Hacking WiFi Passwords with Flipper Zero, Marauder, Wireshark and HashCat! 🐬🙀📶🐱‍💻🖥💽

แชร์
ฝัง
  • เผยแพร่เมื่อ 29 เม.ย. 2023
  • Today I'll show you how to use the Flipper Zero and its WiFi Dev Board to capture the PCAP handshakes necessary to decrypt a your WiFi password!!
    -----------------------------------
    SleletonMan's Flasher : github.com/SkeletonMan03/FZEa...
    Wireshark : www.wireshark.org/
    Hashcat : github.com/hashcat/hashcat
    Cap2Hashcat : hashcat.net/cap2hashcat/
    -----------------------------------
    Delilah on Twitter : / princesspi3
    Delilah's Password Lists:
    Huge (74 gig): h.acker.is/74gb-wordlist-rele...
    Common: github.com/brannondorsey/naiv...
    What I Used: wpa-sec.stanev.org/dict/crack...
    -----------------------------------
    SimpleLaser Merch : simplelaser.shop/
    Astro's Web Store : softpaws-stickers.square.site...
    -----------------------------------
    Amazon List of All the Parts I Use: a.co/0ujD8M9
    UberGuidoZ Repo: github.com/UberGuidoZ/Flipper
    Uber's DownGit: uberguidoz.github.io/DownGit/...
    I Am Jakoby's Channel: / iamjakoby
    -----------------------------------
    Check Out The Official Squachtopia Hangout Discord Server!:
    / discord
    -----------------------------------
    Try SquachWare Community Firmware! :
    github.com/skizzophrenic/Squa...
    -----------------------------------
    Support the Channel at my Patreon!!
    www.patreon.com/user?u=29290751
    -----------------------------------
    Follow me on Social Media!
    TikTok : / talkingsasquach
    Instagram : / talking_sasquach
    -----------------------------------
    Help Support my Content At Amazon!: www.amazon.com/hz/wishlist/ls...
    -----------------------------------
    Thank You SO MUCH For I am Jakoby for the intro, definitely hit up his channel and be sure to subscribe!!!
    / iamjakoby
    -----------------------------------
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 686

  • @collinteal1671
    @collinteal1671 2 หลายเดือนก่อน +15

    Despite this being a year ago, you are still the only person who has gone through the entire workflow like you mentioned near the end of your video. Nobody has done it for flipper zero aside from you, obviously, pwnagotchi, Marauder tutorials or anything like that. Thank you very much for making this!

    • @TalkingSasquach
      @TalkingSasquach  2 หลายเดือนก่อน +1

      There's a new version of this video too!

    • @decambra89
      @decambra89 หลายเดือนก่อน

      That is false.

  • @chivo0317
    @chivo0317 ปีที่แล้ว +57

    Thank you for the lesson! Nowadays with all these smart devices at home, I've become more and more aware of vulnerabilities and want to make sure things are as secure as possible.

    • @TalkingSasquach
      @TalkingSasquach  ปีที่แล้ว +12

      That's the big vulnerability. When I ran this on my actual router, the device that actually got deauthed and I grabbed handshakes from was my raspberry Pi that i use for OctoPrint

    • @mr.s1961
      @mr.s1961 3 หลายเดือนก่อน

      @chivo0317 the sad thing these vulnerabilities have been around since the 90's if not 80's. I was hacking wifi since 2000 or so, wep then WPA when it came out. Nothing much has changed or ever will. There will always be a way to protect, but with so much tech it will drive you crazy trying.

  • @TequilaDave
    @TequilaDave ปีที่แล้ว +33

    FYI If you type cmd into the location in Windows Explorer it will launch a command prompt in that folder so you don't have to cd to it. Thanks for another great video.

    • @TalkingSasquach
      @TalkingSasquach  ปีที่แล้ว +10

      I literally just learned this lol, I'm a n00b too!

    • @sidthetech7623
      @sidthetech7623 11 หลายเดือนก่อน +1

      wow... quite the fun fact.
      thx... this might come in handy....
      What about mounted remote disks [linux] ? Will this automatically shell into the remote location?
      The answer is YES. But you won't shell directly into the linux shell, but will be in the localized : associated with that mounted disk. But still this will access that drive location... Derp

    • @gaving7127
      @gaving7127 7 หลายเดือนก่อน

      This also works with pwsh too (PowerShell Core)

  • @PlastiForge
    @PlastiForge ปีที่แล้ว +18

    As for hashcat itself, it prefers to be ran from a cmd inside the folder. It also prefers that the user convert the pcap with the hcxdumptool -> hcxpcapngtool -> hcxhashtool (additional hcxpsktool/hcxeiutool) -> hashcat or JtR workflow method.
    Also straight from hashcat: “Do not clean up the cap / pcap file (e.g. with wpaclean), as this will remove useful and important frames from the dump file. Do not use filtering options while collecting WiFi traffic.”

