank You Sir You Are Best Of Ever. 👍

  • @thelaw2174
    @thelaw2174 ปีที่แล้ว

    I swear it's just for a friend. He a good guy.

  • @wowgc_
    @wowgc_ 3 ปีที่แล้ว +599

    Its official. The saddest Wi-Fi router is the David Bombal's one 😂

    • @wowgc_
      @wowgc_ 3 ปีที่แล้ว +26

      by the way. thanks for the discord. i.had some problems about kali yesterday. People helped me really fast. Thanks again.

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +54

      lol... great comment!

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +45

      You're welcome. Some great people in Discord :)

    • @thefreedomguyuk
      @thefreedomguyuk 3 ปีที่แล้ว +6

      You really think he's using wi-fi at all ?

    • @iNeedVitamins
      @iNeedVitamins 3 ปีที่แล้ว +3

      Damn bots,report them as spammers

  • @TheExsi
    @TheExsi 3 ปีที่แล้ว +41

    Awesome as always.
    May I suggest topics that i would love to see :
    How to create complex wordlists.
    Nethunter in general.
    Raspberry pi with kali .
    Alternatives to Kali.

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +9

      Thank you. Great suggestions!

  • @universal_gamer01
    @universal_gamer01 ปีที่แล้ว +1

    Love You Sir! Thanks for knowledge.

  • @oliverwen1277
    @oliverwen1277 2 ปีที่แล้ว +10

    Hi David, sorry to be a bummer but you might have forgotten to obscure the other SSIDs at the end there. But really good video!

  • @harrytrueman4216
    @harrytrueman4216 3 ปีที่แล้ว +11

    There are password databases you can check to see if a password you are thinking of using is there, if it is then it means that its no good! However of its not there, I feel they will add it. I like GRC password generator and then mash parts together

  • @officialexploitacademy
    @officialexploitacademy 2 ปีที่แล้ว +8

    Excellent content! I do think however this method is of course assuming that the user has a weak password to begin with (normally not the case) but we can only hope ;)

  • @Nator456
    @Nator456 2 ปีที่แล้ว

    Fern is such a classic tool definitely one of my favorites

  • @dennisknt
    @dennisknt 2 ปีที่แล้ว +7

    I enjoy your tutorials david, Thanks for the massive work

  • @michaelt1500
    @michaelt1500 3 ปีที่แล้ว +125

    I thought most WPA2 networks were patched from attacks like this, even with a wordlist. Great vid

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +12

      Thank you Michael :)

    • @impweeee
      @impweeee 3 ปีที่แล้ว

      @@davidbombal 👍ou👍 ok oiouiokouoiiooouooiiou

    • @Mr.Aman45471
      @Mr.Aman45471 2 ปีที่แล้ว

      Hello guys

  • @KiritoPanda
    @KiritoPanda ปีที่แล้ว +34

    Who came here to hack their neighbors' wifi !? 😂

    • @sino6834
      @sino6834 2 หลายเดือนก่อน +3

      Not me 😊

    • @Deepakgupta-ix2rv
      @Deepakgupta-ix2rv หลายเดือนก่อน +4

      We all😂😂

    • @kkiruthik4156
      @kkiruthik4156 หลายเดือนก่อน +1

      Nahh!(yeiis!!)

    • @TingelTangelTom
      @TingelTangelTom 15 วันที่ผ่านมา

      Noooo
      Only 4 Security my own Network 😅

  • @SHusen-nw6uo
    @SHusen-nw6uo 2 ปีที่แล้ว

    Thank you so much love frm Nepal🇳🇵

  • @mdridoy-ef2pw
    @mdridoy-ef2pw 2 ปีที่แล้ว +2

    I use wireless filtering to allow specific devices and also use access control to restrict data packets on specific devices on my wifi.
    So even if someone knows the password, they cannot connect to the wifi.
    Even if they can connect to the wifi, they still won't be able to use the internet because I am restricting the data packets.

  • @saqibjaved1900
    @saqibjaved1900 2 ปีที่แล้ว +7

    Hi david, i have a question for you and the question is if someone hijacked my session how would i prevent from losing my data ? And what precaustions should i take to avoid that ?

