Pwnagotchi - hacking WiFi networks in seconds | Real Experiment

แชร์
ฝัง
  • เผยแพร่เมื่อ 2 มิ.ย. 2024
  • 👾 Follow this link to protect yourself from fraudsters: sumsub.com/liveness/
    In this video, we'll showcase the power of the Pwnagotchi, cheap wifi hacking device. Witness how cybercriminals can hack your wifi network in seconds just by standing near you and leaving you exposed and vulnerable to identity theft, data breaches, and more.
    Depending on the status of the unit, several states and states transitions are configurable and represented on the display as different moods, expressions and sentences. Pwnagotchi speaks many languages, too!
    By watching this video, you'll not only gain an in-depth understanding of the Pwnagotchi's capabilities but also learn essential techniques to safeguard your digital life.
    #pwnagotchi #hacking #tamagotchi #flipperzero #device #sumsub #wifi
    Timecodes:
    00:00 Intro
    01:10 Assembling Pwnagotchi
    03:10 Flipper Zero VS Pwnagotchi
    04:23 Experiment: how Pwnagotchi attacks
    07:00 Functionality of device
    08:27 How to protect yourself?
    08:45 Danger of fraudsters having your photos
    09:57 Best defence from hackers
    Sumsub - empowering compliance and anti-fraud teams to fight money laundering, terrorist financing, and online fraud.
    More about us:
    sumsub.com
    / sumsubcom
    / sumsubcom
    / admin
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 513

  • @ainzooalgown9952
    @ainzooalgown9952 7 หลายเดือนก่อน +447

    never trust anyone who makes a :3 face

    • @ianwolter6142
      @ianwolter6142 7 หลายเดือนก่อน +37

      True :3

    • @Sumsubcom
      @Sumsubcom  7 หลายเดือนก่อน +99

      :3 fr

    • @zatty232
      @zatty232 7 หลายเดือนก่อน +9

      :3

    • @pezictusfish
      @pezictusfish 7 หลายเดือนก่อน +6

      3:

    • @sussybaka_yash
      @sussybaka_yash 7 หลายเดือนก่อน +6

      :3

  • @anatolydyatlov963
    @anatolydyatlov963 7 หลายเดือนก่อน +286

    Amazing. A standard dictionary attack against a WPA handshake. It's truly revolutionary! I'm sure it'll be able to crack 99% of networks out there, especially the ones with non-dictionary passwords generated automatically by ISPs

    • @yourpststudios
      @yourpststudios 7 หลายเดือนก่อน +59

      You get it! I like the idea of this thing, and will definitely be making one just because this seems a lot easier than carrying around, powering up, and running commands on my Pi 2 but the reality is that this doesn't do anything you can't already do with a laptop and a WiFi adapter. I got all excited when I heard "Automatically" but I guess I needed to remind myself that a 16 year brutce force/dictionary attack is still "Automatic" if it runs itself the whole time.......

    • @MrKoblepot
      @MrKoblepot 7 หลายเดือนก่อน +14

      I wouldn't listen to the opinion of a sir named Dyatlov 😂😂😂
      But you're right, dictionary are in most of cases useless in my experience.

    • @Matt18001
      @Matt18001 7 หลายเดือนก่อน +15

      Well you need a dictionary that includes the default password lists of your local isps. For example in my area there are 3 major isps and their entire password lists add 600k entries to my dictionary. At least on a laptop that only represents a few minutes of time (I imagine a pi might add 10s of minutes)

    • @MrKoblepot
      @MrKoblepot 7 หลายเดือนก่อน

      @@Matt18001 where I do live we have router provided by the internet provider, with randomized 20 chars pass, made of digits, uppers and lowers, no default lass, so even with brute force, 20 chars would take an eternity, better to go phishing 😉
      But using this tool with dictionary on a whole day of walking in a big town can still bring results thanks to the huge quantity of handshakes collected, some may be weak.

    • @AlexandreLefaure
      @AlexandreLefaure 7 หลายเดือนก่อน +55

      No lol the video says ANY wifi network. Seriously this clickbait bullshit has to be stopped

  • @chiroyce
    @chiroyce 7 หลายเดือนก่อน +208

    Basically if you want to be safe against this, just like any other piece of software/website/service - have a really secure password. Larger passwords are exponentially harder to crack (as long as they aren't a common password), especially with a combination of symbols, uppercase, lowercase, and numbers.

    • @oneproudbrowncoat
      @oneproudbrowncoat 6 หลายเดือนก่อน +8

      Or use a LAN.

    • @magesmith-kd3xo
      @magesmith-kd3xo 6 หลายเดือนก่อน +37

      @@oneproudbrowncoat yeah carry a f wire and box around like a neanderthal

    • @mohammedissam3651
      @mohammedissam3651 6 หลายเดือนก่อน

      Most people don’t know 😈
      Keep educate people but seriously there are 90 tries are successful of 100 times

    • @albertas978
      @albertas978 6 หลายเดือนก่อน +7

      using WPA3 PMF Enforced network would prevent it from getting the handshake i believe [well at least would help it out]

    • @Soederlund
      @Soederlund 6 หลายเดือนก่อน +1

      Does it find and hack wifi that doesn't broadcast its SSID?

