Bruteforce WiFi WPA2 with GPU

แชร์
ฝัง
  • เผยแพร่เมื่อ 15 ธ.ค. 2024

ความคิดเห็น • 168

  • @davidbombal
    @davidbombal  2 วันที่ผ่านมา +11

    This video is part of my hashcat course. Don't use bad passwords on your wifi network. It's too easy to crack them with a GPU even in a laptop.
    Disclaimer: This video is for educational purposes only. I either have permission to use, or own all equipment used for this demonstration. No actual attack took place on any websites. Only use the tools demonstrated in this video on networks you have permission to attack. Use the tools ethically to improve network security.
    // PDF REFERENCE //
    Get the PDF here: davidbombal.wiki/hashcatwifi
    // TH-cam video REFERENCE //
    Install Kali Linux on Windows 11: th-cam.com/video/MPkni85O9JA/w-d-xo.html
    // Adapter REFERENCE //
    Alfa Network AWUS036NHA - USB WiFi Adapter:
    US: amzn.to/3OZ27CZ
    UK: amzn.to/41vygtF
    // David's SOCIAL //
    Discord: discord.com/invite/usKSyzb
    X: twitter.com/davidbombal
    Instagram: instagram.com/davidbombal
    LinkedIn: www.linkedin.com/in/davidbombal
    Facebook: facebook.com/davidbombal.co
    TikTok: tiktok.com/@davidbombal
    TH-cam: www.youtube.com/@davidbombal
    // MY STUFF //
    www.amazon.com/shop/davidbombal
    // SPONSORS //
    Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com
    // MENU //
    0:00 - Intro
    00:25 - Starting Hashcat
    01:45 - Different GPUs
    02:34 - Use Strong Passwords
    04:30 - Devices Used for the Demonstration
    07:01 - Downloading the Software
    08:31 - Downloading Hashcat
    10:51 - Downloading NVIDIA & Cuda Toolkit
    16:23 - How to Capture the Hash
    18:39 - Determining the MAC address
    24:45 - Cracking the Hash
    26:54 - Using a Brute Force Attack
    31:40 - Summary
    33:20 - Cracking the Passwords
    34:36 - Conclusion
    gpu
    hashcat
    wifi
    kali linux
    kali wifi
    kali
    alfa
    alfa network
    alfa network adapter
    wifi password
    wpa
    wpa2
    wpa3
    hcxdumptool
    linux
    hcxdumptool
    hcxdumptoll hashcat
    ,hashcat gpu
    hashcat wifi cracking
    hashcat wifi cracking windows
    hashcat brute force
    hashcat wpa2
    how to hack wifi password
    wpa2 cracking
    wifi password hacker
    wifi hacking
    hashcat password recovery
    hashcat install
    hashcat wpa2 brute force
    hashcat dictionary attack,
    hashcat wifi cracking
    wireless security
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
    Disclaimer: This video is for educational purposes only.
    #wifi #wpa2 #hashcat

    • @xacttoeblade
      @xacttoeblade 2 วันที่ผ่านมา

      mmmm.... ok bud... no need for your course when the info is freely available online...

    • @davidbombal
      @davidbombal  วันที่ผ่านมา +3

      This is a free course on TH-cam. Not sure what your point is.

    • @mhrajag
      @mhrajag วันที่ผ่านมา

      hey, i dont have a pc or a laptop can i do the same in kali nethunter rootless ​@@davidbombal

  • @asclepi
    @asclepi 2 วันที่ผ่านมา +20

    In the field, we often have no clue that the network has a bad password, let alone what kind of bad password. It remains challenging to obtain the handshake, and brute-forcing all the possible bad password combinations still takes several hours. Often only to find out that the network has a strong PSK, and you won't crack it, and you just lost a lot of time. One of the reasons brute-forcing PSK is, IMHO, rarely done anymore. Much easier to apply social engineering and have someone hand you the PSK.