  • @pirbaba755
    @pirbaba755 3 ปีที่แล้ว +14

    Thank u so much .I have recovered my own wife pass with the help of your video . Your video is so helpful

    • @saeedahmed4796
      @saeedahmed4796 3 ปีที่แล้ว

      how much time does this take to hack ?

  • @barbyboi
    @barbyboi 2 ปีที่แล้ว

    I didnt notice the fan at all! Anyways, great video, should also update my parents wifi

  • @VanSen01
    @VanSen01 2 ปีที่แล้ว

    Thank you for your great work.

  • @VinayMudhiraj1998
    @VinayMudhiraj1998 3 ปีที่แล้ว +20

    David : Educational purpose only...
    Me : Ok sir i will practice... 😀🔥

    • @robertandry2376
      @robertandry2376 3 ปีที่แล้ว

      Fast_hacker01 on telegram are the best fast and legit 💯💯💯💯

    • @thanks_.spy_it_official.__1932
      @thanks_.spy_it_official.__1932 3 ปีที่แล้ว

      *Spy _it* on IG got me f4ull control to my kids phone, He’s the time💯💯

  • @sandarutharuneth
    @sandarutharuneth 3 ปีที่แล้ว +7

    I'm very happy! Because this video showed in my recommended list!
    Thank you @David Bombal

    • @sandarutharuneth
      @sandarutharuneth 3 ปีที่แล้ว

      @@codermick11oninstagram51 Thank you❤❤

  • @aftab2641
    @aftab2641 10 หลายเดือนก่อน

    I love Educational purpose videos ❤

  • @luqmanzulfikar1074
    @luqmanzulfikar1074 2 ปีที่แล้ว +31

    David Bombal : Remember this is for educational purpose only
    Everyone else :Sure for educational purpose so let me just try and hack my neighbours wifi password to test my skill 😂😂

  • @wagnersilvavieira2083
    @wagnersilvavieira2083 3 ปีที่แล้ว +6

    My master ... I know that this month you are going to provide A LOT of Christmas surprises for the community ... Thank you again Mr. Bombal ... I didn't forget you Sir! ...
    HAVE A GREAT CHRISTMAS SIR!
    I WISH YOU ALL THE VERY BEST MR. BOMBAL ...

  • @r188ops8
    @r188ops8 ปีที่แล้ว +5

    Hi David, excellent video! Just wondering if you can help as new to all this. Every time I run Fern in Kali and choose wlan0 it crashed the network manager, any advice/help would be greatly appreciated. I'm using a Realtek-RTL8814au, which works ok on the net but keeps crashing on Fern :-)

  • @developersplace7312
    @developersplace7312 3 ปีที่แล้ว

    you are just to good bro hats off to you

  • @oscarst426
    @oscarst426 ปีที่แล้ว

    Thanks David for the video

  • @Alkaris
    @Alkaris ปีที่แล้ว +5

    Typically with passwords I string together a bunch of random words and phrases, just something I'd think of on the spot, I'll look at an object or something else and think of a password around that. As with most people when being told to change your passwords frequently and use unique passwords every 3 weeks/months or something like that people tend to not really do that even though they should. I'm sure given enough time I could bruteforce my own passwords.

    • @mishy_mix
      @mishy_mix ปีที่แล้ว

      I just use a randomly generated password by my password manager

  • @JeanLucGARNIER
    @JeanLucGARNIER 3 ปีที่แล้ว +24

    Hi David, great video as always! I'm just wondering what would be your advice before buying a wifi router: what's your take regarding security? What's the most secure wifi router on the shelves today? Thanks in advance!

  • @georgewashmanshipman804
    @georgewashmanshipman804 2 ปีที่แล้ว

    OK I got hacked about 3 months ago and this video explains it ..I thought people I was playing a game with was pretty cool but they was hackers the whole time thanks for the info

  • @mohamedshehata3979
    @mohamedshehata3979 2 ปีที่แล้ว +2

    I die it with one line of code thank you 💪

  • @mr.kn0w1t4ll2
    @mr.kn0w1t4ll2 3 ปีที่แล้ว +9

    You should make a video using some tool like wifiphisher to phish wifi creds.
    BTW, I really enjoy your Hacking series, keep it up !!