  • @SumanRoy.official
    @SumanRoy.official 7 หลายเดือนก่อน +38

    so it's just an automated interceptor, we still send the data to a rig which will crack the password using hashcat

    • @KOOLAIDxK1D
      @KOOLAIDxK1D 7 หลายเดือนก่อน +10

      Yep, clickbait

    • @UntrackedEndorphins
      @UntrackedEndorphins 7 หลายเดือนก่อน +1

      you could run the recovered hash against a dictionary in the device. Or do the same thing I used to do and automatically upload them to a server

  • @robertanderson5092
    @robertanderson5092 7 หลายเดือนก่อน +14

    My neighbors will usually give me their WiFi passwords if I ask nicely

    • @e1woqf
      @e1woqf 6 หลายเดือนก่อน

      Why would they do that?

    • @threeMetreJim
      @threeMetreJim 5 หลายเดือนก่อน +3

      @@e1woqf Split the bill. Both get it for half price then. Used to be common until people were scared by the "it could be a P. or a T. using your connection, getting you into trouble.". This is why you should know, and get on with, your neighbours.

    • @J-eb6nd
      @J-eb6nd 5 หลายเดือนก่อน +1

      Social engineering 👍
      Saving GPU power 😂

  • @anniestarlight
    @anniestarlight 7 หลายเดือนก่อน +52

    Another way to protect yourself is to upgrade your wifi to WPA3, which doesn't have the same auth vulnerability with its handshake. Not every little smart device is compatible with it yet of course, but computers are

    • @jbranche8024
      @jbranche8024 7 หลายเดือนก่อน

      Does assigning and limiting IP Adddresses help? Maybe some routers can send a notification when a New device is attempting to access the network. A lot of the world does Not have the skill or money to upgrade to the latest tech or Use IP Provided Routers.

    • @AlexandreLefaure
      @AlexandreLefaure 7 หลายเดือนก่อน

      @@jbranche8024 Just use a strong password and you are safe against this attack.

    • @curtispavlovec
      @curtispavlovec 7 หลายเดือนก่อน +5

      Yes unfortunately very few devices even in late 2023 support WPA3.

    • @nin1ten1do
      @nin1ten1do 6 หลายเดือนก่อน +1

      dont care your pass i loking for backdoor..

    • @anniestarlight
      @anniestarlight 6 หลายเดือนก่อน +1

      @@nin1ten1do So are a lot of people who are smarter than both of us lol
      And eventually, one day a backdoor will be found, and a new standard will subsequently be released to replace WPA3 when that happens just like with how WPA3 is replacing WPA2

  • @RavyDavy
    @RavyDavy 3 หลายเดือนก่อน +1

    Came across this channel in one of your shorts, and began watching your full length videos - really liking the presentation and the content - you have yourself a new sub here.

    • @Sumsubcom
      @Sumsubcom  2 หลายเดือนก่อน +1

      Welcome aboard! Check out the new one about QR codes * , *

  • @DFX2KX
    @DFX2KX 7 หลายเดือนก่อน +43

    while whitelisting MAC addresses is helpful and a good step, a fair few devices can spoof any MAC address they want (Hell, my home sever here has that option for both it's adapters in regular desktop Linux, Mint to be precise).
    As an aside, a hacking tool has no business being that cute.

    • @jbranche8024
      @jbranche8024 7 หลายเดือนก่อน +1

      Two connected network devices can Not have the same Mac address from my understanding. Both devices would receive some but probably not all data. The device would not function properly. This would Alert the network normal users at homes. I like increasing password length and adding special characters as AI and advances in computing make it possible to Crack shorter passwords or passwords not using special characters.

    • @DFX2KX
      @DFX2KX 7 หลายเดือนก่อน +6

      @jbranche8024 they cannot, no. But an attacker need only wait for said device to disconnect, or kick it off the net first

    • @BangBangBang.
      @BangBangBang. 6 หลายเดือนก่อน

      ah yes you're the guy recommending to do something that nobody does because its trivial

    • @DFX2KX
      @DFX2KX 6 หลายเดือนก่อน +6

      @BangBangBang. pretty sure that IS done because of how trivial it is.
      How often I'm not sure, but settling up a whitelist still is the security equivalent of using a $5 chain lock on your front door.

    • @fgregerfeaxcwfeffece
      @fgregerfeaxcwfeffece 5 หลายเดือนก่อน +2

      @@DFX2KX Exactly, his "logic" is very "special".
      Trivial things like this are just automatically done by most scripts. Getting a list of allowed mac adresses is standard procedure just in case there is a white list.
      Precisely because it is so trivial you just exclude this potential source of problems. Diagnosing randomly refused or dropped connections is way more of a hassle then just doing stuff like this from the start. There is no downside to just doing this every time if there are any devices online.

  • @muhammedmokrane1440
    @muhammedmokrane1440 6 หลายเดือนก่อน +13

    The quality, is mind blowing! thank you for all who work hard to get this result, and keep it up, the content is very interesting.