    • @davidbombal
      @davidbombal  วันที่ผ่านมา +5

      This video is part of my hashcat course. The goal is to teach hashcat and the tools available with hashcat like hcxdumptool, tcpdump, bpf filters, hcxpcapngtool etc. This video is for educational purposes only and for learning. I've covered wifi social engineering in other videos. And will create more videos in 2025.

  • @allanmogley
    @allanmogley 22 ชั่วโมงที่ผ่านมา +2

    This video is about to get millions of views..

  • @peterwestin1874
    @peterwestin1874 วันที่ผ่านมา +5

    An all-digit mask will make it simple. Despite my speed of 2 million combinations per second, I still struggle to crack wifi passwords. Even if you're using two Nvidia cards, adding small, big, special signs, and digits to a password that's over 12 characters can make it really difficult. It may be possible, but I share the opinion of those who commented earlier and said that social engineering is more beneficial.
    I only make use of a single NVIDIA card. They are costly.

  • @PeteMaverickMitchell87
    @PeteMaverickMitchell87 วันที่ผ่านมา +3

    Amazing what modern GPUs can do. Thanks Dave, terrific video, very eye-opening from a Wi-Fi security standpoint.

    • @davidbombal
      @davidbombal  วันที่ผ่านมา +1

      Glad you learned something!

  • @Nicoos512
    @Nicoos512 วันที่ผ่านมา +2

    To secure a WPA2-Personal Wi-Fi network, it is recommended to use a passphrase rather than a simple password. A passphrase, longer and made up of multiple words, provides better security due to its higher cryptographic entropy, while still being easy to remember. Subsequently, this passphrase will be used in the process of deriving the pre-shared key (PSK) using the PBKDF2 algorithm with SHA-1, combined with the network's SSID.

    • @Nicoos512
      @Nicoos512 วันที่ผ่านมา

      To ensure sufficient security against WPA2 attacks, it is sufficient to use a passphrase composed of at least 7 words chosen from a common dictionary of moderate size (around 10,000 words). This provides an entropy of about 93 bits, which effectively protects against dictionary and brute-force attacks.
      For a passphrase of 14 words chosen from a 10,000-word dictionary, the entropy is 185.06 bits, providing high security against dictionary and brute-force attacks. For example, such a passphrase could be:
      "That everest looks beautiful and the horizon seems infinite under this clear morning sky"
      Moreover, this passphrase remains easy to memorize for anyone. This approach offers a good balance between security and usability.

  • @TheyCallMeRobotBoy-m6r
    @TheyCallMeRobotBoy-m6r วันที่ผ่านมา

    Thank you! Another direct and succinct tutorial. I made my WIFI password 63 characters long awhile back. I'm still customizing my OpenWRT router, but I've had so much fun learning the intricacies of networks over the past year. I insist on learning something new every day.

  • @SebastianDuran-i3r
    @SebastianDuran-i3r วันที่ผ่านมา

    I was waiting for this video. Excellent explanation, David!

  • @chrisjinks5414
    @chrisjinks5414 2 วันที่ผ่านมา +7

    The First 5 seconds got me so excited, one of my favorite experts talking about Hashcat, yyyyyyeeesss

    • @davidbombal
      @davidbombal  2 วันที่ผ่านมา

      Happy to hear that!

  • @gamereditor59ner22
    @gamereditor59ner22 วันที่ผ่านมา +4

    Wow! You can use GPU for this! That's amazing! Thank you for the educational purpose video!

    • @davidbombal
      @davidbombal  วันที่ผ่านมา +1

      Glad you enjoyed the video.

    • @gamereditor59ner22
      @gamereditor59ner22 วันที่ผ่านมา +1

      @davidbombal I did!

  • @stevennichols3421
    @stevennichols3421 22 ชั่วโมงที่ผ่านมา

    Based on a past video of yours,my college team turned a raspberry pi4 into a kali Linux hacking platform. Small python script ran Wireshark stole Auth packets and got us into router in 45 seconds. We got an A. ❤😂

  • @leexgx
    @leexgx วันที่ผ่านมา +2

    Hopefully, they don’t put a community strike against this video as well

  • @vargha007
    @vargha007 วันที่ผ่านมา +9

    I am getting 20 hours estimated with an rtx3050 laptop i followed the video correctly how did you crack it in 4 seconds? And what could be my problem?

