how Hackers crack any WiFi password?! set strong WiFi password now!

Поделиться
HTML-код
  • Опубликовано: 29 сен 2024
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/...
    Full Web Ethical Hacking Course: www.udemy.com/...
    Full Mobile Hacking Course: www.udemy.com/...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangya...
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Комментарии • 1,2 тыс.

  • @M2rsh
    @M2rsh 2 года назад +4728

    Pro tip: If you don't have WiFi password it cannot be cracked! 👍

    • @oo7posam581
      @oo7posam581 2 года назад +96

      Yep Bruteforcing sucks

    • @iankamau4436
      @iankamau4436 2 года назад +80

      Didn't know this thanks 😀

    • @oo7posam581
      @oo7posam581 2 года назад +19

      @Mr Blackhawk ???

    • @yorzengaming
      @yorzengaming 2 года назад +43

      It's brilliant sir :D
      Replace Wifi with a Door and replace router with your home it's like letting the thief see your house without a door full of goodies xD

    • @ramzanm45
      @ramzanm45 2 года назад +4

      Lol

  • @affiliatedadvisor
    @affiliatedadvisor 2 года назад

    How do you connect to the wi-fi auditing platform 'pineapple'. Do you need a specific router or something?

  • @fanden
    @fanden 2 года назад +2590

    You can also pretty easily make devices disconnect from a wifi, without knowing the wifi password.
    Was pretty useful for me when my neighbours had a party and were listening to loud music until 1am on their phones or notebook.
    I got the MAC of their router and all the devices and ran a script in an endless loop to disconnect them every couple of minutes from wifi. Shortly after, they gave up and I drifted into well deserved sleep oblivion.

    • @WreeperXD
      @WreeperXD 2 года назад +38

      ok

    • @NicolastheThird-h6m
      @NicolastheThird-h6m 2 года назад +38

      How did you manage to get the Mac addr though?

    • @ashish00007
      @ashish00007 2 года назад +109

      @@NicolastheThird-h6m if you are able to get the signal, then you can capture the mac address

    • @FalastinFree
      @FalastinFree 2 года назад +51

      easy deauth attack

    • @priestbuddha2990
      @priestbuddha2990 2 года назад +81

      You have a decent neighbour..when I throw a party..the music stops around 6.00 am

  • @St4ge
    @St4ge 2 года назад +591

    Imagine having this guy as a computer science teacher.

    • @windcloud4508
      @windcloud4508 2 года назад +58

      you are not gonna be able to take any notes written by him xD

    • @mynameiswalterhartwellwhite420
      @mynameiswalterhartwellwhite420 2 года назад +23

      @@windcloud4508 LMAO I thought he was writing in a different language for a minute

    • @Charlie272isme
      @Charlie272isme 2 года назад +2

      mcbe hack member in loi liang comments 😳

    • @wwe1075
      @wwe1075 2 года назад

      Cool

    • @luicotton5165
      @luicotton5165 Год назад

      I would be stuck in the middle

  • @jesperjensen293
    @jesperjensen293 2 года назад +382

    Hi there, I think again your title is very mis-leading, "Crack any wifi password" (you forgot to add, if the password is in the wordlist), I think the example is good, and no doubt it could work for most weak passwords, I am sure of it. I think the Evil Twin Attack is much more useful, it's more likely you get the password from that - again, that attack is based of luck and can take a long time, even days to work.

    • @jesperjensen293
      @jesperjensen293 2 года назад +14

      @@Storin_of_Kel you are right about that, I will disagree a bit with Cody because his examples are very educational and proven to work as well. I think Hacker-Loi's videos are great, because they show the technical aspects of how things can be hacked. I do however get very annoyed when they promise "Hack any website" - "hack any wifi password" as soon as the tutorial has something to do with a wordlist of some sort, I know instantly, this is a promise not coming true. However from this video we can learn that making a strong wifi password is a good idea, and change it often.

    • @kowshikpn3448
      @kowshikpn3448 2 года назад

      @@Storin_of_Kel I know hack5 but, who is "Cody"?