    • @Sumsubcom
      @Sumsubcom  2 หลายเดือนก่อน +1

      Thank you very much! We appreciate it

  • @rzamafuu478
    @rzamafuu478 7 หลายเดือนก่อน +8

    very nice video, I enjoyed watching it entirely

  • @coldfire6869
    @coldfire6869 7 หลายเดือนก่อน +6

    I'd recommend the Raspberry pi zero wh. Thats the model with pins already soldered onto the board like shown in the video

  • @checkm8606
    @checkm8606 7 หลายเดือนก่อน +15

    First of all you did not create it and it is not new... Those exist for a long time...
    Second of all it just works for wpa (an already old and vulnerable protocol...) Which no one should use anyways...
    .
    And third of all it just catches hashes No passwords...
    To get a password from a hash youll essentially need to brute force try all password... And hope youll find the right one ... So more of an gimmick than a useful tool to hack wifi routers...

    • @DaveF8
      @DaveF8 2 หลายเดือนก่อน +1

      fourth of all no body cares

    • @user-xh2ms3nc5r
      @user-xh2ms3nc5r 2 หลายเดือนก่อน +3

      Your literally making stuff up.
      Pwnagotchi was released when wpa2 was rhe standard, and it still is the standard.

    • @checkm8606
      @checkm8606 2 หลายเดือนก่อน

      @@user-xh2ms3nc5r if that is the case then I was wrong, my bad...

    • @TonySmith-zq2hx
      @TonySmith-zq2hx 4 วันที่ผ่านมา

      Brute force?? Try hashcat

    • @checkm8606
      @checkm8606 4 วันที่ผ่านมา

      @@TonySmith-zq2hx to my knowledge even hashcat brut-forces to some extent... Sure you can optimize around the human psychology, or commonly used passwords but the rest is brute force...
      Bc hash-fcn are ment to be one way fcn. (Easy in one way. More or less impossible in the other direction.)

  • @XeniaSuaiden
    @XeniaSuaiden 7 หลายเดือนก่อน +1

    Just found and subscribed to your channel, I love the formal white gloves. 😆

  • @TheAmazingBobl
    @TheAmazingBobl 7 หลายเดือนก่อน +38

    It's cute, simple and cheap, just wow! And than a very nice video fully explaining how the product is made and how to use it, just AMAZING!! Definitely gonna check out the product!! :3

    • @Sumsubcom
      @Sumsubcom  7 หลายเดือนก่อน +5

      Thanks man! Appreciate your opinion

    • @LEGENDS-ex9td
      @LEGENDS-ex9td 7 หลายเดือนก่อน +3

      Where to buy it

    • @douglasduda9826
      @douglasduda9826 6 หลายเดือนก่อน

      @@LEGENDS-ex9td It is probably something you can find online, you may not be able to buy it Ready to use, But you can buy all the parts and make one yourself.

  • @santhoshakula435
    @santhoshakula435 5 หลายเดือนก่อน

    Hello sir, My waveshare 2.13 display is not switching on after plugging on rasberry pi zero, any reason?

  • @TheDJLatex
    @TheDJLatex 7 หลายเดือนก่อน +22

    when a windows user feels like hackerman 😂😂

    • @maksimmuruev423
      @maksimmuruev423 5 หลายเดือนก่อน +1

      Exactly as soo as you can see drive C:\ you imitatively know that this will be 'bullshit'.

    • @username-mc7jw
      @username-mc7jw 5 หลายเดือนก่อน

      What is Windoze??? Sounds like an inferior OS that only sheep would use.

    • @wurzil2
      @wurzil2 4 หลายเดือนก่อน

      @@username-mc7jw found the arch user.

  • @nobeltheinsider
    @nobeltheinsider 7 หลายเดือนก่อน +2

    i really like it the way you teach us but not like just sitting on sofa and describing about the cyber crime i like it like this pls keep up like this

  • @Videoaccountname
    @Videoaccountname 7 หลายเดือนก่อน +3

    Does this work on WPA3? Video only mentions WPA and WPA2. Also, how about WPA2-enterprise, i.e. EAP-TLS? Should work, since "hack any wifi network" would include that.

    • @appleseed_316
      @appleseed_316 7 หลายเดือนก่อน +3

      i think it only work against wpa-psk not wpa3 or EAP-TLS and P-EAP.

  • @R3Z3R3CT10N
    @R3Z3R3CT10N 7 หลายเดือนก่อน +1

    This is fun programming/engineering.

  • @artnotes
    @artnotes 5 หลายเดือนก่อน +2

    This device claims it attacks any wifi hotspot, which is an overclaim. Without even finishing the rest of the video, I can make some guesses. It will work with something like EAP-TLS, and it likely uses WPA2 handshake vulnerability, which is majorly fixed in WPA3.
    And After I finish the video my assumption is true. I am usually very careful when I hear it works on anything. 99% of the time, it's a troll.

  • @kriss3d
    @kriss3d 5 หลายเดือนก่อน +7

    So it doesnt actually let you hack any wifi. It does what every other wifi hacking method does. It captures the packages and youre STILL relying on bruteforce/dictionary attack on the hashes.
    This makes this otherwise cute little tool pretty moot as theres tons of tools out there can you could do this with that would be cheaper to build and smaller.

    • @johndoe__8
      @johndoe__8 4 หลายเดือนก่อน +2

      What would be cheaper?

    • @kriss3d
      @kriss3d 4 หลายเดือนก่อน

      @@johndoe__8 Its just about capturing the handshakes. You can get an arduino IDE board for like $10 or so. And a cheap wifi antenna for about the same. The rest is code

  • @chillchilli2671
    @chillchilli2671 6 หลายเดือนก่อน +5

    The only useful attack you can do with any device labelled "Wi-FI Hacking device" is Wi-FI De-auth/Turning off their wifi.