  • @PenAce
    @PenAce ปีที่แล้ว +9

    Another great video for the FZ community, nice one bro 👌🏼

    • @TalkingSasquach
      @TalkingSasquach  ปีที่แล้ว +1

      Thanks! Trying to keep up with all the great stuff coming out!

  • @blizzardfoox385
    @blizzardfoox385 ปีที่แล้ว +4

    Another great video as always!

  • @AlexSingletonMusic
    @AlexSingletonMusic 10 หลายเดือนก่อน +52

    For anyone having issues with step zero, I figured it out:
    First: Use his video on how to install python and git. The error you are getting is because python isn’t installed properly or maybe you have two version of python.
    Second: ensure the Marauder folder you download is moved to documents and NOT downloads. Python cannot access files that are in downloads.
    After this, that should be it! I hope this helps! I spend probably 2-3 hours figuring this out lol

    • @RUNTHE40ROLL
      @RUNTHE40ROLL 9 หลายเดือนก่อน +6

      BRO I CANNOT THANK YOU ENOUGH I WAS STUCK ON THIS FOR THE PAST 2 HOURS

    • @AlexSingletonMusic
      @AlexSingletonMusic 9 หลายเดือนก่อน +5

      @@RUNTHE40ROLL happy to help! I probably worked on this entire project for probably 3+ hours at like 2 in the morning and figured I share it.

    • @RUNTHE40ROLL
      @RUNTHE40ROLL 9 หลายเดือนก่อน

      @@AlexSingletonMusic did you get it to work? Were you able to successfully grab the pcaps/logs and also I can’t get my marauder to deauth my devices but it’ll still inject Rick rolls and probe the network, any thoughts?

    • @AlexSingletonMusic
      @AlexSingletonMusic 9 หลายเดือนก่อน +1

      @@RUNTHE40ROLL yes I did, my best guess is that you haven’t set the Sniff to raw. That’ll collect the data. You just need to make sure click on sniff after you’ve deauthed it, fairly quickly too

    • @RUNTHE40ROLL
      @RUNTHE40ROLL 9 หลายเดือนก่อน

      @@AlexSingletonMusic Thxx for the help, you should make a vid that covers Step 0.

  • @davidrivera8103
    @davidrivera8103 2 หลายเดือนก่อน

    😮my duuuude, thanks for all the great videos you make.

  • @MaskedPanda.
    @MaskedPanda. ปีที่แล้ว +2

    nice video man, ive used wireshark quite a bit but never thought of doing this. nice one

  • @izzy9ish
    @izzy9ish ปีที่แล้ว +1

    Good stuff!! Thank you! Keep it bro!!! TalkingSasquatch you a legend

  • @elysekeen3034
    @elysekeen3034 11 หลายเดือนก่อน

    I love your background 😂😂 couldn't Pay attention to anything else.... currently re watching lol.

  • @Leovaldez-tp2gb
    @Leovaldez-tp2gb หลายเดือนก่อน

    thank you so much for this genuinely, you deserve more than just my sub

  • @HansFriedrichFuge
    @HansFriedrichFuge 8 หลายเดือนก่อน +18

    the 74gb pwd list / dictionary link is down for me. Any hint concerning mirrors or alternatives would be very appreciated.

    • @OneAndOnlyZekePolaris
      @OneAndOnlyZekePolaris 14 วันที่ผ่านมา

      Yea it died... RIP

    • @OneAndOnlyZekePolaris
      @OneAndOnlyZekePolaris 14 วันที่ผ่านมา

      My issue is it is not saving any data onto the pcaps file...

    • @OneAndOnlyZekePolaris
      @OneAndOnlyZekePolaris 14 วันที่ผ่านมา

      The current link lets me download just no longer loads up on web page.

  • @Bkjnrico
    @Bkjnrico ปีที่แล้ว +2

    Great video, I followed well up until the last command for running keys against dictionary list.
    How does that translate over for running in terminal (macOS)?

  • @jeffnixon4534
    @jeffnixon4534 ปีที่แล้ว

    How do you like that line 6 amp? I got one that looks kinda like it and the tuner stopped working and all the controls are wacky sometimes

  • @sleepymerch6785
    @sleepymerch6785 11 หลายเดือนก่อน +3

    Very "educational" I like it I learned a lot 😎

  • @MatzeCCS
    @MatzeCCS ปีที่แล้ว +3

    Amazing work!

  • @tcalleja74
    @tcalleja74 4 หลายเดือนก่อน

    already love the content here

  • @Idostufftv
    @Idostufftv ปีที่แล้ว +1

    @Talking Sasquach any way you could do the full walkthrough for the iPhone? Would love to be able to do it (not sure if it’s possible) thanks!