    • @vargha007
      @vargha007 วันที่ผ่านมา +2

      I am using arch and I installed cuda 12.6 before

    • @coolestmanoftheworldjoke5597
      @coolestmanoftheworldjoke5597 วันที่ผ่านมา +3

      A laptop rtx 4090 is much faster en you may be using the commands incorrectly

    • @TheKeirsunishi
      @TheKeirsunishi วันที่ผ่านมา

      @@vargha007 Go on any GPU comparison site and compare his GPUs to yours

    • @RupanSantra-o9u
      @RupanSantra-o9u วันที่ผ่านมา +2

      And just use wifite it's an automated WiFi hacking tool pre installation in kali and if the WPS is set to yes it will just crack the password it will not capture the handshake

    • @jacktringoli3299
      @jacktringoli3299 วันที่ผ่านมา +6

      Probably because he's using a 10 digit number as a password and it's really easy to Crack a 10 digit number hash
      If you're using a more complex password it's obviously going to take a lot longer

  • @JPs-q1o
    @JPs-q1o 20 ชั่วโมงที่ผ่านมา

    "never use the default TP-Link router password"
    I'd say never buy a TP-Link rou...err...anything!

  • @hvanmegen-spm
    @hvanmegen-spm วันที่ผ่านมา

    3 phone numbers, 30 characters, easy to remember, hard as balls to crack without a quantum computer, and if you can afford a quantum computer, you're welcome in my house.

  • @shellblack8914
    @shellblack8914 วันที่ผ่านมา

    NVIDIA: "I'm fast. I can crack a 10 digit word in 11 seconds."
    Quantum computer : "😏😏"

  • @majiddehbi9186
    @majiddehbi9186 2 วันที่ผ่านมา

    a such a big deal to day , David you are in the Core of the subject thx for making us more aware of such an important subject

  • @NotSureLol42
    @NotSureLol42 วันที่ผ่านมา

    Hello David,
    You showed that you do the capturing on Kali and the cracking on Windows. To move the hc22000 file between the OSs, you used copy and paste, but on my laptop I want to dual boot Kali and Windows which, as far as I know, wouldn’t allow for copy-pasting of files. What method or methods do you recommend I use to transfer files between my two OSs? Thanks!

    • @GxdKxller
      @GxdKxller วันที่ผ่านมา

      shared drive or partition

  • @Recordesk
    @Recordesk วันที่ผ่านมา

    WPA3...I need to learn how to do that. Downloaded pdf of hashcat for your site. Huge value!. Slow but sure learner here. ;)

  • @JPs-q1o
    @JPs-q1o 20 ชั่วโมงที่ผ่านมา

    Who else is watching this over a WiFi via WPA2 connection? 😅

  • @Luca211987
    @Luca211987 วันที่ผ่านมา

    how long it will take to decrypt a 24 alphanumeric upper and lower (with no special characters)?

  • @ikkuranus
    @ikkuranus วันที่ผ่านมา

    Many people still use 8-10 digit passwords for wifi. I don't blame them as many devices don't allow you enter said password with a quick method such as over bluetooth, qr code, or p2p wifi. Every time I have to enter my long password on a device that doesn't have any quick method makes me question my choice for using a somewhat secure password.

  • @abzakherr
    @abzakherr วันที่ผ่านมา +1

    This will also work well with a dictionary attack too, right?

    • @DaveSeee
      @DaveSeee วันที่ผ่านมา

      Sure. The most efficient results are achieved with a mixture of a dictionary and ruleset for mutations/variations.

  • @Dark_Knight_USA
    @Dark_Knight_USA วันที่ผ่านมา

    Greetings: Perhaps I missed something. Where is the PDF download U spoke of?
    Thx 4 the share.