    • @fgregerfeaxcwfeffece
      @fgregerfeaxcwfeffece 5 หลายเดือนก่อน +1

      Sort of, yes, it is the only thing that will just always work with minimal effort. But many people still make severe mistakes in password choice.
      But I agree, router defaults have become more sensible during the last 20 years. Doesn't prevent people from changing them to less sensible options.

  • @user-xs3bz9yc8d
    @user-xs3bz9yc8d 7 หลายเดือนก่อน +1

    Not using a weak password and WPA3 bouta ruin this whole man's career.

  • @StephenMcGregor1986
    @StephenMcGregor1986 7 หลายเดือนก่อน +3

    So I plug this into my wall socket and it takes over NASA right?

  • @zatty232
    @zatty232 7 หลายเดือนก่อน +5

    I just discovered your channel, and a new video just popped up. Nice!

    • @Sumsubcom
      @Sumsubcom  7 หลายเดือนก่อน +2

      Welcome! Recommend you watching other experimental videos ;)

  • @Lazarus_zer0_day
    @Lazarus_zer0_day 4 หลายเดือนก่อน

    Hello! I love your videos! Do you mind listing out all the parts for Pwnagotchi assembly?

  • @bryanteger
    @bryanteger 7 หลายเดือนก่อน

    Did Dr Schlotky get this working with a zero 2 w yet? What about the waveshare v3?

  • @jakubknotek4891
    @jakubknotek4891 5 หลายเดือนก่อน +1

    MAC filter is more of annoyance for legitimate users rather than effective measure against attackers as spoofing a MAC address is rather trivial

  • @AnnFranksUrn
    @AnnFranksUrn 6 หลายเดือนก่อน +1

    Does it do wps pixie dust attacks ik it’s kinda old but you’d be surprised how many people are vulnerable to it

  • @littlejohnie
    @littlejohnie 6 หลายเดือนก่อน +1

    Very Good , will build and conquer the world .🙂

  • @ReligionAndMaterialismDebunked
    @ReligionAndMaterialismDebunked 7 หลายเดือนก่อน

    I remember the Tamagotchi days. As I was saying that the other day.

  • @intellectualhybrid2
    @intellectualhybrid2 7 หลายเดือนก่อน

    So it's mainly used for Wardriving?

  • @default19in
    @default19in 7 หลายเดือนก่อน

    Tx for sharing the gr8 knowledge.

    • @Sumsubcom
      @Sumsubcom  7 หลายเดือนก่อน

      My pleasure!

  • @dwayne-jq9mk
    @dwayne-jq9mk 6 หลายเดือนก่อน +1

    ive had mine for a few years. Nothing new about any of this. Automated capture >> sort ssid's based on isp provider >> generate custom wordlists per isp type >> free wifi. WPA3 has been shipped with products for a while.... but is never enabled by default. Even though your password may be 12+, if it uses common dictionary words its still a shit password

  • @owtoproductions
    @owtoproductions 7 หลายเดือนก่อน +10

    You don't need the gateway for SSH access to the device if it is on the same subnet, in particular the standard /24 pushed by DHCP on 99% of all home networks.
    Just saying, because I am picky. - Great video BTW.

    • @repairstudio4940
      @repairstudio4940 6 หลายเดือนก่อน

      Truth. If you in the network range but still that'd require the target to have an SSH session running ...

  • @JamesColeman
    @JamesColeman 6 หลายเดือนก่อน +2

    mac address spoofing is a thing, I've done it on hotel wifi before. You find mac address of an already connected device, and spoof it. So I don't quite agree with mac address filtering. Also phones nowadays use random mac addresses. The best way to protect against this kind of hack is to use a strong password, the reason this thing works is because of weak wifi passwords. None wants to type a 20+ character password on a printer, but if you want to be safe you should.

    • @username-mc7jw
      @username-mc7jw 5 หลายเดือนก่อน

      No one wants to type a 20 character password, and they shouldn't be doing that anyway. Plopping in a 40 character password is trivial when you use a password manager like Enpass, or any of the dozens of other ones available. I like Enpass because they don't store your database, YOU do. If you're not using a password manager, I can pretty much guarantee you are using the same password on multiple websites... which is a really stupid thing to do.

    • @JamesColeman
      @JamesColeman 5 หลายเดือนก่อน +3

      @@username-mc7jw Something you missed is I mentioned a printer. I guess you never tried entering that password on a printer.

    • @GotMadStacks
      @GotMadStacks 5 หลายเดือนก่อน

      Printer, Fridge, Motor Vehicle (try typing on steering wheel buttons) Many things a password manager doesnt solve but its still better to use one.....@@JamesColeman

    • @s.i.m.c.a
      @s.i.m.c.a 4 หลายเดือนก่อน

      @@username-mc7jw and now are the problem - you need to login to the password manager which requires the internet, .... which could be accessed through wifi ...

