How To Crack WPA2 WiFi Password With AirCrack-NG - WiFi Pentesting Video 2024

Поделиться
HTML-код
  • Опубликовано: 29 сен 2024

Комментарии • 346

  • @tznutz4824
    @tznutz4824 9 месяцев назад +398

    You can use aircrack, wifite, reaver, etc.. but all these method will only work if the wordlist being used has to have the actual password within in or else its useless. So for those reading don’t assume that your breaking into everyone’s wifi using this method as it did his, the password to his network he already added into a wordlist that he used to basically cross reference using aircrack nothing special.

    • @itszme8912
      @itszme8912 8 месяцев назад +12

      So what works better ? For hacking an Wifi

    • @lesterdelacruz309
      @lesterdelacruz309 7 месяцев назад +6

      Thank you Sir. So what are the other methods?

    • @VikramSinghRajput0001
      @VikramSinghRajput0001 7 месяцев назад +7

      Is there any other method to get without word list?

    • @balluramrathore5382
      @balluramrathore5382 7 месяцев назад +8

      so plz tell me is there any other powerfull method to get the password...without the wordlist method

    • @comoyun
      @comoyun 3 месяца назад +1

      @@VikramSinghRajput0001 One way is to create an access point that has the same name as the original one. You will need 2 Wi-Fi adapters. One for jamming clients and one for the malicious access point a.k.a Evil Twin. Jammer should emit stronger signals or be close in range to disrupt communication and possibly kick devices out of the network. AP will not have any password but a web-server set up.
      When your Wi-Fi connection drops frequently (because of the jammer), you'll open up your Wi-Fi settings to see what's happening, and at that moment you will discover the Evil Twin AP, which you will probably connect with "there's a glitch" on mind. And when you do so, your phone automatically opens a website which will greet you with a fake warning message eg. "firmware update", "2step auth". And there will be an input field where you enter the password of the AP.

      Because you already captured the handshake during deauth, you are be able to hash whatever user entered and compare if they match with the captured one. This allows you to tell users what they entered is fake and build one layer of trust. This is a bit involved process, but tools like EvilTwin and Airgeddon will make it a piece of cake. You can look them up on GitHub.

  • @0weirdfox0
    @0weirdfox0 9 месяцев назад +2

    Do we need to have to be connected to internet to perform this attack. Pls someone answer me please

    • @InfoSecPat
      @InfoSecPat  9 месяцев назад +1

      No, you don’t have to be connected to the Internet

  • @gr0ss559
    @gr0ss559 5 месяцев назад +1

    thanks for informing that I should use a chipset that supports monitor mode! thx

  • @ayzikhyber
    @ayzikhyber Месяц назад

    crunch

  • @bakuninulianov720
    @bakuninulianov720 9 месяцев назад +39

    If you capture a Handshake or a PMKID with Airgeddon, you choose the WPA/WPA2 Offline Decryption Menu option and then you choose the option: Aircrack + Crunch Brute force attack on the Handshake/PMKID capture file, it tells me to write the length of the key, how do you know the length of the key?
    How do you know if it has only uppercase letters, if it has only lowercase letters, if it has only numbers, if it has only symbols or if the key has characters of all types?

    • @MigoaHamed
      @MigoaHamed Месяц назад

      This method is only efficient if you have a previously collected data with you, like the 4 way handshake capture and a ton of info on the password. It's not for entirely finding a password, and it doesn't work like the movies, sometimes you gotta get out there and collect necessary info before doing something, or the wireless owner should be dumb enough to use passwords that are in public wordlists for years.

  • @kevindodimead9066
    @kevindodimead9066 8 месяцев назад +26

    I remember doing this in 2010 with WEP passcodes and Linux BackTrack

    • @jeremym-i6x
      @jeremym-i6x 8 месяцев назад +5

      Same bro ! I cant believe its still the same process in 2024 , why cant you just capture the handshake and decrypt it instead of a wordlist

    • @Mephonly
      @Mephonly 4 месяца назад

      ​@@jeremym-i6xthe thing is wpa2 is too secute to decrypt

    • @emiyakiritsugu6329
      @emiyakiritsugu6329 2 месяца назад

      ​​@@jeremym-i6x what? decrypt it instead of matching it through the wordlists? I don't get you but it seems like it'll be a better way to hack the password which I'll never find in wordlists...