    • @woritsez
      @woritsez วันที่ผ่านมา

      in the discription, it looks something like this
      / PDF REFERENCE //
      Get the PDF here: (the link is in this bit :)

  • @TheJester765
    @TheJester765 วันที่ผ่านมา +1

    What are some of the best Password Systems to use 😮😮😮

  • @navnee1h613
    @navnee1h613 2 วันที่ผ่านมา +1

    passlord tool i use to create target based wordlists.Please make a video on that tool

  • @Hasibul-_-Haque
    @Hasibul-_-Haque 2 วันที่ผ่านมา

    Hey David,
    I'm planning to pursue a cybersecurity certification in 2025 and can't decide between OSCP, CPTS, and CEH. Could you make a video comparing these certifications?

    • @0xlol64
      @0xlol64 2 วันที่ผ่านมา +1

      CPTS

  • @hack_123-anonymous
    @hack_123-anonymous วันที่ผ่านมา +1

    30:09 on that point u should use ?a?a rather than ?d?d so that we know how much time is taken 😢😢

    • @davidbombal
      @davidbombal  วันที่ผ่านมา

      I'll cover that in a different video.

    • @hack_123-anonymous
      @hack_123-anonymous วันที่ผ่านมา

      @davidbombal link plz

  • @DoctorMGL
    @DoctorMGL วันที่ผ่านมา

    2:35 imagine buying a 13,000 USD computer just to hack your neighbor wifi, like chill your neighbor is not NASA 🤣

  • @alanpowell24
    @alanpowell24 วันที่ผ่านมา

    You are a GENIUS David! Sooooooo interesting……..

    • @davidbombal
      @davidbombal  วันที่ผ่านมา

      Thank you! I appreciate that 😀

  • @maurabbit
    @maurabbit วันที่ผ่านมา

    Thanks David, you are one the best, ❤

  • @aruna2010
    @aruna2010 วันที่ผ่านมา

    I have a .cap file containing a captured WPA/WPA2 handshake. Can I use Hashcat to crack the password hash extracted from this file?

    • @khalillakhder-g1k
      @khalillakhder-g1k วันที่ผ่านมา

      if the password is complex u need a very good gpu and u need to wait a lot

  • @rickasisco
    @rickasisco วันที่ผ่านมา

    Why not do this video with slightly newer hardware, like the ALFA AWUS036AXML?

    • @davidbombal
      @davidbombal  วันที่ผ่านมา +1

      I've used it in other videos. Principles are the same and the focus here is on hashcat tools. But, I'll cover more of the adapters in another video in 2025.

    • @rickasisco
      @rickasisco วันที่ผ่านมา

      @@davidbombal I'd love to see some videos on cracking passwords from newer APs. Seems everyone is still stuck on videos for 2.4Ghz hardware. Thanks for your response.

  • @rocket2739
    @rocket2739 20 ชั่วโมงที่ผ่านมา

    To be fair, I don't understand why we still use passwords.
    The only times I've had to change mine were security breaches, and no amount of password complexity would've prevented that.

  • @lifewithneeraj4320
    @lifewithneeraj4320 วันที่ผ่านมา

    Any kind of password (unique) can be cracked using this method??

  • @harshthakur8126
    @harshthakur8126 วันที่ผ่านมา

    Do u have any course for that or any suggestions

  • @TheElectronicDilettante
    @TheElectronicDilettante วันที่ผ่านมา

    I think I left this in another episode comment area but can’t find it. First, I’m not a hacker by any means. Everything I know about comprising network security I’ve leaned here and with books by OTW.
    I have a TPLink AX1800 router. I found a considerable flaw in the firmware. If anyone accesses this router, authorized or not, all they have to do to wipe any evidence of the access is to reset the time and date. When reset, all logs are reset, most importantly the access log.
    I wrote to TP-link to bring this to their attention. I received two replies. First was an out of office for maternity leave auto response. The second was an email basically stating that unless I repot this bug using a particular submission form, that no attention would be paid.
    I did a fresh firmware install hoping that someone up the food chain might have fixed it and no luck. It’s just as vulnerable as when I first found the issue.
    If the manufacturer of these routers won’t take the necessary actions , it must be up customer. Unfortunately, I haven’t found any third party firmware for that model, making it a paper wait.
    Do better TP-Link!