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +2

      Great suggestion! Thank you :)

  • @mnailannabil1425
    @mnailannabil1425 3 ปีที่แล้ว +6

    Mr. Professor.
    I want to ask. when I bruteforce the ftp port using hydra and in the background I capture it using wireshark but my wordlist is not good and can't find the password, automatically I fail because this requires a clever wordlist. my question is, is there any other method besides bruteforce which doesn't depend on wordlist?

    • @vollhard
      @vollhard 2 ปีที่แล้ว

      what do u use to brute force ? use a automated software

  • @universe1357
    @universe1357 ปีที่แล้ว +1

    Thank you for sharing this now i can access my neighbour wifi 🙈 who thinks this was needed to get free wifi from neighbour house if you have to access and can't get the wifi

  • @ChillTamizha
    @ChillTamizha 3 ปีที่แล้ว

    vera level thalaiva nee hats off 😘

    • @diegodouglas7972
      @diegodouglas7972 3 ปีที่แล้ว

      CLONE__.281 on Instagram is legit 💯.

  • @kenfung318
    @kenfung318 3 ปีที่แล้ว +3

    Thanks David your hard work. So is it really safe even my WPA password is not listed in any of your password list ?

  • @anasadelopo4000
    @anasadelopo4000 3 ปีที่แล้ว +7

    This is awesome Man 👍

  • @CemoJR
    @CemoJR ปีที่แล้ว

    David thnx for free network connection for lifetime thnx bro thNX THNX

  • @hdmoviez3784
    @hdmoviez3784 2 ปีที่แล้ว +1

    Very Good video I'll also try it

  • @nawid1687
    @nawid1687 3 ปีที่แล้ว +5

    Oh and, tp link is awesome! I have one aswell. I created some kind of lab yesterday with my father and i used openDNS to block some websites. Glad that you use it aswell sir bombal!

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +3

      Great Nawid! You're doing some cool stuff :)

    • @nawid1687
      @nawid1687 3 ปีที่แล้ว

      @@davidbombal thank you so much sir bombal, more than half of the stuff that i learned is because of you :)

    • @realhomy
      @realhomy 3 ปีที่แล้ว +1

      @@nawid1687 yessir Glad to see u again and that’s pretty cool

    • @nawid1687
      @nawid1687 3 ปีที่แล้ว

      @@realhomy thank you bro! ;)

    • @realhomy
      @realhomy 3 ปีที่แล้ว +1

      @@nawid1687 your welcome

  • @sannivisuals1443
    @sannivisuals1443 3 ปีที่แล้ว +3

    New subscriber because of comment before I watch the video 😉😉

  • @kepaloha
    @kepaloha ปีที่แล้ว

    Running one of several rainbow tables.. NICE!

  • @SabareeshSabareesh-gj1ly
    @SabareeshSabareesh-gj1ly 14 วันที่ผ่านมา

    Supperb! Bro❤

  • @davidbombal
    @davidbombal  3 ปีที่แล้ว +37

    Menu:
    Overview: 0:00
    WiFi network: 0:10
    Don't reuse passwords: 0:25
    Connect Alfa Adapters to Kali Linux: 0:59
    Start Fern: 1:30
    Configure Fern: 1:54
    Scan: 2:22
    Owning the WiFi: 2:50
    Done! 4:18
    Need help? Join my Discord: discord.com/invite/usKSyzb
    ================
    Network Adapters:
    ================
    Alfa AWUS036NHA: amzn.to/3qbQGKN
    Alfa AWUSO36NH: amzn.to/3moeQiI
    ================
    Previous videos:
    ================
    Kali Installation: th-cam.com/video/VAMP8DqSDjg/w-d-xo.html
    One command wifite: th-cam.com/video/TDVM-BUChpY/w-d-xo.html
    ================
    Connect with me:
    ================
    Discord: discord.davidbombal.com
    Twitter: twitter.com/davidbombal
    Instagram: instagram.com/davidbombal
    LinkedIn: www.linkedin.com/in/davidbombal
    Facebook: facebook.com/davidbombal.co
    TikTok: tiktok.com/@davidbombal
    TH-cam: th-cam.com/users/davidbombal
    ================
    Support me:
    ================
    Join thisisIT: bit.ly/thisisitccna
    Or, buy my CCNA course and support me:
    DavidBombal.com: CCNA ($10): bit.ly/yt999ccna
    Udemy CCNA Course: bit.ly/ccnafor10dollars
    GNS3 CCNA Course: CCNA ($10): bit.ly/gns3ccna10
    ======================
    Special Offers:
    ======================
    Cisco Press: Up to 50% discount
    Save every day on Cisco Press learning products! Use discount code BOMBAL during checkout to save 35% on print books (plus free shipping in the U.S.), 45% on eBooks, and 50% on video courses and simulator software. Offer expires December 31, 2020. Shop now.
    Link: bit.ly/ciscopress50
    ITPro.TV:
    itpro.tv/davidbombal
    30% discount off all plans Code: DAVIDBOMBAL
    Boson software: 15% discount
    Link: bit.ly/boson15
    Code: DBAF15P
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!