    • @yes3293
      @yes3293 2 месяца назад

      Wait, does that mean it's actually possible to crack my neighbor's WiFi?

    • @saidibrahim5931
      @saidibrahim5931 Месяц назад

      ​@@jeremym-i6xhow do you do that ?

  • @linux-fu24
    @linux-fu24 8 месяцев назад +36

    The final part is the most haunting because the cracking process is not as easy as it might look so your best bet is to create your own password list using crunch if you already know a thing or two about the target or you can crack the password online with servers equipped with very fast GPUs but this last choice will cost you money. Personally I prefer to use CRUNCH combined with a good computer that has a powerful GPU and a lot of ram

    • @cracc_baby
      @cracc_baby 2 месяца назад

      yes its easy to deauth a device and capture a handshake.. i crack with a different machine running windows.
      you might get a better understanding if you learn the method shown in the video before moving on to using more advanced tools without comprehending how it works

  • @ils-4449
    @ils-4449 9 месяцев назад +14

    Its a really worthy 10minutes Thanks for ur efforts ❤

    • @InfoSecPat
      @InfoSecPat  9 месяцев назад +2

      My pleasure 😊

  • @XxxSpud
    @XxxSpud 4 месяца назад +11

    Im at that point of life again where i think i can become a hacker

    • @nylnoble1836
      @nylnoble1836 2 месяца назад

      The method of that video really works to you?

  • @aaroncardoso5149
    @aaroncardoso5149 9 месяцев назад +5

    any know why the Password.txt it doesn't appear to me?

  • @MikeSanders55
    @MikeSanders55 Год назад +15

    i dont know if these password lists will ever find anything.. i mean even if i use Rockyou that has 14 million passwords.. it's still not gonna have my password. I only have my wife's name and some numbers and characters and still didn't find it.. i mean not all lists will have it all..

    • @DV-qt5xg
      @DV-qt5xg 2 месяца назад

      yeah cause you are then only person using wifi

  • @antoniosebastian6590
    @antoniosebastian6590 10 месяцев назад +12

    Been doing this kind of work since 97. I like your style my man. Cheers

    • @InfoSecPat
      @InfoSecPat  10 месяцев назад +3

      Awesome! Thank you! I appreciate that 😎

    • @antoniosebastian6590
      @antoniosebastian6590 10 месяцев назад +1

      @@InfoSecPat of course! Lot of changes happening soon with the pentesting industry... Looking forward to seeing more.

  • @idabagusketutadityawarma193
    @idabagusketutadityawarma193 14 дней назад +2

    There is no password.txt in my ls bro

    • @InfoSecPat
      @InfoSecPat  14 дней назад +1

      Yeah because that is wordlist i made. You will not have that.

  • @Tyler-nj3wp
    @Tyler-nj3wp Год назад +10

    3:30 lol

  • @s-tech3176
    @s-tech3176 7 месяцев назад +4

    are these methods still working on 2024 ??

  • @Unexality
    @Unexality 11 месяцев назад +5

    When I type iwconfig, I do not get the wlan0 option, do I need to install a driver for it?

    • @mrfunkin202
      @mrfunkin202 2 месяца назад +1

      sudo apt-get install iwconfig

  • @blossroom
    @blossroom 4 месяца назад +1

    Saçmalıktan ibaret world list te her sifre olmayabilir! Olsa bile milyonlarca kombinasyon ndemektir

  • @technicalgamer44
    @technicalgamer44 Год назад +20

    hello. after running command "airodump-ng wlan0" my wifi adapter doesn't showing me clients. do you know what to do.please help me my wifi adapter is in monitor mode.