  • @SakePL
    @SakePL วันที่ผ่านมา

    what would be the case if password is 20 characters with upper and lower case plus special characters ? What do you think ?

    • @davidbombal
      @davidbombal  วันที่ผ่านมา

      Per the recommendations in the video, if you used a 20 character password with lower / upper case and special characters, hashcat won't work. Good practice to make passwords long.

    • @SakePL
      @SakePL วันที่ผ่านมา

      @davidbombal true, password manager 24/7 ;)

  • @NetcrewKingz
    @NetcrewKingz วันที่ผ่านมา

    Tell me how to use wlan0 on my Kali Linux that I can use Wireshark to Capture WI-FI

  • @christianlohmann8577
    @christianlohmann8577 วันที่ผ่านมา

    I want to use WPA3 but then the VLAN-specific PSK on my UniFi not working :-(

  • @jacktringoli3299
    @jacktringoli3299 วันที่ผ่านมา

    Man I can't wait to build myself a password cracking rig it's something I've been wanting to do for a couple years now and I think I can also use the same system to build and train AI models for my various projects as well but gpu are expensive 😭

  • @oMeGa0122
    @oMeGa0122 20 ชั่วโมงที่ผ่านมา

    "I gave myself permission" 😂😂😂 this never gets old 😂😂😂😂

  • @An.Individual
    @An.Individual วันที่ผ่านมา +1

    But for this attack to work, the hacker needs to know the WiFi network has a 10 digit password.
    It might be 9 digits or 11 digits with a letter in the middle and then the attack won't work.

    • @mhrajag
      @mhrajag วันที่ผ่านมา +1

      Actually No, they have a Lot More As They Add some Kind of Word list To Do a Brute Force Attack ,

    • @davidbombal
      @davidbombal  วันที่ผ่านมา +1

      I've covered variable length wifi passwords in previous videos and will also be covering them in videos in the course. This is a first step video to learn hashcat.

  • @iExistOne
    @iExistOne 2 วันที่ผ่านมา

    HashCat has a method of cracking passwords based on human typing patterns. Pure Hate is a genius.

  • @Kadmon7
    @Kadmon7 วันที่ผ่านมา

    hi can you translate your videos with voice AI into Italian language?

  • @mike80808
    @mike80808 วันที่ผ่านมา

    Simple solution - throttling connections - don't allow rapid multiple wifi connection attempts.

  • @hackeroptional
    @hackeroptional 23 ชั่วโมงที่ผ่านมา

    sir i use kali on windows as a remote desktop connection Can i be able to hack wifi Plzz reply?

  • @DxBang3D
    @DxBang3D วันที่ผ่านมา +1

    Please, there is no reason to install NVIDIA App, this app is also way more unstable and unusable than the previous GeForce Experience... Only the drivers are required to be installed, not the NVIDIA App or GeForce Experience.

    • @AT-hh4db
      @AT-hh4db วันที่ผ่านมา

      Exactly! And in my experience the Studio driver is more stable than the Game one and good enough for this kind of work. Actually I always use the studio driver with my RTX5000s since they are quadros but for consumer is the same if you are not gaming.

    • @DxBang3D
      @DxBang3D วันที่ผ่านมา

      ​@@AT-hh4db with your RTX5000s? Oh, the Quadro RTX 5000, I forgot about those

    • @AT-hh4db
      @AT-hh4db วันที่ผ่านมา

      @@DxBang3D yeah Quadro RTX 5000…

  • @DailyTuna
    @DailyTuna 22 ชั่วโมงที่ผ่านมา

    Could you take an AI language model and train it on all those hacked passwords on the dark web to make it even more efficient at guessing?
    Being it predicts the next token, people have a tendency to use variations of existing passwords .
    Not gonna do that I’m just thinking of what possibly going to do with his technology..