  • @1takewonder33
    @1takewonder33 ปีที่แล้ว +2

    I followed this video and all the apps were update a couple of days ago and they say PRELOAD FAILED API VERSION. Any advice? Nothing on the device is working.

  • @mr_fusion85
    @mr_fusion85 ปีที่แล้ว +1

    SKID. I'm assuming that's 'script kid'. Never heard that before. I like it.

  • @dustinhxc
    @dustinhxc หลายเดือนก่อน

    DONT GET ELIMINATED! Hahaha love it great video bro!

  • @hannibalhect0r
    @hannibalhect0r ปีที่แล้ว +1

    I keep getting a write timeout error when trying to flash the board. I followed instructions to the tee. Is this sensitive to a specific usb c cable?

  • @rustyfisher2081
    @rustyfisher2081 8 หลายเดือนก่อน

    what color should the wifi board LED be when plugging in? it only seems to connect when its red but it's unable to get most of the marauder data when i try to flash it onto the board

  • @dharrington1973
    @dharrington1973 ปีที่แล้ว +12

    Hi Sasquatch, I see in a few threads, forums etc that quite a few people (including myself) just get empty pcap files. No matter what i try or how long i leave a raw sniff running then when i drag the pcap file into Wireshark its completely empty everytime - any help or suggestions? :)

    • @LordAdvanced1337
      @LordAdvanced1337 ปีที่แล้ว +4

      Having the same issue

    • @ericvanhoogten21
      @ericvanhoogten21 ปีที่แล้ว +1

      did you ever figure it out??

    • @oofyx9776
      @oofyx9776 ปีที่แล้ว

      I had the same thing. What I did was i re-flashed my wifi devboard and it worked.

    • @dharrington1973
      @dharrington1973 ปีที่แล้ว

      @@oofyx9776 Thanks I'll give that a try!

    • @dharrington1973
      @dharrington1973 ปีที่แล้ว

      @@oofyx9776 Just tried to reflash a few times but still the same problem :(

  • @sometoms
    @sometoms ปีที่แล้ว +1

    Another awesome video!

    • @TalkingSasquach
      @TalkingSasquach  ปีที่แล้ว

      I appreciate you! Thanks for the good work you guys are doing as well!

  • @rj8868
    @rj8868 5 หลายเดือนก่อน +1

    I target my IP through target, but when I run the sniff - raw i get information from all the wifi's around me. Is this supposed to happen? Or is the target for the deauth only?

  • @maxencelaurent4885
    @maxencelaurent4885 ปีที่แล้ว +96

    There are two things to complete your work:
    1. With Marauder, you can easily create your own script at the bottom of the app, so there is no need to switch rapidly between deauth and sniffing.
    2. You should have mentioned that it can take a really long time to crack -recover- your own password from the hc22000 file, depending on the number of characters. If you are interested, I can show you a way to use the power of multiple computers with Hashcat instead of just one.

    • @verbalhustle
      @verbalhustle ปีที่แล้ว +4

      Create your own script? Care to elaborate?

    • @maxencelaurent4885
      @maxencelaurent4885 ปีที่แล้ว +38

      ​@@verbalhustle Flipper > Applications > GPIO > [ESP32] Marauder > Scripts (at the bottom) > [+] Add script
      And there, after scanning and manually selecting your ap, you can create a script that will deauth for x seconds and then sniff raw for x seconds

    • @shaners1
      @shaners1 ปีที่แล้ว +7

      @@maxencelaurent4885 You seem very knowledgeable, can you please make some videos on how this can be done? Even the Hashcat on multiple PCs thing sounds very cool

    • @maxencelaurent4885
      @maxencelaurent4885 ปีที่แล้ว +13

      @@shaners1 Aha thank you!
      I don't have much time to do it, but I would love to collaborate with someone to make it possible, I have cybersecurity degree and I just love it so I think I can help people aha

    • @SmokeandSteel
      @SmokeandSteel ปีที่แล้ว +4

      I have a cyber security degree too. Just ordered my flipper. Can't wait to take my shit to work and have some fun.

  • @giuliointerlandi445
    @giuliointerlandi445 ปีที่แล้ว +1

    everything works well, but when I start the hashcat program with the converted file, it never give me a password, if I try using a password list, the psw it's obviously noy in that list, but If I send it without a list, after a while it gives me this: No password candidates received in stdin mode, aborting

  • @AlexSingletonMusic
    @AlexSingletonMusic 10 หลายเดือนก่อน +1

    Pip3 isn’t recognized, it keeps saying it’s not a recognized script file or operable program. I installed git and the drivers not sure what wrong :/

  • @liborpridal511
    @liborpridal511 ปีที่แล้ว

    Love music in your videos :)

    • @TalkingSasquach
      @TalkingSasquach  ปีที่แล้ว

      it's th-cam.com/video/-tJ23mRbmps/w-d-xo.html !