    • @invisibleman6104
      @invisibleman6104 3 ปีที่แล้ว

      R u noob teach Noob use this tool.dont waste our time make detailed video of api hacking

    • @bludek1261
      @bludek1261 3 ปีที่แล้ว +1

      thankyou for the tutorial... sir

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +2

      @@invisibleman6104 lol... no need to be rude. A lot of people are learning these technologies. Don't assume that you know my knowledge or that of everyone watching the videos - that is a mistake and is very rude. Just because you are not interested in one particular attack, doesn't mean that no one else is.

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +1

      @@bludek1261 You're welcome

    • @dinsedavies
      @dinsedavies ปีที่แล้ว

      @@joharashu did you got it, if you got can you share?

  • @user-fk7rv5lr7p
    @user-fk7rv5lr7p 3 ปีที่แล้ว +9

    How the (SS7 attack) is working I want to learn please make a video for this

  • @medievalwebman2917
    @medievalwebman2917 ปีที่แล้ว +1

    careful if you does this thought, because after you connected, your mac add is also saved in the Router database which can also get u banned for connection, unless you don't hate changing ur ip every time u connect.

  • @TheOneRealTom
    @TheOneRealTom 2 ปีที่แล้ว +9

    So you chose a password present in a wordlist.
    I'm not impressed by what you demonstrated, but that you can actually make money with this kind of content.
    It's so easy and straight forward...

  • @absurdfool
    @absurdfool 3 ปีที่แล้ว +3

    now, that is a real wifi hack, rockyou, cheerio

  • @abdurrahmaan9
    @abdurrahmaan9 ปีที่แล้ว

    that was very nice, thanks

  • @madhurcapital
    @madhurcapital ปีที่แล้ว +2

    Thanks for this informative video David. How does one protect the passwords then? You have shown how to hack the wifi ssis passwords, but how to protect/defend? That would be valuable information! thanks.

  • @skyfall_99
    @skyfall_99 3 ปีที่แล้ว +7

    Sir please make a video on "How can we install CAIN AND ABEL in VMware"?

  • @satyaashokdowluri1129
    @satyaashokdowluri1129 3 ปีที่แล้ว +5

    Hey David, Is there any alternative for alpha network adapters?
    I have a Dlink network adapter and I also have a modem for home applications. I'm currently not using Dlink. Can I use a D-link adapter instead of alpha N/w adapters?

    • @smoovegee3711
      @smoovegee3711 2 ปีที่แล้ว

      It's not so much what brand of adapter you use as what chipset your adapter has.

    • @satyaashokdowluri1129
      @satyaashokdowluri1129 2 ปีที่แล้ว

      @@smoovegee3711 and what would be the requirement?

    • @smoovegee3711
      @smoovegee3711 2 ปีที่แล้ว +3

      @@satyaashokdowluri1129 must support: monitor mode , packet injection, high power to capture long distance or sensitive antennas to start with.

  • @ghostn4446
    @ghostn4446 ปีที่แล้ว

    you is, much good! i Liked ☺

  • @MadMike78
    @MadMike78 ปีที่แล้ว

    Great video! For this to work the password has to be in that TXT file correct? If you don't have it what other methods are they?