  • @billx4266
    @billx4266 วันที่ผ่านมา

    I have still wpa2 but i have a password with 60 characters very random with upper lowercase digits and special characters, is this also hackable like in your video? Im gonna buy a wifi7 router but i mean, is wpa still safe if you do it like me? Thx

    • @davidbombal
      @davidbombal  วันที่ผ่านมา +1

      Per the recommendations in the video, if you used a 60 character password with lower / upper case and special characters, hashcat won't work. Good practice to make passwords long. Best to use WPA3 today, but WPA2 with a long password is sufficient for a lot of people.

  • @JoshieJoshis
    @JoshieJoshis วันที่ผ่านมา

    where exactly can this course be found?

    • @davidbombal
      @davidbombal  วันที่ผ่านมา

      I'm uploading the course to TH-cam.

  • @skatterbrainz
    @skatterbrainz วันที่ผ่านมา +1

    How long before someone can float a drone near your AP and crack the pwd remotely.

    • @TheKeirsunishi
      @TheKeirsunishi วันที่ผ่านมา

      That actually sounds reasonably straight forward

    • @DaveSeee
      @DaveSeee วันที่ผ่านมา

      Raspberry pi with powerful external GPU chip. The cooling comes directly from the drone propellers :D

  • @govindvamshikrishna
    @govindvamshikrishna 2 วันที่ผ่านมา

    Is it possible with iris gpu?

  • @harshthakur8126
    @harshthakur8126 วันที่ผ่านมา

    Any suggestions for CEHv13

  • @Coodblood
    @Coodblood วันที่ผ่านมา

    Hello, Mr. David, I am a big fan of your work and art, and I am your follower, and I would like to ask you about Port 80 TCB, can anyone allow him to enter the Kali system, especially if the hacker is in the same building in which I live!? Thank you very much

  • @elvoandro7087
    @elvoandro7087 วันที่ผ่านมา

    Interesting but i think it would take a while with ?a and not knowing the amount of letters in the password

    • @davidbombal
      @davidbombal  วันที่ผ่านมา

      I've covered variable length wifi passwords in previous videos and will also be covering them in videos in the course. This is a first step video to learn hashcat.

  • @seansingh4421
    @seansingh4421 21 ชั่วโมงที่ผ่านมา

    Nvidia-hashcat is a helluva drug aint it ?😂😂😂

  • @DailyTuna
    @DailyTuna 22 ชั่วโมงที่ผ่านมา

    Wait till I get my quantum computing graphics card😂

  • @mike80808
    @mike80808 วันที่ผ่านมา +1

    The problem is nearly all consumer wifi routers don't have WPA3 capabilities. So most people, especially those in the 99% not in the oligarchy, don't have the ability to protect themselves.
    We should not be surprised at the consequences.

    • @mike80808
      @mike80808 วันที่ผ่านมา

      My point is that security should not be reserved for corporations and the wealthy. Security professionals should be advocating for security for all whenever and however we can.

  • @moslimislam5714
    @moslimislam5714 วันที่ผ่านมา

    Well at least it is not yet another wordlist attack. That's great. Good luck however trying to find out you are dealing with an all digit password. I guess you could find that out by slightly looking at someone when typing the password?

  • @rahulsaha9764
    @rahulsaha9764 23 ชั่วโมงที่ผ่านมา

    They removed how to hack university in just hours after uploading it😞

  • @extrememike
    @extrememike 2 วันที่ผ่านมา

    Wonderful video!

    • @davidbombal
      @davidbombal  2 วันที่ผ่านมา

      Thank you very much!

  • @TitaniumSigma
    @TitaniumSigma วันที่ผ่านมา

    Wow i just watching your virdo 4 yers ago❤

    • @davidbombal
      @davidbombal  วันที่ผ่านมา +1

      Appreciate it!