  • @Schnitzer325ci
    @Schnitzer325ci 4 หลายเดือนก่อน

    Thanks for this. Question. Do i now need an additional device other than my flipper?

  • @snabbaflow
    @snabbaflow 6 หลายเดือนก่อน +2

    It doesn't show the Maradeur app on Flipper. After all the steps, when I connect the board to a flipper, there is no Maradeur in GPIO

  • @shachar4
    @shachar4 ปีที่แล้ว

    Hi
    Thank u for the instructions.
    When I connect the devboard to win in need to connect the flipper too ?

  • @hectordiffut7098
    @hectordiffut7098 ปีที่แล้ว +1

    For some reason I am unable to flash the SD_serial version onto my board. I can flash the non sd version using Frog's .bat file no problem. What am i doing wrong?

  • @bobbe663
    @bobbe663 10 หลายเดือนก่อน +1

    Thank you so much for the in depth guide. its amazing.
    I'm getting some issues when i scan for AP's.
    it's saying E(234) esp_core_dump_flash: No core dump partition found, ESP-IDF version is: 4.4.5 CLI Ready
    Any idea what that means?

  • @ManicMechanic82
    @ManicMechanic82 ปีที่แล้ว +1

    I’m really interested in Flipper and everything it can do but I don’t understand anything about what I just saw or what it is. Where do you suggest I can learn what all of this stuff means for someone interested in learning computer tech, programming and whatever else this is? Thanks for any and all help!

    • @TalkingSasquach
      @TalkingSasquach  ปีที่แล้ว +1

      Watch the rest of my videos!

    • @ManicMechanic82
      @ManicMechanic82 ปีที่แล้ว +1

      @@TalkingSasquach Will do but I don’t quite understand them. But I will. Thanks 🤙

  • @adobo1976
    @adobo1976 5 หลายเดือนก่อน +2

    So, essentially the Flipper Zero + wifi card's only purpose was to provide a wifi radio that could be ran in promiscuous mode? After that it's just brute force attacks.

  • @NicolasSalasLeon
    @NicolasSalasLeon 2 หลายเดือนก่อน

    Great tutorial!!! I got a question though: When I perform the attach Deauth the LED on the Dev board turns Red, after I sniff Raw and download the Pcap, it appears as 0kb and on Wireshark, show just a grey screen (I assume its because its an empty file). Could you help please?

  • @simplystatic69
    @simplystatic69 4 หลายเดือนก่อน

    will this also work for pwnagotchi handshakes? or is there a separate video for that?

  • @Polandisch
    @Polandisch ปีที่แล้ว +1

    Great video! Thank you!

  • @Ice-fx7lu
    @Ice-fx7lu ปีที่แล้ว

    Do you plan on selling any of the boards you make?

  • @christosv.4025
    @christosv.4025 5 หลายเดือนก่อน +2

    Hello and thank you for the hard work you put for us. I have failed to actually get it work before your guide. Do you have another link of the Delilah's huge password list? The link is not working.

  • @craigcurtis9672
    @craigcurtis9672 ปีที่แล้ว

    Is a Windows PC required? Can this be done somehow on an apple device? The Github appears to only list install instructions for Windows.

  • @Fluffledump
    @Fluffledump 8 หลายเดือนก่อน +1

    Any tips on where to get fairly comprehensive password lists? I'd be keen to mess around with this at home

  • @NickVinckier
    @NickVinckier 7 หลายเดือนก่อน +2

    Thanks for the great video! Super helpful and fun! Anyone here ever been in the scenario where they are able to successfully capture pcap file, which definitely have > 0B size) but the contents (as viewed in a hex editor) are all "0000" blocks, throughout the entire file? I can verify that I put the correct firmware on the board (using the WiFi Devboard from Flipper) because if I load the firmware without Flipper SD card support I indeed get 0 B files. When using the correct firmware, with SD card support, the pcaps have >0 Byte size, but the contents are essentially all 0s. Just hoping for someone to point me in the right direction.

  • @jaycobtayler3352
    @jaycobtayler3352 6 หลายเดือนก่อน

    Do you think I’m having trouble with is for some reason I can’t get any Pcaps or they’re not showing up in wire shark

  • @user-wl6nz7nw9u
    @user-wl6nz7nw9u 10 หลายเดือนก่อน

    Mimicked step zero, but it did not work. Looks exactly like your Powershell cmd lines. error i got "pip3 : Ther Term 'pip3' is not recognized as the name of a cmdlet, function, script file, or operable program. Help!

  • @2001_SpaceOddity
    @2001_SpaceOddity ปีที่แล้ว +4

    I'm getting a PIP3 error in Powershelll. Did I miss a step?

  • @scr2k
    @scr2k 11 หลายเดือนก่อน +1

    Followed your guiding, but i did't get any EAPOL Messages in my raw pcap when i analyse them in wireshark.. any idea?