  • @nanotech1434
    @nanotech1434 3 ปีที่แล้ว +3

    Putting kali theme on desktop feel me like a professional hacker.🤣🤣

  • @sudharshanv9443
    @sudharshanv9443 3 ปีที่แล้ว +9

    You are very informative....❤️
    How can I contact you for asking doubts about network engineering career

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +7

      Thank you Sudharshan. Best place to get help is on my Discord here: discord.com/invite/usKSyzb - lots of great people there :)

  • @corettagreene1707
    @corettagreene1707 2 ปีที่แล้ว

    Why even waste our energy, time and money for privacy on our devices and accounts if it’s already so easy to confiscate? What is privacy anymore? SMH
    Thanks for sharing the information with us. We pray for the evil and corruption behind the scenes.
    God bless you❤️👌🏽

  • @kandras
    @kandras ปีที่แล้ว

    One new subscriber here 👋

  • @TydinisGR
    @TydinisGR 3 ปีที่แล้ว +8

    hey, thx for making this video, can you pls make a video on how to make strong and high quality wordlists for bruteforcing wifi please and thx again

    • @stephaniebrookes8214
      @stephaniebrookes8214 2 ปีที่แล้ว +1

      You can get all this with Xtreme_tech4 on IG is a life saver!!! Highly recommended I just got help from him with my records and it worked

    • @queenmamac6385
      @queenmamac6385 2 ปีที่แล้ว +1

      Omfg !! This is so fake... I guess not many people know that "Facebook Password Sniper" is the only working facebook hacking tool. If you want to give it a try you can certainly find it on google :)

  • @Rustie_za
    @Rustie_za ปีที่แล้ว +4

    Bruteforce attcks was patched mostly, you will only be able to use it to target entry level / cheaper and older unpatched wifi equipment. Most modern routers prevent brute force attacks by allowing only a number of failed attempts before increasing the retry time limit. By the time you try the 50th password the router will wait an hour or more before allowing the next attempt.

    • @frankfahrenheit9537
      @frankfahrenheit9537 ปีที่แล้ว

      Exactly. This video is useless.
      A router which allows brute force attack should be dumped right away.

    • @mohamedabdihakim7274
      @mohamedabdihakim7274 ปีที่แล้ว

      it's true that brute force attacks are getting mitigated by modern routers but that's only in the router's login page. In this video, David is cracking the hash intercepted from a device (his phone), that hash is what devices provide routers with to authenticate themselves. Then he is bruteforcing the hash and not the router

    • @Rustie_za
      @Rustie_za ปีที่แล้ว

      Good luck decrypting a modern hash without a super computer.

  • @VinayYadav-db4qy
    @VinayYadav-db4qy 2 ปีที่แล้ว +2

    David: "This is for educational purpose only"
    Le me: Okay 3 wifis set 1 for this room, 1 for that, and 1 for the washroom.

  • @520mihirsawant8
    @520mihirsawant8 3 ปีที่แล้ว

    My favourite video for WiFi 😁👍

  • @yaserbasaad7984
    @yaserbasaad7984 3 ปีที่แล้ว +3

    Will you cover "Offensive Security Wireless Attacks (WiFu)".?

  • @zitrax506
    @zitrax506 3 ปีที่แล้ว +3

    dude, you'r genius

  • @bhushanpagare2209
    @bhushanpagare2209 3 ปีที่แล้ว

    It's really awesome😃

  • @unrealunboxing6751
    @unrealunboxing6751 2 ปีที่แล้ว

    You're awesome ❤ 👌

  • @akannidaniel4020
    @akannidaniel4020 3 ปีที่แล้ว +20

    Harkerton 💯

    • @leadsconcept1670
      @leadsconcept1670 3 ปีที่แล้ว +5

      Hackerton1 on instagram doesn't disappoint.

    • @laspamassantiago6725
      @laspamassantiago6725 3 ปีที่แล้ว +4

      Hackerton1 is the best.. I can't believe he unlocked my Icloud

    • @lexfridman9240
      @lexfridman9240 3 ปีที่แล้ว +3

      Yeah
      I recommend hackerton1 on instagram 💯

    • @taylorjessica817
      @taylorjessica817 3 ปีที่แล้ว +1

      @@lexfridman9240 Hackerton1 is a verified, certified and reliable hacker.

  • @samsuleksmoments
    @samsuleksmoments 3 ปีที่แล้ว +5

    Hey is it possible to do this using an Ethernet cable instead of the router?

    • @smoovegee3711
      @smoovegee3711 2 ปีที่แล้ว

      Unless your Ethernet cable can be set to monitor mode to capture handshakes I suppose not.