  • @diesel4h295
    @diesel4h295 8 месяцев назад +3

    bruteforce?
    lucky for some hackers.
    easy for some content creators 😅

    • @InfoSecPat
      @InfoSecPat  8 месяцев назад +5

      At the end of the day, it’s just showcase and how the technique is done. Obviously, if you get a hash, you can take it off-line and utilize better word lists if you have more time.

  • @hellmutmatheus2626
    @hellmutmatheus2626 10 месяцев назад +2

    My Passwords.txt file didnt appeared sad T_T

    • @InfoSecPat
      @InfoSecPat  10 месяцев назад +2

      Yeah, because that passwords file is one that I made you can get your own password file off the Internet or you can make your own word list

    • @hellmutmatheus2626
      @hellmutmatheus2626 10 месяцев назад

      Okay, thank you! I will try generate my list and keep trying. Thanks for the video! @@InfoSecPat

  • @the_deducter
    @the_deducter Год назад +4

    From where you got password.txt please explain

    • @GummyBS
      @GummyBS Год назад

      Its in the program

  • @Sjtklmh08081
    @Sjtklmh08081 9 месяцев назад +4

    In the last click. They given me that message (Failed to open Capture-Par-01.cap (2):No such file or directory

  • @prodKossi
    @prodKossi Год назад +8

    The deauth doesnt appear to be limiting my victim device in any way, and im not able to capture the handshake at all, even if i manually reconnect my victim device.
    The MAC adresses for both the AP and the victim device are correct, but the victim device still has internet, and no handshake is ever captured..
    I already "hacked" it by using Fern, but with a custom wordlist that included the wifi pwd on purpose, just to test that it worked - so in theory it should work using AirCrack too..
    Any advice? :)
    Oh, and any tips for how i could bruteforce instead of using a wordlist too? :D 💜

    • @MigoaHamed
      @MigoaHamed Месяц назад +1

      You must be really in a close range if you're using your internal wifi adapter, to be able to do a deauth

  • @shame4049
    @shame4049 Год назад +70

    Why when i do check kill i lose wifi

    • @taqi3703
      @taqi3703 Год назад +9

      when your wifi card goes into monitor mode, you lose the wifi connection but you can still continue with whatever capture / attack you're trying to do.
      You can turn off monitor mode after and it will start working again

    • @ashutoshgaikwad750
      @ashutoshgaikwad750 Год назад +2

      Skip it it's not mandatory

    • @Trxckzey
      @Trxckzey Год назад +2

      Because it’s putting your WiFi card in monitor mode

    • @adaghraphs
      @adaghraphs 11 месяцев назад +2

      you probably try to crack ur own wifi

    • @da-mealish
      @da-mealish 11 месяцев назад

      I was wondering the same thing

  • @xiishion92
    @xiishion92 7 месяцев назад +2

    Its more like bruteforce the password bro

  • @Whitemike63
    @Whitemike63 10 месяцев назад +2

    I always use WPA 2 and WPA3 on another router with a 25 character password very mixed and
    I keep WPS disabled. I just got a new router which allows me to install and use wireguard as my
    VPN server for 40 bucks. Im using mullvad with my linux setup. However 1 flaw in my new router
    is it shows WPS is enabled and there is no option to disable it. With the password Im using is
    my router/VPN server still OK ? I used kali with a program Wifite to try and crack the WPS setup
    I have and it didn't work. I haven't tried every tool but wonder if I should make my password longer
    or not bother ??
    I only had success with a WPS exploit when the password was pretty weak. Could they still get my
    wps pin ? Maybe Im being extra paranoid but just wondering.

    • @InfoSecPat
      @InfoSecPat  10 месяцев назад +2

      That’s a really good question. The best way to do is try to crack it. But if you ran Wifite I didn’t crack it. I think you should be in good shape. There’s probably other tools out there, but I wouldn’t get too crazy about it.