    • @notdancinhype
      @notdancinhype 2 года назад +2

      hashcat .... ?a?a?a?a for brute force attack. typical passwords are only 8 characters long but the more ?a you have the better. It will brute force through. So you dont need a wordlist but if its like a 6 digit pin and you have the wordlist its easier otherwise I think its ?n?n?n?n?n?n for that mask on hashcat. ?a is all characters.

    • @milkboysg4595
      @milkboysg4595 2 года назад +4

      Thata why he create clickbait videos to take more money out of this

    • @notdancinhype
      @notdancinhype 2 года назад +2

      @@milkboysg4595 this shows how many of you do not actually hack for a living. Go to my other reply to this comment section. I explained how to do it without a word list.

  • @shadowcats1366
    @shadowcats1366 2 года назад +25

    This is actually easier than asking my friend his wifi password

  • @user-de6jp9xg2p
    @user-de6jp9xg2p 2 года назад +32

    OKAYT

  • @Miryam_systemrussia
    @Miryam_systemrussia Год назад +1

    Sir i have a one zip file password u crack me plaase

  • @zakariaberkane1913
    @zakariaberkane1913 Год назад +2

    how I can find this platform "Pineapple" ???

  • @iankamau4436
    @iankamau4436 2 года назад +58

    Reminds me of the time I bought an adapter only to find out it doesn't support monitor mode

    • @RAZREXE
      @RAZREXE 2 года назад +4

      So true, we've all been there

    • @SECYBERSAFE
      @SECYBERSAFE 2 года назад +4

      Most painful mistake most people who learn Hacking newly make

    • @ashish00007
      @ashish00007 2 года назад +4

      Yea but for testing purposes you can always install kali linux directly on your laptop instead of a va and use the laptops inbuilt wifi adapter. Yes the range is low. Idk if their are laptops without monitor mode as my 10 year old laptop supports it out of the box.

  • @angryb0b-f7n
    @angryb0b-f7n 2 года назад +165

    Useful step by step guide but theres one problem. Cracking the password was fast only because the password itself was so easy. Most wifi routers will have complex passwords of mixed upper \ lower alphanumerics. So unless you had a huge txt file to run it against and a lot of time your out of luck, unless of course the router has been improperly secured with a weak password, in which case game on!

    • @mohammadalattar7177
      @mohammadalattar7177 2 года назад +34

      Yeah bro but I’m hacking my neighbor and not google

    • @faisalnafees8413
      @faisalnafees8413 2 года назад +2

      You can use crunch to make custom dictionaries

    • @greenumbrellacorp5744
      @greenumbrellacorp5744 2 года назад +14

      @@faisalnafees8413 problem is, when the passw is just really long and.. random, u'll be out of luck

    • @hlf_coder6272
      @hlf_coder6272 2 года назад +4

      I think you’ll find a surprising number of people still have their default admin password

    • @avkngeeks
      @avkngeeks 2 года назад +9

      No becaus he already added only hes password in the wordlist… anyway worldlists are suck its only a 1% chance

  • @luvvvit
    @luvvvit 2 года назад +10

    Any ? you sure?
    - it's not always easy to get that handshake, especially in the latest routers,
    - even if you have the handshake, what you're doing with it is just testing against the passwords in the world list, so if the password is long or contain a lot of symbols, forget this
    It's always a good idea to test this at start, just don't expect it to be working all the time

    • @wildyato3737
      @wildyato3737 2 года назад +2

      As time goes.. from what I know...
      Routers are not come with WEP anymore...
      They already being set as WPA2 and people are making wierd types of password even hard to crack...
      + People are especially aware with WPS..amd they always disabled at first.. earlier times that was easy to just push the button quietly and steal the network.... even Android and iOS banned WPS
      +
      What's even worse .. There is a new standard of wireless come to mitigate this things=(

  • @chrizz1
    @chrizz1 2 года назад +8

    Let's go! Ever since my neighbor changed their password my internet has been really bad. Will use, thanks!