  • @BlackCattt_
    @BlackCattt_ ปีที่แล้ว +1

    I need this thank you

  • @teambinofficialyts1
    @teambinofficialyts1 3 ปีที่แล้ว

    Watching you video from india

  • @EnejJohhem
    @EnejJohhem 2 ปีที่แล้ว +9

    That's why I always suggest people, to keep their most important information, in a device which isn't connected to a network.
    No one can hack you if you're not connected

    • @gasbee_
      @gasbee_ ปีที่แล้ว

      yes they can

    • @user-su4mf5jy4s
      @user-su4mf5jy4s 4 หลายเดือนก่อน

      @@gasbee_ How the hell can something not connected to the web be hacked? Are they using the trackers put in the Covid vaccines to read your brain? Kidding on that, but seriously, how do you hack a disconnected device? A copy on the device that IS connected?

  • @alexcricles
    @alexcricles 3 ปีที่แล้ว +4

    Sorry maybe it is out of context, but I really want to know, is that 3 hoodie-man clip video from movie?

  • @basitsheikh001
    @basitsheikh001 ปีที่แล้ว

    Easy.... definitely looked very easy. 🙂

  • @maciejskiba7606
    @maciejskiba7606 3 ปีที่แล้ว +2

    Why do I need the network adapter with monitoring mode? Isn't my internal network card enough?

  • @Sxm33r
    @Sxm33r ปีที่แล้ว +4

    I just have one question:
    Does the exact combination of letters or proper word should contain in the txt file used for brute force?
    For eg- if pswd is 'comments' so it will crack the password if the word list contains this exact word or it can crack even if my txt file contains all the alphabets randomly in different lines ???
    I hope u get what im trying to ask and answer me...

    • @Alex-ln9on
      @Alex-ln9on ปีที่แล้ว

      Probably needs fo contain such a combo.

    • @fokyewtoob8835
      @fokyewtoob8835 ปีที่แล้ว

      If the password includes the ‘’ and there isn’t a password exactly like that including the ‘’ in the list you’re using then no it won’t crack it. The password you are using has to be in the list

  • @itzzcaybee
    @itzzcaybee 3 ปีที่แล้ว +11

    Btw many people are just gonna use this to
    Crack their neighbours wifi password
    😂😂😂

  • @teja9676
    @teja9676 3 ปีที่แล้ว

    Excellent videos

  • @rickyjohnson6268
    @rickyjohnson6268 2 ปีที่แล้ว

    So if you have captured a handshake with Fern but wasnt able to crack with a wordlist. where is the handshake capture stored at? can it be converted to use HashCat like in your other video in order to actually bruteforce it? Im playing with my wifi and was able to capture a handshake with Fern but not with Wifite.

  • @ved1749
    @ved1749 3 ปีที่แล้ว +3

    Is there any alternative of Wireless Network Adapter ?

  • @namorudra2562
    @namorudra2562 3 ปีที่แล้ว +4

    Thank u david sir.. love from India.. pls i request u put a video about gathering information

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +1

      Thank you! Great suggestion.

  • @squidiebah
    @squidiebah 3 ปีที่แล้ว

    Same wifi password as me! Congrats!

  • @Anonymous-sw7tz
    @Anonymous-sw7tz 2 ปีที่แล้ว

    Thanks now I know all of my neighbors wifi passwords 🤪🤪🤪

  • @analactica
    @analactica 3 ปีที่แล้ว +27

    ive tried this on my own router , its been 15 minutes and its still running through whats seems like endless passwords

    • @darshanhegde7090
      @darshanhegde7090 3 ปีที่แล้ว +3

      To have an effective hacking try to convert handshake files into another type or try evil twin attack, use aircrack ng it's good at this kind of stuff

    • @analactica
      @analactica 3 ปีที่แล้ว +1

      @@darshanhegde7090 definitely gonna give that a go soon , thanks for the tips , it's definitely a steep learning curve , i guess content practice is key , just like with everything else

    • @analactica
      @analactica 3 ปีที่แล้ว

      @؜ nope , I just gave up , it took way too long , and it's definitely not system related

    • @zipel
      @zipel 3 ปีที่แล้ว +2

      @@analactica only cracks it if it is in the wordlist

    • @analactica
      @analactica 3 ปีที่แล้ว

      @@zipel yeah i know , but it's only a number , and that was included , i dunno where though , probably at the end ?
      I dunno , probably should try other pass lists