    • @user-xh2ms3nc5r
      @user-xh2ms3nc5r 2 หลายเดือนก่อน

      ​@@username-mc7jwpassword managers just put all your keys in one box, now I only have to pwn one weak point.
      You are a bit behind the curve to be talking shit

  • @deslomeslager
    @deslomeslager 5 หลายเดือนก่อน

    Because I use Home Assistant, I am only using giving access to known MAC addresses. Not that I am afraid my password will get cracked, it is best to plan for the worst case. For visitors I my router offers a second WiFi network. It even has a third network for Home Assistant appliances, but two will do because of using the MAC addresses. Hint: I use the MAC addresses to give every appliance a fixed IP via DHCP. I found out the hard way after a router failure appliances were not reconnecting perfectly to H.A. thus having fixed IP's makes live a lot easier.

    • @username-mc7jw
      @username-mc7jw 5 หลายเดือนก่อน +1

      Assigning static IPs via DHCP is good, but also close down the pool of DHCP addresses available to guests (on a separate VLAN, of course).

    • @deslomeslager
      @deslomeslager 5 หลายเดือนก่อน

      @@username-mc7jw I forgot to say so, thank you for adding this!

  • @michaellotto6164
    @michaellotto6164 5 หลายเดือนก่อน

    This is fascinating!!

  • @shantanusapru
    @shantanusapru หลายเดือนก่อน

    Interesting!!
    What is the 'effective range' of this gadget?

  • @RedBigz
    @RedBigz 5 หลายเดือนก่อน +1

    i feel like this is teaching me on how to hack the neighbours wifi, thanks sumsub!

  • @coreytripp9939
    @coreytripp9939 4 หลายเดือนก่อน

    jammers are a great defense so esp32 marauder is a got to choice

  • @gauntletwielder6306
    @gauntletwielder6306 7 หลายเดือนก่อน +6

    This is all well & good except for 2 things…
    1. No mention is given to the time it takes to crack passwords.
    2. Cracking WiFi passwords for more networks, does NOT reduce the cracking time needed for WiFi passwords in the future.
    Btw… my WiFi is password 50+ random characters. Lol. 😈

  • @Luftbubblan
    @Luftbubblan 7 หลายเดือนก่อน +2

    I'm a bit confused. It surely is too slow to crack anything, even a dictionary would be way too slow. So what is it doing? Only collecting handshakes?
    At some point the video talks about online cracking, if this is needed, how would it be connected to the internet? How would it be "safe" to use?
    Seems more like a toy than a tool.

    • @nrgonline
      @nrgonline 7 หลายเดือนก่อน +3

      Video is misguided. The device just collects unauthorized handshakes which are called IV. You need a lot of them. With that, you would need to run it through a very large dictionary to find the password. Then once found, you can test the password on that network with a wifi device. Ppl watching this and thinking they can just sit next to a wifi network and get in with a click of a button are wrong.
      The entire point, make your wifi password hard and long. Set up layers in your network. Different vlans, Mac auth, honeypot for unknown device, etc.

    • @user-xh2ms3nc5r
      @user-xh2ms3nc5r 2 หลายเดือนก่อน

      That's because the person making the video doesn't even know what pwnagotchi is.
      The point of pwnagotchi was to use hash collection as a means to show the use of machine learning in hacking.
      Pwny is running a baby AI that learns and tweaks optimals for the radio environment you expose it to.
      It's not pwnagotchis fault that the person making the video didn't even read the most basic explanation of the project by the people that created it.

  • @mikehamilton6259
    @mikehamilton6259 6 หลายเดือนก่อน

    It should be called "Libergotchi" 😂 with one of those cheesy thin mustaches

  • @snowfreeze
    @snowfreeze 7 หลายเดือนก่อน +7

    Unbelievable! So, if I understand correctly, it doesn't actually give the hacker the Password to the wifi? If not, what good is it then?

    • @user-xh3nm8oe2l
      @user-xh3nm8oe2l 7 หลายเดือนก่อน +9

      It gives hacker password hash, which can be used for getting the password via brute force attack. Basically, that's the only option for hacking WPA2 network (at least, for now), but there's two main issues
      1. Any Android or iOS (jailbroken) smartphone can do the same thing, so there's not much point in specific device. Sure, it works automatically on any detected network and it automatically transfers hash files to PC that is used for bruteforcing, but it's not like you can set up any phone to do the same thing.
      2. WPA3 networks are protected from this attack, so it isn't of any use for them.

    • @user-xh3nm8oe2l
      @user-xh3nm8oe2l 7 หลายเดือนก่อน +3

      Also, I'd like to add that they say that this device is using AI for password generating, but I'm not sure if AI is making password bruteforcing significantly faster. Moreso, this AI is still used not on device, but on PC that is doing bruteforcing, so it's not like you can't just download its code and use it on any PC with any hash, be it hash that you got from the phone or from the laptop.

    • @tendosingh5682
      @tendosingh5682 7 หลายเดือนก่อน

      Should have named it GetHashGotchi.

    • @snowfreeze
      @snowfreeze 7 หลายเดือนก่อน

      @@user-xh3nm8oe2l Thanks!!

    • @snowfreeze
      @snowfreeze 7 หลายเดือนก่อน

      @@user-xh3nm8oe2l If I have the latest router, is it WPA3? Thanks again.