    • @thelockpickinglebowski633
      @thelockpickinglebowski633 6 หลายเดือนก่อน

      I had to keep disconnecting and reconnecting my phone and laptop to capture them.

  • @Grumbledore667
    @Grumbledore667 หลายเดือนก่อน

    dang a day to late for the one year aniversary. the 75gb password list link isnt working anymore. great video :D did learn a couple of things.

  • @steelcoyote2868
    @steelcoyote2868 ปีที่แล้ว +1

    Great video. I;l have to try when I get a board.

  • @lukass3499
    @lukass3499 10 หลายเดือนก่อน +4

    yo bro I'm an 18 year old about to go to college for cyber security and I don't know shit about anything but ur videos have been so helpful🙏🙏🙏

    • @nruth633
      @nruth633 10 หลายเดือนก่อน +2

      im in the same boat bro

    • @rj8868
      @rj8868 5 หลายเดือนก่อน +1

      how school going

    • @lukass3499
      @lukass3499 5 หลายเดือนก่อน

      @rj8868 just finished the first semester and it's going pretty good ngl it's way easier than highschool. Also halfway through the Google cybersecurity course. Think im gonna try and figure out how to use a virtual machine today so I can practice more in Linux and SQL. Have to take a gender and race class next semester though which is gonna be lame as fuck.

  • @dejantunjic6146
    @dejantunjic6146 10 หลายเดือนก่อน

    I like the flow of the video, there need to be more like this down to the point and oriented around achieving a task. This is a good starting point :) I have been using Kali and wanted something tiny and portable so device to have a play with this and then PWNagotchi next!

  • @Promosharmtv
    @Promosharmtv 5 หลายเดือนก่อน +2

    im not able to get anything on to the pcap file...shows always zero, tried this online tutorial as in the discord...but still zero

    • @cky2k244
      @cky2k244 4 หลายเดือนก่อน

      th-cam.com/video/IU8KaRjdxfQ/w-d-xo.htmlsi=sYHl0KwyxxpTaSbW
      This worked for me.

  • @raidmarji
    @raidmarji 10 หลายเดือนก่อน

    Do I have to flash my dev board to Marauder?
    I just flashed it to Evil Portal, but does not work

  • @michachojnowski1313
    @michachojnowski1313 11 หลายเดือนก่อน

    Dose it make change on what version Maruder is running? I made many redowlands and this still dosnt work

  • @mikegonzales9893
    @mikegonzales9893 9 หลายเดือนก่อน +1

    Hello Sasquach, can these flipper gadgets be countered from hacking devices?

    • @Gmmx7
      @Gmmx7 7 หลายเดือนก่อน

      When you don't do something harmful (like cracking WIFI pwd from your neighbors), it's not a hacker device.
      But if you do, it is

  • @justindolan9208
    @justindolan9208 ปีที่แล้ว +5

    Problem I'm having is no data in the Pcap. I'm switching to sniff (raw) as fast as I can after deauth. Letting it run for various lengths of time but with no success of even 1kb of data, nothin shows up in wireshark because of this. Used on a known 2.4ghz network as well. Thank you for your time and awesome videos!

    • @TalkingSasquach
      @TalkingSasquach  ปีที่แล้ว +5

      Usually means that your DevBoard has the wrong firmware on it

    • @denioche
      @denioche ปีที่แล้ว

      avais le meme problème , j avais le firmware 10.3 et une carte sd dans mon slot du flipper zero, jai flashé le wifidevboard avec la version 10.4 mais avec un bin serial... me demander pour + d infos

    • @polilla32
      @polilla32 9 หลายเดือนก่อน +2

      @@TalkingSasquach could you remind me the easiest way to update the devboards firmware please? Thanks a mill

    • @cky2k244
      @cky2k244 4 หลายเดือนก่อน

      th-cam.com/video/IU8KaRjdxfQ/w-d-xo.htmlsi=sYHl0KwyxxpTaSbW
      This fixed the issue for me.

  • @carlyxthecat
    @carlyxthecat 11 หลายเดือนก่อน

    good day sir.. have you tried saving pcap files using DIY wifi board?

  • @MarkMastersTheGreat
    @MarkMastersTheGreat 10 หลายเดือนก่อน

    What are the router settings, SSID, WPA? You need more input, it looks like an open network has been hacked.

  • @manifesteverything2830
    @manifesteverything2830 18 วันที่ผ่านมา

    Hey thanks for all the great info in your videos! I have a question, when I test my wifi and capture my EAPOL it doesn't save PCAPS to my SD card. I follow your steps and save to SD before running search.. Any suggestions?

    • @camoberlies4249
      @camoberlies4249 2 วันที่ผ่านมา

      For me the pcaps were saving into the apps_assets, in the wifi_marauder folder and NOT in apps_data like in the video. Took me forever to figure that out.