  • @sonofgod6571
    @sonofgod6571 14 дней назад

    Bro I ran iwconfig on my Rooted A51F and by wlan0 it says : IEEE Mode:Managed Frequency:2.412 Ghz Bit Rate :43.3 mb/s ........
    What da heck does that mean

  • @jeffersonmbawike7275
    @jeffersonmbawike7275 10 месяцев назад +8

    My bsssid. Doesn’t have any stations after I ran a airodump-c capture even though I have my phone and other devices connected to the network… pls any idea on what to do

    • @ahmedbaksh3778
      @ahmedbaksh3778 2 месяца назад

      Ever figured it out brother?

    • @cracc_baby
      @cracc_baby 2 месяца назад

      not airodump -c, airodump -d (or --bssid) is the switch for bssid mac

  • @Josh-jpg
    @Josh-jpg 2 месяца назад +1

    Hey im in the end step when i will put the word list in and i can put it in even the rockyou.txt

  • @wahyuditsai9890
    @wahyuditsai9890 Год назад +2

    Hi, i'm totally new. Can you help when I type this:
    airodump-ng -C7 -w Capture-Pat -d 24:D3:F2:F9:1A:28 wlan0mon
    Checking available frequencies, this could take few seconds.
    Done.
    No valid frequency given.
    How to solve this ? thank you

  • @gfedo1
    @gfedo1 10 месяцев назад +1

    Hello. Could I ask for a good dictionary.txt? maybe a link? Regards

  • @nishanksrivastava7586
    @nishanksrivastava7586 8 месяцев назад +1

    Can we crack wpa2 password with the help of rainbow tables ?

  • @al73r
    @al73r 8 месяцев назад +2

    I wanna see this done with no dictionary and only rainbow tables

  • @alicomando1195
    @alicomando1195 8 месяцев назад +1

    Can i use aircrack ng in termux android smartphones?

  • @Aleks_83_
    @Aleks_83_ 8 месяцев назад +1

    How to switch my wlan0 channel to fixed another channel?

  • @DrGreenThumBxD
    @DrGreenThumBxD 8 месяцев назад +1

    hi everyone, in my case there is no such thing like Password.txt ...... WHYYYY

    • @InfoSecPat
      @InfoSecPat  8 месяцев назад

      That’s a password list that I created.

  • @slacrf6544
    @slacrf6544 7 месяцев назад +1

    its too slow to get handshake packet, maybe wait for couples of days

  • @wahyuditsai9890
    @wahyuditsai9890 Год назад +3

    How is the password.txt created ? Appreciate your answer

    • @InfoSecPat
      @InfoSecPat  Год назад +3

      I created a password list. You can make your own or use something like rockyou in kali.

    • @pinkdolphin8017
      @pinkdolphin8017 11 месяцев назад

      @@InfoSecPatis this useful at all for cracking into networks that don’t contain this password.txt?

  • @jitendra3834
    @jitendra3834 Год назад +3

    While using wireshark i am facing problem failed to create compose table

    • @jitendra3834
      @jitendra3834 Год назад

      Please provide me solution i am not able to save file on /home/kali

    • @Арзбек
      @Арзбек Год назад

      did you find answer , i also have problem like your

  • @dennissignar297
    @dennissignar297 10 месяцев назад +1

    How to do this in Android using Termux? Tell me please

  • @khoatrananhcse2004
    @khoatrananhcse2004 10 месяцев назад +6

    2:53 why my terminal shows no BBSID scanned. There’s just a blank space. Help me.

  • @bliike-z4205
    @bliike-z4205 10 месяцев назад +2

    Why my terminal so slow

    • @InfoSecPat
      @InfoSecPat  10 месяцев назад +1

      Idk why it’s slow. How much ram you have?

  • @FerhatGüngör-n5h
    @FerhatGüngör-n5h 9 месяцев назад +1

    Wlan0 text does not appear on me. I have a Linux installed on virtualbox. 1:50

  • @Ziyodjonmirzo
    @Ziyodjonmirzo 6 месяцев назад +1

    I can't password.txt, help please

  • @ChhYeang
    @ChhYeang 2 месяца назад +1

    how to use aircrack-ng without rockyou

  • @RoxanneTaylordg-d5s
    @RoxanneTaylordg-d5s 11 дней назад

    Lopez Matthew Lewis Susan Young Kenneth

  • @nicolewallace6242
    @nicolewallace6242 9 дней назад

    Young Michelle Brown Jose Johnson Ruth

  • @batonrougehistoryclass5194
    @batonrougehistoryclass5194 26 дней назад +1

    Bro I just want to pay my game

  • @keeganhale629
    @keeganhale629 9 дней назад

    Ok so did you put ur password in the word list or no

  • @Ton_DayTrader
    @Ton_DayTrader 10 месяцев назад +1

    How to crack with not use Dictionary ?