    • @TitaniumSigma
      @TitaniumSigma วันที่ผ่านมา

      ​@@davidbombal with GTX 1660

    • @TitaniumSigma
      @TitaniumSigma วันที่ผ่านมา

      when you did it with GTX and used it for brute force attack on wpa2❤️❤️❤️ I watched it literally an hour ago

  • @medospecial5755
    @medospecial5755 วันที่ผ่านมา

    didnt u make the same video years ago?

    • @khalillakhder-g1k
      @khalillakhder-g1k วันที่ผ่านมา

      not with this gpu i think

    • @medospecial5755
      @medospecial5755 วันที่ผ่านมา

      @khalillakhder-g1k yea i think u are right

    • @davidbombal
      @davidbombal  วันที่ผ่านมา +1

      Similar video, but in this updated video I cover bpf filters (not covered previously) and other options to make this process efficient and easier to understand. This video is part of my course, so I'm updating everything. I also cover both 2500 and 22000 in this video.

    • @medospecial5755
      @medospecial5755 วันที่ผ่านมา

      @@davidbombal ooh yea thats really nice of you cuz when i watched the last one i got confused over the 22000 thing and other stuff

    • @joncoop2873
      @joncoop2873 วันที่ผ่านมา

      Using different tools

  • @LennyMiller739
    @LennyMiller739 วันที่ผ่านมา

    I prefer bruteforcing through outsourcing

  • @sessionable
    @sessionable 22 ชั่วโมงที่ผ่านมา

    Please make a video on how to crack password with android using nethunter (kali linux)

  • @PS_Tube
    @PS_Tube วันที่ผ่านมา

    Good tutorial. Too bad, I run a potato PC.

  • @XilqaXilqa
    @XilqaXilqa วันที่ผ่านมา

    My new wpa3 router connect my phone's but not my tv printer or laptops or pc's

    • @davidbombal
      @davidbombal  วันที่ผ่านมา

      That's the issue with WPA3. A lot of older clients or IoT devices don't support WPA3. You may need to put the older clients on a separate WPA2 network (less secure) and your important devices on the more secure WPA3 network.

  • @antoniomax3163
    @antoniomax3163 วันที่ผ่านมา

    how amd video ?

  • @TargetofBseb
    @TargetofBseb 2 วันที่ผ่านมา

    I love you bombal🎉🎉🎉🎉

    • @davidbombal
      @davidbombal  2 วันที่ผ่านมา

      Happy to hear that!

  • @theroyalaustralian
    @theroyalaustralian วันที่ผ่านมา +1

    3:48 Ok, WPA3 isn't available in Australia, as my modem uses WPA2-PSK still.

  • @user-Rise_and_Inspire
    @user-Rise_and_Inspire วันที่ผ่านมา

    Bro tell me about how download gta5 in android phone plz bro

  • @Foiliagegaming
    @Foiliagegaming วันที่ผ่านมา

    Spin up an AWS instance and send it to

  • @jas1nth
    @jas1nth 2 วันที่ผ่านมา

    💥⚡

  • @woritsez
    @woritsez วันที่ผ่านมา

    yay

  • @AndreeaCe
    @AndreeaCe วันที่ผ่านมา

    😅
    Oooff and hugs

  • @XilqaXilqa
    @XilqaXilqa วันที่ผ่านมา

    So what does the law have to say about hacking a nabours wifi or any wifi for that matter if they hack me and it's fine it's only money then surly the government should have no problem with me when I hack the id portal and delete all their citizens right or am I right again😂😂😂

  • @szymon1051
    @szymon1051 21 ชั่วโมงที่ผ่านมา

    AMD GPU power 😁

  • @Mezzosd
    @Mezzosd วันที่ผ่านมา

    nice

  • @brownarts25
    @brownarts25 2 วันที่ผ่านมา +1

    DEAR SIR .We want Quantum computing to explain video

    • @davidbombal
      @davidbombal  2 วันที่ผ่านมา +1

      I covered some quantum computing in this video: th-cam.com/video/MPzkkIknNOo/w-d-xo.htmlfeature=shared - is that what you're looking for?