  • @shawnneldon
    @shawnneldon ปีที่แล้ว +1

    I can get through everything but it doesn't save a PCAP file. I've reflashed the board twice to make sure I am doing the right serial option #2 and it still doesn't save the pcap file to the sd card.

    • @polilla32
      @polilla32 9 หลายเดือนก่อน

      Same here. Did you figure out why?

    • @shawnneldon
      @shawnneldon 9 หลายเดือนก่อน +1

      @@polilla32 unfortunately I haven't touched it in a couple months and i've totally forgotten!

  • @MGRB321
    @MGRB321 8 หลายเดือนก่อน +1

    All things were going well until the step of 8m0s in the video,my Marauder app can't generate a correct pcap file after sniffraw.Though it generated a file then,but when I export it,the file manager shows the size of data is 0B,that means it's a empty file.I tried several of methods to solve this problem,but they all failed.I have been working on it for at least 8 hours.I need help now.

    • @N2CFX
      @N2CFX 7 หลายเดือนก่อน

      Having same exact issue.

    • @jayrflocca6704
      @jayrflocca6704 7 หลายเดือนก่อน

      @@N2CFX Sniff pmkid! Not raw this issue was beating my ass too

    • @falcon5751
      @falcon5751 6 หลายเดือนก่อน

      @@jayrflocca6704 what option in PMKID? passive active? list targeted active or passive?

  • @SteveHacker
    @SteveHacker 7 หลายเดือนก่อน

    Can the Flipper Zero take the place of USB hardware license authentication, like, for example, with the iLok used with Avid Pro Tools audio recording software?

    • @powsniffer0110
      @powsniffer0110 6 หลายเดือนก่อน

      If you have another USB hardware to copy already I assume... But not gonna be able to brute hack it I'm not sure a crack for that specific software has been exploited publicly?

  • @gratefuldylan8222
    @gratefuldylan8222 17 วันที่ผ่านมา

    Thank you Sas, downloading the driver is a pretty easy step and I got the op completed success message yet my laptop states it has no driver nor can it find one to open the dev board which led to the flash failing. I've installed many drivers before for audio so this was a surprise to me. Other then that everything has worked no problem. If anyone went through the same issue and figured it out please reach out.

  • @swervothegod5728
    @swervothegod5728 ปีที่แล้ว +4

    so i deleted my original comment, fixed the problems, now it will not flash to the board in powershell, keeps telling me OSError(22 'A device which does not exist was specified, cant really find anything on it, is there another way to flash the software with this updated firmware to still use the hacker?

    • @HollyTroll
      @HollyTroll ปีที่แล้ว +1

      running into the same error here

    • @slappomatthew
      @slappomatthew ปีที่แล้ว +1

      same problem as well

    • @Catacalysmic88
      @Catacalysmic88 ปีที่แล้ว

      Same here, I've noticed "Erase completed in 0.4 seconds, Staying in bootloader, Firmware erased" Instead of "firmware erased" I'm getting "Traceback" then the cannot configure port. I did the powershell install of python and git...not sure

    • @HollyTroll
      @HollyTroll ปีที่แล้ว

      i fixed the issue by switching to my linux machine instead of windows, worked fine

    • @Catacalysmic88
      @Catacalysmic88 ปีที่แล้ว

      I changed my firmware to SquachWare and used this th-cam.com/video/v8J1tNtefPs/w-d-xo.html video and it worked. Skip to about 1:40

  • @swplayer_
    @swplayer_ 11 หลายเดือนก่อน +2

    I'm wondering why my wireshark shows up nothing when I type EAPOL

  • @lalathomas7039
    @lalathomas7039 2 หลายเดือนก่อน +1

    i run into an issue when i download the files from flipper zero's sd card logs. My pcap files are always empty (0 bytes). I think I installed something incorrectly or missed a step somewhere because none of my sniffraws contain any data. How do I fix that?

    • @fabiography
      @fabiography 2 หลายเดือนก่อน

      same for me, pcap with no packets

  • @skilletfingerz7380
    @skilletfingerz7380 11 หลายเดือนก่อน +1

    I got to wire shark put the rawsniffed file in and it showed nothing to which I hit the shark fin button and it started showing tons of numbers and when I look up eapol it doesn’t show anything, any word on what I could be doing wrong?

    • @scr2k
      @scr2k 11 หลายเดือนก่อน

      same question here, any solution?

  • @bobby6752
    @bobby6752 6 หลายเดือนก่อน

    I can get all the way to the command prompt no problem, then my ignorance takes over. i feel like im following your instructions to the letter, but always get the error "cannot find the drive specified" Any help for a novice on this part?

  • @slightlyokvideos
    @slightlyokvideos 11 หลายเดือนก่อน +2

    How are you emulating the flipper zero on your screen to record it?