    • @InfoSecPat
      @InfoSecPat  10 месяцев назад +1

      You can use other techniques like automated Wi-Fi pen, testing tools

  • @sadfah69
    @sadfah69 11 месяцев назад +1

    Have any method for Android termux with root?

  • @moviesync3131
    @moviesync3131 10 месяцев назад +1

    Not so fast. When I tried going to monitor mode, something came up saying 2 filths are doing some crap and I have to kill the interfering processes.
    When I did that one alone were killed which was my NetworkManager which it disabled.
    What do I do because I don't know

    • @InfoSecPat
      @InfoSecPat  10 месяцев назад +1

      Yeah, remember this is just for demonstration purposes. The network manager if it gets disabled, you have to restart the interface. Or just reboot your virtual machine

  • @asipalacios8701
    @asipalacios8701 6 месяцев назад +1

    2:54
    followed along and it doesnt show anything after airodump-ng wlan0. my nic is in monitor mode

  • @Study_with_MeE132
    @Study_with_MeE132 Год назад +4

    In the de authentication process, how do I know what's my access point?

  • @abudenshukry3475
    @abudenshukry3475 25 дней назад +1

    thanks bro .. I got my neighbor password free now

    • @InfoSecPat
      @InfoSecPat  25 дней назад +1

      Don’t do anything you don’t have permission to do. Hope he gave you permission 😊

  • @mikhailov2286
    @mikhailov2286 9 дней назад

    Jackson Mark Harris Steven Harris Carol

  • @carfo
    @carfo Год назад +16

    Would be helpful if you explained what the switches are

  • @sardorsattorov9914
    @sardorsattorov9914 9 месяцев назад +1

    bro i cannot handshke whats my problem

  • @dhaliabir
    @dhaliabir 11 месяцев назад +1

    What should I do if the password file I have does not contain the key?

    • @InfoSecPat
      @InfoSecPat  11 месяцев назад +1

      You have to use a password list that may contain the file in this video. It’s only for educational purposes and understand how it’s done.

  • @모모-e8b
    @모모-e8b Месяц назад

    No matter how much I try, only some (2nd and 4th) EAPOL packets are captured. Does anyone know a solution? Fixing the channel, manually reconnecting the device to the AP, or sending a deauth packet doesn't work. Despite extensive searching, I haven't been able to find a solution. Please please help me😭😭

  • @fishmage5828
    @fishmage5828 9 месяцев назад +1

    How do I create temprorary access point like you did, that I can make audit on?

    • @InfoSecPat
      @InfoSecPat  9 месяцев назад +2

      I just had an extra router that I utilize for this video

  • @pc-szrot
    @pc-szrot Год назад +2

    you just add your paswoed to your wordlist thats why is so quick

    • @InfoSecPat
      @InfoSecPat  Год назад +2

      Yeah, because it’s an educational video on how the process is done

    • @pc-szrot
      @pc-szrot Год назад

      @@InfoSecPat I would like to see how it is done in real conditions, where the victim is far away, but not so far away that the connection will be impossible, such a test requires two people, one comes up with a quite complicated password and allows the second person to try to crack such a password

    • @korrekturensohn_
      @korrekturensohn_ Год назад

      wow. finally someone with a brain....

  • @caritanrhizzyjaya.4293
    @caritanrhizzyjaya.4293 7 месяцев назад +1

    Why there's no password.txt in my file??

    • @InfoSecPat
      @InfoSecPat  7 месяцев назад +1

      That file is my own

  • @namikonoda
    @namikonoda 9 месяцев назад +1

    Is it possible to perform this with Twitter authentication codes?