  • @shaunsoto7677
    @shaunsoto7677 2 года назад

    Some one keeps cloning my phone's this the fourth one they also hacked my server Xfinity can you help

  • @mehmetedex
    @mehmetedex 2 года назад +9

    *_"remember its always faster to brute force on a cloud super computer than your laptop"_*

  • @pallasivasai835
    @pallasivasai835 2 года назад +2

    Give a chip and best wifi monitoring mode wifi adapter is also need for this one na please give some information about best wifi monitoring mode wifi adapter

  • @djvelocity
    @djvelocity 2 года назад +140

    The timing for this video is perfect! I was just teaching myself about this very subject this week. Amazing timing Loi! 😊🙌📚

    • @joshiated8597
      @joshiated8597 2 года назад

      Jesus Christ loved you enough to die a gruesome death on a cross for you ~from an ex drug addict.

    • @djvelocity
      @djvelocity 2 года назад +3

      @@joshiated8597 Pontius Pilate (the Roman Prefect) was not drug addicted though 🤔

  • @9liliwiff857
    @9liliwiff857 2 года назад +2

    This is all nonsense that does not work on all networks, and the second thing is that a password must be composed of numbers only and it will take me many hours to try all the numbers consisting of 8 numbers from 0000000 to 9999999

  • @itzmaxwilo4935
    @itzmaxwilo4935 2 года назад +151

    I would pay anything to spend 3 hours with you bro... Good job 👌

  • @gomezmario.f
    @gomezmario.f 2 года назад +5

    [Me gets arrested] : I don't know hacker Loi

  • @yorzengaming
    @yorzengaming 2 года назад +102

    I have used this several times years ago the only part I didn't do is include the wordlist file I can't remember what but there was a step that automatically bruteforce without the need of a wordlist file but this also works.. My friend wanted me to test it on his router and I made it. it was his phone number which I don't think a wordlist is included it (depends how big of a wordlist are we talking about) good video!

    • @ashish00007
      @ashish00007 2 года назад +7

      You can easily make a wordlist with a line of code following some pattern in terminal.

    • @syedmuhammadsameer8299
      @syedmuhammadsameer8299 2 года назад +2

      @Neutrino Tech hashcat requires a wordlist as well, as far as I am aware

    • @Bensux
      @Bensux 2 года назад +2

      Yea, I've used this method as well without a wordlist.
      You can specify aircrack to go through a determined pattern like: only numbers, only letters, alpha numeric, etc.

    • @syedmuhammadsameer8299
      @syedmuhammadsameer8299 2 года назад

      How can I do that?

    • @yorzengaming
      @yorzengaming 2 года назад

      @@Bensux You might be right aircrack

  • @aliteraphassane
    @aliteraphassane Год назад

    Hi mentor!!! I hope you are fine?This comment is just to encourage you. Thanks for your help!!!

    • @aliteraphassane
      @aliteraphassane Год назад

      Please mentor i need your help. I want to use kali linux for hacking but my laptop is so slow. Can you tell me or make a video in order to show us how to make this last faster. Thank you.

  • @podster12
    @podster12 2 года назад +6

    It's all fun and games until your neighbor watches this video and cracks your password and connects with your wifi..

  • @mohammednoufal5190
    @mohammednoufal5190 Год назад

    We need wifi passwords that is not saved in our netsh wlan

  • @mandjschorg47
    @mandjschorg47 2 года назад +9

    Wow this takes me back to 2009-2011!! I used this pretty exact method to crack WEP on backtrack 3 using kismet, airplay and aircrack, anywhere I moved I had free internet, then I grew older and stopped playing, the adrenaline was nice but I didnt want to take it much farther. I imagine that rush with hackers and can see why that would be just as addicting as drugs and at that point I have used plenty of drugs, so imagine drugs and hacking... Yeah prolly would have did something stupid like forgetting to spoof my mac and getting caught lol.

    • @eulondon
      @eulondon Год назад

      The good old days of WEP. I had an Ibook or was it Macbook already..... anyways, all we need to do to crack those days were a few clicks and Kismac software.