  • @user-ck7rv9eb2v
    @user-ck7rv9eb2v 7 หลายเดือนก่อน +1

    good explanation. ❤

    • @Sumsubcom
      @Sumsubcom  7 หลายเดือนก่อน

      Thank you :)

  • @triularity
    @triularity 4 หลายเดือนก่อน +1

    @10:11 - NOT true anymore. Many devices nowadays use a random MAC to connect by default (unless turned off). This is done for privacy, but also breaks things like static DHCP and knowing if a "new" MAC is an intruder, or just a random one from an existing device. Of course, anyone could just clone a valid device's MAC and use it to hide.. making the security advice given almost useless.

  • @namara_624
    @namara_624 5 หลายเดือนก่อน

    this is so cool. but um haha i want the lil bro to make mean faces hahah

  • @SaikiranAnandas
    @SaikiranAnandas 7 หลายเดือนก่อน

    From where do I get all those hardwares I need pwnagotchi

  • @Elhechmibidou
    @Elhechmibidou 7 หลายเดือนก่อน +2

    so its just a tool for capturing handshakes ?

  • @Mauroplcr
    @Mauroplcr 6 หลายเดือนก่อน

    Amazing, but you can do this also with a raspberry 4 ? right

  • @waderyun.war00034
    @waderyun.war00034 5 หลายเดือนก่อน

    I've had this program for years and years.

  • @SilkroadOnlineGlobal
    @SilkroadOnlineGlobal 4 หลายเดือนก่อน

    Nice content. Thank you.

    • @Sumsubcom
      @Sumsubcom  2 หลายเดือนก่อน

      Glad you liked it!

  • @SocialistDog
    @SocialistDog 6 หลายเดือนก่อน

    Got me onevof those fancy Steamdecks. Is there a way to run it on that instead of a Raspberry pie?

  • @user-dc4bc9cv8e
    @user-dc4bc9cv8e 7 หลายเดือนก่อน

    Can you give me the 3D printed model of the drone that you sent on the channel previously?

  • @dannym817
    @dannym817 6 หลายเดือนก่อน +1

    So if the password is next to hashed also be salted or pepperd it does not work?
    Arent wifi passwords also salted?
    Also because the real power comes from the software running on the device, not the raspberry it self. Doing most of the work by api web services. Why not run it on a smart phone? A person looking at a smartphone is a lot less suspisious then someone looking to this device.

    • @anonymes2884
      @anonymes2884 6 หลายเดือนก่อน

      It's a novelty item that was popular 3 or 4 years ago as a fun DIY project, the idea being you have a (kinda sorta) Tamagotchi toy that's _also_ capturing handshakes. In reality though, sure, you could just use a phone or some other less obvious device.
      (and a strong password of 12+ characters, WPA3 etc. all defeat this, it's old news - not to say hash attacks don't still _work_ of course, _plenty_ of bad passwords/WPA2 still out there)

  • @Sunil-dl9ep
    @Sunil-dl9ep 5 หลายเดือนก่อน

    Great video 🙏

    • @Sumsubcom
      @Sumsubcom  2 หลายเดือนก่อน

      Thank you 🙌

  • @Sunil-dl9ep
    @Sunil-dl9ep 5 หลายเดือนก่อน

    Online jungle, that aptly described internet.👍

    • @Sumsubcom
      @Sumsubcom  2 หลายเดือนก่อน +1

      Pretty much!

  • @soyboy6037
    @soyboy6037 5 หลายเดือนก่อน

    how do i make this config.toml file? pls help i have 0 knowledge

  • @deejayiwan7
    @deejayiwan7 6 หลายเดือนก่อน

    I need this for research purposes

  • @s.b.7660
    @s.b.7660 6 หลายเดือนก่อน

    Please send a list with all parts...

  • @MissFoxification
    @MissFoxification 7 หลายเดือนก่อน +2

    It does have controls. There's not only txt files but web UI you can connect to via the data port.

    • @xTerminatorAndy
      @xTerminatorAndy 7 หลายเดือนก่อน +2

      He meant as opposed to the flipper, which has got physical buttons through which you can control some aspects of it

    • @MissFoxification
      @MissFoxification 7 หลายเดือนก่อน +1

      @@xTerminatorAndy Well he didn't clarify and didn't mention the web UI either. So.. that's not clear and as I am not psychic I can't tell entirely what he meant, neither can you.

    • @xTerminatorAndy
      @xTerminatorAndy 7 หลายเดือนก่อน +3

      @@MissFoxification true I'm not psychic, but he literally said "UNLIKE THE FLIPPER". So although English is only my 3rd language, I am convinced that I understood the meaning perfectly.

    • @MissFoxification
      @MissFoxification 7 หลายเดือนก่อน

      @@xTerminatorAndy Really, got nothing better to do with your life or did you type youtube instead of reddit by mistake because I am not invested in your BS.

    • @xTerminatorAndy
      @xTerminatorAndy 7 หลายเดือนก่อน

      @@MissFoxification 2 can play that game. You also got nothing better to do than come and troll me?

  • @brainkast
    @brainkast 6 หลายเดือนก่อน +1

    So they said it works with WEP and wpa what about WPA-Enterprise or WPA2-Enterprise or WPA3-Enterprise
    And if that's the case that it work then maybe the industry needs to look into a different way to do Wi-Fi authentication

  • @tonkofonko
    @tonkofonko หลายเดือนก่อน

    Can I use Banana Pi M2 Zero instead of Rpi Zero ?
    And will it works at all ?
    Thx.