    • @InfoSecPat
      @InfoSecPat  9 месяцев назад +1

      No, I don’t believe so.

  • @alexandrakomar1080
    @alexandrakomar1080 Год назад +1

    just out of curiosity why do i need an external wireless card even for laptop?

    • @InfoSecPat
      @InfoSecPat  Год назад +1

      Cause it needs packet injection

  • @cracc_baby
    @cracc_baby 2 месяца назад

    i like to use KONSOLE and split the view, makes it easy to airodump in one terminal while you aireplay in a second terminal, all in same window.. u cant sudo apt install it though, has to be built from script
    also bro, not to bust your chops, but your cap file is gonna be polluted with deauth packets, you dont even need to start airodump writing the output until AFTER you deauth the device.. if you watch the number of lost frames you can see exactly when the device's connection gets reset, and then start airodump -w

  • @JoseOrtiz-nw1rk
    @JoseOrtiz-nw1rk 9 месяцев назад +1

    I don't get eapol caputer need help!!!

  • @luisgutierrez9883
    @luisgutierrez9883 10 месяцев назад +1

    do i have to run the kalinux for the mac monterrey to read the 10.15 ?

    • @InfoSecPat
      @InfoSecPat  10 месяцев назад +1

      I’m not sure what you’re asking. I’m sorry.

  • @ivanleko6998
    @ivanleko6998 Месяц назад

    why i dont have EAPOL files in wireshark ? and when i trakc my iphone under "Notes" it doesnt say "EAPOL" , nothing stands there...

  • @roolee2k
    @roolee2k 10 месяцев назад +1

    where did you find that password.txt file that contain the password "TrytoHackMe2023" ?? what if the password is in different language ex: french, urdu etc , or number ?

    • @InfoSecPat
      @InfoSecPat  10 месяцев назад +1

      It’s a word list that I created for demonstrating in this video. You’re not gonna have that file.

  • @matthewlathum9312
    @matthewlathum9312 3 месяца назад

    Dear Pat, thank you for such a useful tutorial. Unfortunately, I am even less than a beginner and the operation is broken up because of the network disconnecting me during the process. I am using Kali Linux 24.2. I'm following step by step exactly as you are showing us! Thank you! My aim is to be second Kevin Mitnick

  • @algoritmoalgoritmo4305
    @algoritmoalgoritmo4305 11 месяцев назад +1

    The reality is quite different...

  • @NoobGamer-yl8qn
    @NoobGamer-yl8qn 9 месяцев назад +1

    Can i hack a wifi without any adaptor please tell me

    • @InfoSecPat
      @InfoSecPat  9 месяцев назад +1

      Nope you need it

  • @googlelimp9834
    @googlelimp9834 9 месяцев назад +1

    yeah mate mine is just showing 2 with no wreless extenstions on it??

    • @InfoSecPat
      @InfoSecPat  9 месяцев назад +2

      Just make sure the driver is installed for your wireless card

  • @قناةالقرانالكريم-ف4ه
    @قناةالقرانالكريم-ف4ه 6 месяцев назад +1

    ❤❤❤❤❤❤👋👋👋👋👋❤

  • @Thereitis92
    @Thereitis92 16 дней назад +1

    nice video

  • @MicTheXception
    @MicTheXception Год назад +37

    second time going over this video in conjunction with many other leading ethical hacking/ kali linux videos and i appreciate your thoroughness in explanation and the way you show it as well. keep it up .

  • @Mostafa_Hafez_
    @Mostafa_Hafez_ Год назад +4

    I tryed and get errer for get password?

  • @djyoryi4609
    @djyoryi4609 8 месяцев назад +1

    but you did not show how iso for the wordlist is in the terminal

    • @InfoSecPat
      @InfoSecPat  8 месяцев назад +1

      That my wordlist I created

  • @eidodoos
    @eidodoos 8 месяцев назад

    if you think you can crack wpa2psk, forget it. it possible but not happening in real world

  • @DJABOU-SUCCESS-MOTIVATION-TV
    @DJABOU-SUCCESS-MOTIVATION-TV Месяц назад

    you show us a revealed password but don't indicate how you actually did it and also what dictionary you used, upload it or tell us where it is?