  • @Beatsonlite
    @Beatsonlite Год назад +1

    I think its high time we stopped using passwords in the rovkyou file for all ypur videos on wifi cracking .......from my point of view people input difficult passwords with special letter then how can we crack those passwords give as a detailed process since all the youtubers have the same content but different voive

  • @v3d4t____________________4
    @v3d4t____________________4 2 года назад +8

    " Thanks Bro , Prosper .' :)

  • @kennethpiguez1685
    @kennethpiguez1685 2 года назад +2

    i just hack my neigbors wifi thanks a lot sir.

  • @MetalFan10101
    @MetalFan10101 2 года назад +9

    I used this on my home network to avoid having to walk to the router 🤣

  • @Frensissz
    @Frensissz 2 года назад +36

    unfortunately 99,9% of the passwords are not changed by clients and are almost impossible to crack in this way, not even by using bruteforce

    • @baronhelmut2701
      @baronhelmut2701 2 года назад +5

      „Not even“ brute force is the most ineffective way to crack a password or gain access in general.

    • @lux-music6321
      @lux-music6321 2 года назад +1

      The factory pwds atleast here in germany are actually pretty easy to crack, they just contain numbers and always the same amount of digits so with a wordlist matching these criteria its pretty easy

    • @baronhelmut2701
      @baronhelmut2701 2 года назад +6

      @@lux-music6321 nope. Iam from germany and ive tried to crack default factory passwords with the brute force method before. Stopped the programm after 2 weeks when it had checked 0.01% of all possibilities without even coming close to a solution. As I calculated for you before there is more than 100 million times a million combinations possible. No pc in the world could try them all in 0.2 second intervals (which you would need for my router).

    • @ashleybishton742
      @ashleybishton742 2 года назад +1

      The most effective way of getting someone's WiFi password is getting a captive portal up and running. It's well easy.

    • @baronhelmut2701
      @baronhelmut2701 2 года назад

      @@ashleybishton742 Correction: The easiest way to get their password hash. Their password is only possible if you have a wordlist that already contains the password.

  • @Perfucna
    @Perfucna 2 года назад +46

    I remember doing this years ago..it gave me free internet during my college studies...bless my clueless neighbors for leaving default password which had only numbers 🙏❤️

    • @Perfucna
      @Perfucna 2 года назад +5

      @@abdulelahfallatah it was 9, but I did a bit of research and found out that every password from that provider starts with number 2...so yes, it was basically 8 numbers 💪

    • @Perfucna
      @Perfucna 2 года назад +5

      @Jan Enemark we are all humans...we are all sinners...but I made no harm to anyone doing that tho

    • @greenumbrellacorp5744
      @greenumbrellacorp5744 2 года назад +1

      @@Perfucna lets be honest, 8 or 9 just numbers... wont take too long to test all passws vs a file

    • @SrssSteve
      @SrssSteve 2 года назад +2

      @@Perfucna Would you be okay with someone stealing your internet service from you? A lot of Comcast accounts here in the U.S. charge more if usage goes above 1 TB per month.

    • @Perfucna
      @Perfucna 2 года назад +4

      @@SrssSteve That's a good point sir...I could argue about that but I won't. I respect you as a honest person!

  • @loveclimbing8816
    @loveclimbing8816 2 года назад +29

    Rules to set a password! Use combinations of Capitol letters and lowercase put in at least one number and also Symbols like %&,, etc... also it is recommended to set at least a lenght of 8-12 digits long passphrase (more is better).
    This will make the hash in the handshake much more complex so decrypting it will take much longer and requires more time.
    And this whole wordlist thing, there are actually several tools you can use to generate wordlists. For example if you want a wordlist with all possible combinations of a 16 digit long passphrase which has only numbers, it can build up worldlist of a couple petabytes. As i said just use complex combinations and for gods sake just change your passphrase from time to time 🙃.... @mari loved your comment 🤪 --Nice Vid Master Loi