  • @Luui2x
    @Luui2x 8 หลายเดือนก่อน

    where did u get ur wifi dev cover?

  • @jrbdtx
    @jrbdtx 10 หลายเดือนก่อน +1

    Yeah…not working at all. I installed the drivers, but as soon as I hit the reset button on the Wi-Fi board, the esp32-s2 pops up in device manager with no driver. Windows says the drivers from silicon labs aren’t for the hardware. The installer finds the chip, but it says it can’t configure the port. I can’t find anything mentioning this error except for some unresolved issues like this on Reddit.

    • @linguadesogra5287
      @linguadesogra5287 2 หลายเดือนก่อน

      I am having "kinda" the same issue, right now.

    • @TheMaikWhite
      @TheMaikWhite 2 หลายเดือนก่อน

      @@linguadesogra5287same...

  • @dannyjimenez9558
    @dannyjimenez9558 11 หลายเดือนก่อน +1

    im having trouble installing the prerequisites. i copy the line to powershell and it tells me that the term "pip3" is not recognized

    • @KiT584
      @KiT584 3 หลายเดือนก่อน +1

      I had the same problem but another comment was able to guide me. First thing to do is watch the first video in the series. It's only like 3 minutes and it fixed my step zero issue.

  • @thumbtak123
    @thumbtak123 8 หลายเดือนก่อน +3

    Error in Wireshark when dragging the file ...
    The file "sniffraw_0.pcap" appears to be damaged or corrupt. (commview NCFX data length 0

    • @prokazzza8402
      @prokazzza8402 8 หลายเดือนก่อน

      Having the same problem

    • @thumbtak123
      @thumbtak123 8 หลายเดือนก่อน

      @@prokazzza8402 My understanding is it has to do with a wrong version of Wireshark, or the headers are bad in the file. I am looking into it.

    • @DA-bq7hi
      @DA-bq7hi 7 หลายเดือนก่อน

      I need help too
      The file "sniffraw 0 (1).pcap" appears to be damaged or corrunt (commview: NCFX data length 0

    • @mr.s1961
      @mr.s1961 3 หลายเดือนก่อน

      did all of you google it? I found an easy answer researching myself.

  • @jameslarson8640
    @jameslarson8640 6 หลายเดือนก่อน +1

    So I did it all and had 1-4 of the EAPOL I ran it through and it came back as exhausted. I checked the password list and the password I had used was listed in there. Any reason this didn't work?

  • @eudeamonism
    @eudeamonism ปีที่แล้ว +2

    What do you recommend? DarkFlipper or RogueMaster?

    • @TalkingSasquach
      @TalkingSasquach  ปีที่แล้ว +2

      They're both good but I usually end up with RogueMaster

  • @Kwitzats
    @Kwitzats ปีที่แล้ว +1

    if im going to bruteforce the pw why do ineed all the extra steps?

  • @AustinMariglia
    @AustinMariglia 5 หลายเดือนก่อน

    I have tried to Deauth my network a couple of times and nothing happens. However in the middle of a deauth attack, if I disconnect from my network and then try to reconnect it does not let me. It does not kick me off though. What could be the cause of that?

  • @beckysgotback1574
    @beckysgotback1574 11 หลายเดือนก่อน +3

    Another great video Squatch! My pcap files are zero bytes! Any ideas. Checked Flipper forums, Reddit, and Koko YT comments. No answers.

    • @augustin3347
      @augustin3347 11 หลายเดือนก่อน +1

      same i don t know why

    • @TalkingSasquach
      @TalkingSasquach  11 หลายเดือนก่อน

      This almost always means your dev board either A) Doesn't have the latest version of Marauder or B) You don't have SAVE PCAP enabled in the Marauder app. Check out my latest video on Marauder, it shows EVERYTHING

  • @MrSattalk
    @MrSattalk ปีที่แล้ว +2

    Been trying now for a few days, managed to get the menu working in Powershell but when I run option 2 I get "Cannot configure port, something went wrong. Original message: OSError(22, 'A device which does not exist was specified.', None, 433)".
    Any ideas?

    • @aveedell1
      @aveedell1 11 หลายเดือนก่อน

      I'm also getting this error, anyone else make it past this?

    • @shanerichards8357
      @shanerichards8357 10 หลายเดือนก่อน

      @@aveedell1 Did anyone figure this out? @TalkingSasquach

    • @gintsaksiks6564
      @gintsaksiks6564 9 หลายเดือนก่อน

      Same problem, can anyone help solving this?

    • @HansFriedrichFuge
      @HansFriedrichFuge 8 หลายเดือนก่อน +1

      Did you plug the usb-C into the dev board, not into the flipper? I know it is stupid, but that was my mistake that resulted into this error....