    • @brownarts25
      @brownarts25 วันที่ผ่านมา

      ​@@davidbombalthanks🎉

  • @harshthakur8126
    @harshthakur8126 2 วันที่ผ่านมา

    Harsh cat 😺

    • @davidbombal
      @davidbombal  2 วันที่ผ่านมา

      Great tool 😸

  • @stipsazg
    @stipsazg วันที่ผ่านมา

    This is hacking only for the people that know next to nothing about the... Well, anything 😂

  • @bekim137
    @bekim137 วันที่ผ่านมา +7

    I got all my neibors wifi password i dont pay internet anymore 🤣🤣🤣🤣🤣🤣🤣🤣🤣🤣🤣🤣🤣🤣🤣🤣🤣🤣

    • @maryg-o3h
      @maryg-o3h วันที่ผ่านมา

      Me neither. I figured why pay for data to keep out hacks because everything is hacked no matter what you do...

    • @ePlayPulse
      @ePlayPulse วันที่ผ่านมา +2

      serious offence

    • @the6ix66
      @the6ix66 วันที่ผ่านมา

      ​@@ePlayPulsedont worry already reported him 😂

    • @Keenbeaver
      @Keenbeaver วันที่ผ่านมา +3

      You can get into a lot of trouble man. I am guessing this is a joke or you don’t know that you can get into trouble for doing that. Please don’t do that lol.

    • @Keenbeaver
      @Keenbeaver วันที่ผ่านมา +1

      It’s all fun and games until you get your door kicked in and you are sitting in a small box in Guantánamo Bay with baby’s crying on a loud speaker. All because you didn’t know what could get you into trouble by watching some cool TH-cam videos.

  • @KatlehoMakhele-rm6jw
    @KatlehoMakhele-rm6jw 2 วันที่ผ่านมา

    We heeeere

    • @davidbombal
      @davidbombal  2 วันที่ผ่านมา +1

      Appreciate your support!

  • @XilqaXilqa
    @XilqaXilqa วันที่ผ่านมา

    Anyhow if you use an antminer you talking terahertz of power this machines are made just for hashing😂😂😂try it

  • @siyavuyantloko3623
    @siyavuyantloko3623 วันที่ผ่านมา

    Hello how do i find The Alfa dongle in south Africa

  • @000TheRebel000
    @000TheRebel000 วันที่ผ่านมา

    mining rig ;)

  • @jsundb02
    @jsundb02 วันที่ผ่านมา

    How powerful is the apple m4 at cracking passwords

  • @GeneralTso-x2q
    @GeneralTso-x2q 2 วันที่ผ่านมา +1

    LOL! All that effort, hardware and setup. All made obsolete by WPA3.

    • @davidbombal
      @davidbombal  2 วันที่ผ่านมา +5

      Did you watch the video? WPA3 was discussed and recommended. Unfortunately a lot of devices still don't support WPA3. Most networks out there still use WPA2.

    • @randykitchleburger2780
      @randykitchleburger2780 2 วันที่ผ่านมา +1

      You realize this has worked for the past decade because Wpa2 is so widely used right?

    • @shinobijustin
      @shinobijustin วันที่ผ่านมา +2

      An yes, because every new technology automatically replaces all previous versions automatically.

    • @jardeshna
      @jardeshna วันที่ผ่านมา +1

      You sound surprised, must be new to IT.

  • @MasabMutmain-o5e
    @MasabMutmain-o5e 2 วันที่ผ่านมา

    Your my best ❤❤❤❤❤❤

  • @Devil666Eyes
    @Devil666Eyes วันที่ผ่านมา

    F E A R M O N G E R I N G

  • @Gr33nD4y82
    @Gr33nD4y82 วันที่ผ่านมา

    My favorite password is 12345678910