  • @WoetotheVanquished
    @WoetotheVanquished 7 หลายเดือนก่อน +3

    so it's only for WPA?

    • @Georgggg
      @Georgggg 6 หลายเดือนก่อน

      WEP-encrypted wifi is cracked automatically in 5 minutes with 100% success rate.
      Almost all wifi is WPA/WPA2 now.

    • @user-xh2ms3nc5r
      @user-xh2ms3nc5r 2 หลายเดือนก่อน

      Yall need to learn how to read

  • @unkn0wn_trickky134
    @unkn0wn_trickky134 5 หลายเดือนก่อน

    what screen to use??

  • @joker28666
    @joker28666 7 หลายเดือนก่อน +17

    Its a great tool, hard to believe it was mostly made by one person, too bad the project has been dead for a long while. Also you are making it sound like cracking hashes is cheap/easy, its usually not with strong password requirements ;).

    • @hansgichtler9102
      @hansgichtler9102 4 หลายเดือนก่อน

      Jayofelonys fork got updated since years,it runs better than the original

    • @user-xh2ms3nc5r
      @user-xh2ms3nc5r 2 หลายเดือนก่อน

      The project is far from dead.
      Do you people even use Google?
      The most recent pwnagotchi disk image was released a few weeks ago.

  • @twisstedtoast
    @twisstedtoast 3 หลายเดือนก่อน

    how do i do such thing with a rpi 4

  • @filthyfrankblack4067
    @filthyfrankblack4067 7 หลายเดือนก่อน

    1:28 Isee that 50% discount to 15.98 and wonder how the raspi zero W after all this time can even be worth that much? With the new raspi zero 2W out the original should be boardering $10 with its 1cpu core. Especially with so many variants out from orangepi mangopi bananapi etc. It would be interesting to see what people do with the super powerful LubanCat Zero W.

    • @-108-
      @-108- 7 หลายเดือนก่อน +1

      EU pricing.
      j/k i dunno

  • @Fjprints
    @Fjprints 7 หลายเดือนก่อน +4

    Is it just me or dose the voice sound like an AI voice over?

    • @anonymes2884
      @anonymes2884 6 หลายเดือนก่อน

      Could be. This voice used to have a real body attached to it in the videos (older videos were fronted by an actual English human) but he/they could've cloned his voice.

  • @frack4oil16
    @frack4oil16 5 หลายเดือนก่อน

    I have a bunch throughout Nashville.

  • @rjk1404
    @rjk1404 4 หลายเดือนก่อน

    MAC-Whitelisting is just an absolute basical protection. Zero trust is mandatory for all clients communicating in your network.
    The problem is not a hacker getting into your wifi. The problem starts, when he finds loads of open ports and loose listeners within the network...

    • @user-xh2ms3nc5r
      @user-xh2ms3nc5r 2 หลายเดือนก่อน

      Whitelisting is absolutely useless as security lol

  • @mrtechie6810
    @mrtechie6810 6 หลายเดือนก่อน

    So how long will it take to crack a random 63 character WPA2 password?

  • @TheRobDez
    @TheRobDez 6 หลายเดือนก่อน +5

    This just collects hashes ? I was kind of interested at first. There are rooted android phones that can do this without all the extra trouble involved with this gadget.

    • @user-xh2ms3nc5r
      @user-xh2ms3nc5r 2 หลายเดือนก่อน +1

      You missed the entire point.
      This isn't a wifi hacking project. It's a machine learning project. The whole point of pwnagotchi is its running a baby AI that learns optimal for wifi hacking according to the radio landscape you expose it to

  • @mdmasud-re5km
    @mdmasud-re5km 7 หลายเดือนก่อน

    Very nice video

    • @Sumsubcom
      @Sumsubcom  7 หลายเดือนก่อน

      Thanks!

  • @ReligionAndMaterialismDebunked
    @ReligionAndMaterialismDebunked 7 หลายเดือนก่อน

    Fellow ethical hackers and hackers. :3

  • @J-eb6nd
    @J-eb6nd 5 หลายเดือนก่อน

    It’s a little frustrating that it’s 2023, and the pwnagotchi project uses a Raspberry Pi Zero W for the example, and the Wi-Fi actually uses 802.11 b/g/n.

    • @alittlebitgone
      @alittlebitgone 5 หลายเดือนก่อน +1

      It also is bullshit clickbait. It's just a dictionary brute force attack, same as you can do from your laptop or phone. If you have a decent password there is zero chance this thing does anything.

    • @SteveBytes
      @SteveBytes 5 หลายเดือนก่อน

      Do some research pwnagotchi works on pizero2 and the raspberry pi4.

  • @BooktownBoy
    @BooktownBoy 5 หลายเดือนก่อน +1

    You haven't, or wont "hack" a network in seconds...you will (probably) capture some handshakes that need to be run through something like hashcat...and with modern ssid passwords being so complex you'll be there a long time to crack it. Alarmist vid iym

  • @Killerspieler0815
    @Killerspieler0815 4 หลายเดือนก่อน

    Seems I'm not that old school at all, I use LAN cables instead of WiFi

  • @1LetterLef
    @1LetterLef 6 หลายเดือนก่อน

    i wanted this but the hashes seem hard to crack

  • @shibbyshaggy
    @shibbyshaggy 7 หลายเดือนก่อน +2

    this is no different from using wifisher or airmon-ng tools. in the end this "toy" won't crack the password since you need to take the cap file and run it against a massive dictionary to hash the password
    to plain text.