    • @MrSattalk
      @MrSattalk 8 หลายเดือนก่อน

      I sorted it in the end but cannot remember how but it involved installing more files in order to get it to work. I just backtracked using google tracing the error messages and following a trail from others who had similar issues.

  • @Kevin-nw9om
    @Kevin-nw9om 4 หลายเดือนก่อน

    After following this tte PCAPs are there, but are 0 length when I save them. Any ideas?

  • @theboulder3322
    @theboulder3322 ปีที่แล้ว +4

    Hello! My flipper isn’t recording anything in pcaps. The files are just empty. Have I done something wrong?

  • @emmanon172
    @emmanon172 ปีที่แล้ว

    hi and thanks !! otherwise i don t have the marauder folder on my SD card why ?

  • @Trivelino10
    @Trivelino10 ปีที่แล้ว

    Newbie here but when I try to deauth my own wifi for practice it does not kick any of my devices of wifi. Time to troubleshoot and see what’s going on.

  • @jayrflocca6704
    @jayrflocca6704 7 หลายเดือนก่อน

    One question for the Squatch or anyone else who may see this. Why when I download the cracked file it shows up as winzip and not a gzArchive? Ive ran the program but can’t get the Cracked password list to show up?

  • @Fried_PenguinWings
    @Fried_PenguinWings ปีที่แล้ว +2

    I keep getting this error when trying to flash the SD serial firmware:
    Cannot configure port, something went wrong. Original message: OSError(22, 'A device which does not exist was specified.', None, 433)
    Unable to erase the firmware on esp32s2
    Any ideas? I am running on Win 11

    • @abuttieri
      @abuttieri ปีที่แล้ว +1

      I get the same errors. I am wondering if it is because the dev board does not have a sd card and maybe I should select a different option other than 2 during the install. Did you resolve this?

    • @Fried_PenguinWings
      @Fried_PenguinWings ปีที่แล้ว

      @@abuttieri no luck so far

  • @gantzplayer14
    @gantzplayer14 2 หลายเดือนก่อน

    Instead of using a PC, is there a way to do this password process using your cell phone? some app or something like that

  • @ghoulbin
    @ghoulbin 10 หลายเดือนก่อน

    skeleton flashing man image search results killed me hahaha

  • @kinaost
    @kinaost 8 หลายเดือนก่อน

    The total number of lines is shown at the bottom right of Notepad++ window under "lines:", this way you don't have to scroll through the entire file.

  • @hebermix
    @hebermix 14 วันที่ผ่านมา

    Hi. I tried this in 2024 and it only creates the pcaps files but they have no information, they weigh 0 kb and Wireshark cannot read them. Any ideas?

  • @starfoggs
    @starfoggs 8 หลายเดือนก่อน +1

    Good video. The only question I have, is why are you using Windows?

    • @TalkingSasquach
      @TalkingSasquach  8 หลายเดือนก่อน

      That's what most of my viewers are running

  • @user-gm4iq7fe8q
    @user-gm4iq7fe8q 10 หลายเดือนก่อน

    Not clear for me what moment of the video you stract the password of the wifi network, i have read many post and all of them agree that is not possible to hack wifi passwords with flipper zero.
    I want to know if you can extract any wifi password with this device its or not possible to do?

  • @richardli8634
    @richardli8634 4 หลายเดือนก่อน

    would be nice to see a video of a brute force decryption using the flipper, there could be something not in a dictionary file.

  • @51nk45
    @51nk45 8 หลายเดือนก่อน +1

    Hi Sasquach, when I try to flash I recieve this error: Cannot configure port, something went wrong. Original message: OSError(22, 'A device which does not exist was specified.', None, 433)
    Unable to erase the firmware on esp32s2

  • @prisonedlotus1113
    @prisonedlotus1113 5 หลายเดือนก่อน +1

    So idk what i;m doing wrong. i run the sniff and it saves my pcap file but when i open it with WireShark, nothing displays..? Also the file says 0 bytes in size

    • @infostreammining2160
      @infostreammining2160 4 หลายเดือนก่อน

      I have the same problem and the only answer he's given that I've seen is it's usually the wrong firmware installed on the wifi board. It turned out being an error writing to the SD card saying the SD card wasn't compatible. Even though it was writing the file. It was still giving that error whenever turning it to save to SD card. This time I used a PNY and it didn't give that error. I'll see if this works

    • @infostreammining2160
      @infostreammining2160 4 หลายเดือนก่อน

      nope

  • @watrewks
    @watrewks 9 หลายเดือนก่อน

    wifi marauder doesn't show up for me, any help? I successfully installed the firmware after typing in option 2

  • @linarish
    @linarish ปีที่แล้ว +2

    Awesome!!

  • @esso4011
    @esso4011 2 หลายเดือนก่อน

    I installed wireshark but whenever i drag my pcap files into it im left with a blank screen. Do you have any idea what Im doing wrong?