    • @greenumbrellacorp5744
      @greenumbrellacorp5744 2 года назад

      even better, avoid full english characters, and a good sweet hidden net+32 lenght pass should do the trick

    • @wildyato3737
      @wildyato3737 2 года назад

      @@greenumbrellacorp5744 You will make anyone Suicide easily...😂😂💀

  • @LOSTYKmail
    @LOSTYKmail 2 года назад +2

    But ..but ...this will take hours and hours if the password is complex
    And also will never work if your database doesn't have that password

    • @mullergyula4174
      @mullergyula4174 2 года назад

      Exactly. This is more of youtube hacking than anything else.

    • @wildyato3737
      @wildyato3737 2 года назад

      Only you have patience like a Mountain monk ..to initiate Bruteforce attack 😂

  • @ramitghosh5733
    @ramitghosh5733 2 года назад +16

    The last part was inspiring for novice hackers! THANK YOU

  • @lagostaxi
    @lagostaxi 2 года назад +1

    All this workload for just a WiFi connection!
    If I put in this workload in my side hustle I'll have money than Mack Z right now

  • @larsf.4756
    @larsf.4756 2 года назад +5

    I tried this a few years ago. If you live out in the country, like I do, you will have a hard time getting close enough to the router to actually capture enough handshakes. The situation is completely different when you live in an apartment building, for example. So while my WiFi password is complex, it's not at the forefront of my concerns.

    • @arielp7582
      @arielp7582 Год назад

      So I have to get closer to capture a handshake?

  • @Tofu3435
    @Tofu3435 2 года назад +1

    Ok, so i created a good long and random password, set the SSID to "try to hack this" ... looks like the SSID changed to. "challenge accepted"

  • @rgwl1
    @rgwl1 2 года назад +7

    this guy is very impressive! I like him :)

  • @KrishnaYadav-kz5ed
    @KrishnaYadav-kz5ed 2 года назад +2

    Where to get .Cap file

  • @soichirojin7146
    @soichirojin7146 2 года назад +6

    What IDE are you using on which you type your codes?

    • @sajidbaloch9925
      @sajidbaloch9925 2 года назад +2

      That’s the terminal in linux. He’s using kali’s linux.

  • @mcminox7921
    @mcminox7921 2 года назад +1

    Неплохо. Однако ты многого не знаешь. Даже скорее не можешь. Вай-фай легко взломать. Как и систему безопасности ключей на парковке, сеть светофоров(По сути они централизированы и обмен не защищён. Это всё просто.

  • @RainbowSheep_was_taken
    @RainbowSheep_was_taken 2 года назад +4

    Nice, now imma cancel my wifi and "borrow" my neighbour's wifi hehe

  • @funky_cartel097
    @funky_cartel097 2 года назад +1

    The easiest way to crack a wifi password is by using cane and abel app on any pc .it won't take u more than three mins to crack a wifi password by using this app

  • @igor_pavlovich
    @igor_pavlovich 2 года назад +3

    i dont understand where did you get a password for 6:56

  • @jcashisme
    @jcashisme 2 года назад +5

    You won't be able to crack ANY handshake with a simple word list. All routers nowadays are pre-configured with long passwords that use upper case (26), lower case (26), numbers (10) and special characters (32) for a total of 94 possible characters. If the password is only 8 characters long, then the number of combinations is 94^8 = 6.095 * 10^15, which is a very large number. You would be able to crack a password like that with a GPU cluster of 15, which would cost you roughly $10,000. Most people don't possess that much processing power.

    • @Trrenik0kb
      @Trrenik0kb 2 года назад +1

      Hehe. Ur right. Or you can hack something like deep blue, or this Chinese supercomputer or even a quantum computer and cut ur cracking time alot. Hahaha. 😁😉

    • @wildyato3737
      @wildyato3737 2 года назад

      But what if they crack via owning a Online Server...?
      How much They willl take time to crack..

  • @ripper9679
    @ripper9679 2 года назад +1

    When you say crack ANY wifi password, i thought maybe you would use hashcat at least.
    What a deliberately misleading title.