    • @Steph.98114
      @Steph.98114 6 หลายเดือนก่อน +2

      Still a cool project though, main benefit is it just runs in the background.

    • @user-xh2ms3nc5r
      @user-xh2ms3nc5r 2 หลายเดือนก่อน

      Wifisher is not even remotely similar to this. And the only way it's similar to the aircrack suite is that they're both wifi tools lol.

  • @ogreunderbridge5204
    @ogreunderbridge5204 5 หลายเดือนก่อน

    As notorically usual, old fashion wins again. I stick to cables.

  • @laory1808
    @laory1808 6 หลายเดือนก่อน

    depending on parts, config can be a bitch, but its a fun project and worth the tinkering if you run into any obstacles.

  • @amansaiyed5909
    @amansaiyed5909 7 หลายเดือนก่อน +2

    I was waiting for your video for so long, finally your video came.❤❤🎉
    I just learned new topics for Hacking
    I am not a black hat only white hat ❤😅

    • @Sumsubcom
      @Sumsubcom  7 หลายเดือนก่อน +2

      ;)

    • @snowfreeze
      @snowfreeze 7 หลายเดือนก่อน +3

      ...a black hat hacker would say...

  • @SONYSony-em8dt
    @SONYSony-em8dt 7 หลายเดือนก่อน

    I changed my router setting that the SSID
    Invisible so for example if a guest come there is no way that he can use the Wi-Fi
    Unless I tell him the SSID and the password so that he can enter it manually

    • @vinyyy7007
      @vinyyy7007 5 หลายเดือนก่อน +1

      That actually doesn't do anything. For example u can open airodump(network monitoring tool) and your network pops up like any other.

    • @user-xh2ms3nc5r
      @user-xh2ms3nc5r 2 หลายเดือนก่อน +1

      Lol
      That's not how that works.

  • @iblackfeathers
    @iblackfeathers 7 หลายเดือนก่อน

    micky mouse hands but in real life.🧤🧤
    you need mouse ears on the hoodie.

  • @CountDankula0
    @CountDankula0 7 หลายเดือนก่อน

    Only problem is it looks like an explosive device

  • @stressless8405
    @stressless8405 หลายเดือนก่อน

    It doesnt actually crack a password though. It just saves a handshake? You would still need to run a brute force or dictionary attack which would make 99% of these handshakes useless. Wps on 2.4ghz is still the easier way.

  • @KangJangkrik
    @KangJangkrik 7 หลายเดือนก่อน

    Dropped packet? Well.. pretty sure it's UPS

  • @trippy123
    @trippy123 5 หลายเดือนก่อน

    what if you hide your router from broadcasting its name?

    • @username-mc7jw
      @username-mc7jw 5 หลายเดือนก่อน

      Haaa.... That's funny. Useless. I might not know your SSID, but I would still know your MAC.

  • @darkpsion
    @darkpsion 7 หลายเดือนก่อน +1

    MAC filtering means nothing. Next video - MAC spoofing

  • @cyberx6448
    @cyberx6448 2 หลายเดือนก่อน

    Does that work on raspberry pi zero 2

  • @swawonmondal989
    @swawonmondal989 7 หลายเดือนก่อน

    This can't be played message showing

    • @Irilia_neko
      @Irilia_neko 7 หลายเดือนก่อน

      Try again

  • @j562gee0hdeewestsdegethemuLa
    @j562gee0hdeewestsdegethemuLa 7 หลายเดือนก่อน

    All those cracked passwords goingto 1 main overlord

  • @johnburrows7938
    @johnburrows7938 5 หลายเดือนก่อน

    Will this crack doip vehicles?

  • @almurray2000
    @almurray2000 6 หลายเดือนก่อน

    Cute. But the WiFi pineapple did this about 10 years ago. It doesn’t actually hack anything. You still need to crack the hashes which will take a very long time

  • @Carlos-df9cl
    @Carlos-df9cl 5 หลายเดือนก่อน

    Buying the storage off of aliexpress is crazyyyy

  • @Jon6429
    @Jon6429 5 หลายเดือนก่อน

    When was the last time anybody saw a WEP encryption in the wild?

    • @user-xh2ms3nc5r
      @user-xh2ms3nc5r 2 หลายเดือนก่อน +1

      Every single day. Almost all medical networks run on WEP..as well as a lot of ICS.
      You made this comment trying to sound smart but all you did was tell us you NEVER scan the local wifi environment without telling us.

    • @Jon6429
      @Jon6429 2 หลายเดือนก่อน

      @@user-xh2ms3nc5r Oh I'm sorry did I affect sales by pointing out the 'WEP hacking' feature only works on pis-poorly configured wifi access points that are rarer than rocking horse manure.

  • @ReligionAndMaterialismDebunked
    @ReligionAndMaterialismDebunked 7 หลายเดือนก่อน

    One of my very favorite emojis. :3

  • @Aplus_Gaming
    @Aplus_Gaming 5 หลายเดือนก่อน

    bad guys theme song is amazing