  • @dsawyer8
    @dsawyer8 7 месяцев назад

    Simplified , basic. But hopefully script kiddies don't try to use this real world or they will get a knock on the door or worse.

  • @pengemotbatu
    @pengemotbatu Год назад +2

    bro i not found eapol, how to fix it?

    • @InfoSecPat
      @InfoSecPat  Год назад +1

      Make sure you did all the steps

  • @islamcheraitia4166
    @islamcheraitia4166 8 месяцев назад

    KEY NOT FOUND
    for me i try it in my wifi and thats what i have i think thats beause the password in CAPITALletter

  • @leoplaza355
    @leoplaza355 2 месяца назад

    what’s the “password.txt” contains? That’s what’s important around there!

  • @johnvardy9559
    @johnvardy9559 9 месяцев назад +1

    Where I found the password.txt is the same with the Rock?

    • @InfoSecPat
      @InfoSecPat  9 месяцев назад +2

      It’s a password list that I created myself

    • @johnvardy9559
      @johnvardy9559 9 месяцев назад

      @@InfoSecPat only with rock.txt I can't break password 🔑 maybe I need to find another list? 🤔

  • @hulkgqnissanpatrol6121
    @hulkgqnissanpatrol6121 Год назад +1

    Just let my neighbour know his password after I shutdown his network to prove my point.
    I used a 500,000 word dictionary based on animals, characters, popular names ect. I found the password @ 48% and 2:36 seconds.
    Strange that my pci Ac1300 refuses to go into monitor mode but mu $5 Asus UsbN13 has no problem's? 🤔
    Could it be a driver error?

  • @Rubalix
    @Rubalix Месяц назад

    I don’t want to know how to use it. I want to learn how it works, so I can make my own version of it.

  • @liudvikasproductions
    @liudvikasproductions Год назад +1

    hey after the airodump ng wlan0 command it doesnt show any networks but it switches between channels and all that

  • @zakarossi
    @zakarossi Год назад +1

    9:13 i dont get the purple words... and i dont know why

  • @christian2389
    @christian2389 Год назад +3

    When I use "airodump-ng wlan0" no connection appears even if time elapses, what can I do?

    • @faye35039
      @faye35039 2 месяца назад

      It's because you don't have a wifi adapters

    • @Josh-jpg
      @Josh-jpg 2 месяца назад

      Use wlan0mon

  • @ocis
    @ocis Год назад +2

    an alternative to this would be wifite2

  • @OsamaWork-w4o
    @OsamaWork-w4o 6 месяцев назад +1

    I did not understand how to activate the new tab because I opened a new tab, turned on the root, and followed the steps, but it did not work

  • @ankushsharma1843
    @ankushsharma1843 Год назад +2

    Please make a video on channel changing issue in airodump-ng because no video on RUclips regarding this issue

  • @ramiallan525
    @ramiallan525 6 месяцев назад +1

    Do i need a wifi adapter? Because some commends dont work

    • @secret9947
      @secret9947 6 месяцев назад

      Ofc you need that

    • @InfoSecPat
      @InfoSecPat  6 месяцев назад +1

      Yes, you need an external adapter that supports promiscuous mode

  • @oppie2019
    @oppie2019 Год назад +1

    When ever i try to send death packets i keep getting bssid not found

  • @KuthChi
    @KuthChi 8 месяцев назад

    Can you share the password.txt file?

  • @tw3lve__bambuz
    @tw3lve__bambuz 10 месяцев назад +1

    Can someone do for me notes step-by-step in Notes

  • @malekchihi3242
    @malekchihi3242 Месяц назад

    do I need to make the same steps everytime I want to hack a wifi?

  • @jokerdz1711
    @jokerdz1711 3 месяца назад

    Hello whay thé password.twt not apear to me when i set ls what IS the problem