  •  2 года назад +2

    Pro tip: instead of waiting for a handshake just send 4 deauth packages to a connected device, who will reconect and give you the handshake

  • @gurkenglascod8950
    @gurkenglascod8950 2 года назад +1

    He use mac, I use windows, how can I do it on Windows 11? (Win 11 is still the same like Win 10)

  • @AtomicBl453
    @AtomicBl453 2 года назад +21

    Preface the video with "ask permission first" rather than "don't do that, it's illegal." You never know peoples' data concerns.

    • @wildyato3737
      @wildyato3737 2 года назад

      Do you think people are this naive?😂

  • @sebdab738
    @sebdab738 2 года назад +1

    I got a router with SIM cards registered on somebody else here in Europe 🤣🤣🤣

  • @-tee3350
    @-tee3350 2 года назад +8

    that handwriting man .
    that's why loi is the best hacker

  • @edm1896
    @edm1896 2 года назад +2

    WiFi owner watching this: "So this is the guy who taught my neighbor how to hack my WiFi"

  • @guilherme6374
    @guilherme6374 2 года назад +2

    jajajajaja.. it even looks like it's that easy. In the real world, the cracking process take several hours, unless you have a quantum computer.

    • @baronhelmut2701
      @baronhelmut2701 2 года назад

      A: in real life the cracking process is undoable unless the user is a complete idiot. B: Quantum computers cant do that yet, nobody has designed an algorithm for statistical cracking yet. So gl solving the next 200 year barrier of cryptography.

  • @AbdulRahman-gb8wz
    @AbdulRahman-gb8wz 2 года назад +1

    Can anyone tell me how to install this software.. I just wanna do it with my wifi router....

  • @bluestacksmaster1205
    @bluestacksmaster1205 2 года назад +3

    *Please, Write the main steps on description or/and the screen. I and many others are not fluent in listening.*

    • @yeet3385
      @yeet3385 2 года назад

      The auto-generated subtitles are pretty decent.

  • @mallubot7074
    @mallubot7074 2 года назад +1

    you can use this method all you need good and long list ( tbs of data) and a quantum computer .

  • @Juiim_
    @Juiim_ 2 года назад +5

    God bless the evil twin 😂 who needs cracking when you have the social engineering , Nice video bro

  • @RainbowSheep_was_taken
    @RainbowSheep_was_taken 2 года назад +1

    Were you tying to write something at 0:21 no offense but i can't understand anything.

  • @rudirest5416
    @rudirest5416 2 года назад +10

    What did you use the IP for to crack the wifi?
    You can't have that as an attacker from the outside, only if you're already in the network.

  • @meinnomi3550
    @meinnomi3550 Год назад +1

    When hacker see that vedio then he will say wtf what i have do now 😁😁

  • @Surreal530_
    @Surreal530_ 2 года назад +15

    Very informative. Thanks, Liu Kang!

  • @sarikamandhare5588
    @sarikamandhare5588 2 года назад +1

    This trick only work in linux or do we have to downloade an application and it works on windows

  • @weixingyang898
    @weixingyang898 2 года назад +7

    "Oh... the wifi use a simple password"... then after you crack and login the wifi, you computer get infected with multiple malware.

  • @Dirtik67
    @Dirtik67 2 года назад +1

    It really looks like cracking WiFis from : Welcome to the game 2

  • @leowolfe1
    @leowolfe1 2 года назад +11

    Some newer routers use 802.11W which protects the management packets and stops you from disassociating devices. You can still wait until someone gets home and connects, but makes it a bit trickier. And a lot of the default passwords for ISPs such as ATT will not be cracked by a wordlist typically, and brute forcing is a no go as well.

    • @malkus6568
      @malkus6568 2 года назад

      What u suggest then

    • @leowolfe1
      @leowolfe1 2 года назад +2

      @@malkus6568 Evil twin attack or trying another wifi. Any wifi starting with "ATT" is gonna be difficult.

    • @malkus6568
      @malkus6568 2 года назад

      @@leowolfe1 okey

    • @wildyato3737
      @wildyato3737 2 года назад +1

      @@F16_viper_pilot Make sense....
      But even worse is WPA3 is here ...

  • @mohammednoufal5190
    @mohammednoufal5190 Год назад

    We need wifi password that is not used ones

  • @Ultrajamz
    @Ultrajamz 2 года назад +11

    I’m surprised routers dont come with an anti-brute forcing system to at least slow things down some

    • @ashish00007
      @ashish00007 2 года назад +11

      It doesn't work that way. This actually works by capturing handshake between devices by deautherizing a device and when it tries to connect back, the disconnected device should have a key that it tries to send to the router ie the wifi password x Mac address x encryption used(wpa2 or wpa) - it is some form of dot or cross multiplication (I'll have to refer docs for that) and this message is captured by the attacking system. So the attacking device needs to get the file only once and can be out off wifi range. The attacking system then can use this file against a word list to crack it with aircrack like shown in the video. I remember their used to be online services where you can input the pap file and Mac address and it would do the bruteforcing for you and you would be put in a queue.
      WPA3 encrypted wifi routers are said to be able to combat this type of attacks. I haven't tested tho.

    • @foxxrider250r
      @foxxrider250r 2 года назад

      @@ashish00007 good point bro

    • @baronhelmut2701
      @baronhelmut2701 2 года назад

      Why ? Most Routers have an uncrackable default password. So no need for a brute force protection if it would take longer than the universe still exists from this point forward to crack it.

    • @ashish00007
      @ashish00007 2 года назад

      @@baronhelmut2701 which world are you living in😅

    • @baronhelmut2701
      @baronhelmut2701 2 года назад +1

      @@ashish00007 the normal one. If your wifi default password is only comprised of random digits 0-9 and it’s 20 digits long that makes 10^20 possible combinations. To make you understand how much that is: 100,000,000,000,000,000,000 it’s this number 4*3 zeros is already impossible to crack in the lifespan of the average human. This is 100 million times more combinations than 4*3 zeroes.

  • @serbibik9090
    @serbibik9090 2 года назад +1

    In all respect - please start to write in distinguished letters !!!

  • @mohammedhayyoun
    @mohammedhayyoun 2 года назад +6

    For me, the easiest way to protect WiFi is by hiding it and filtering the Mac devices that have access to it 😀

    • @rico831
      @rico831 2 года назад +1

      It's never hidden from scanners and MAC filtering can be spoofed.

    • @mohammedhayyoun
      @mohammedhayyoun 2 года назад +2

      @@rico831 I know but for me it's enough because people around me don't know about technical matters that much 😂😂

  • @joaovictormsantos
    @joaovictormsantos 2 года назад +1

    Please, do a video showing how to crack any router password

  • @schizomaniacs
    @schizomaniacs 2 года назад +3

    when you have studied linux enough and know how to setup arch linux, you can see his handwriting

  • @sebastianvine9890
    @sebastianvine9890 2 года назад +1

    That is dated and useless on 90% of modern networks . Still waiting for proper wpa2 crack bring back WEP those were the day's. Free WIFI for everyone.

    • @wildyato3737
      @wildyato3737 2 года назад

      Bad News: From 2020 They are using new standard of wireless as mandatory option... even from later genaration of WiFi..

  • @Yasogi_1
    @Yasogi_1 2 года назад +1

    I always wondering why we crack password when there is Alphabet password on it like "YourMom37Gh36282kforyou" how you even know the password if like this 😂
    Edit: i proud being facebook hacker in age 9 with "Forget the password" and i accidentally get a Facebook accounts change the password boom hacker 😂

  • @jumiafood
    @jumiafood 2 года назад +4

    you’ve made me a star in africa bro. bless up

    • @jumiafood
      @jumiafood 2 года назад

      i made my first $100,000 2 weeks ago providing services for my clients.

    • @aliibrahim5479
      @aliibrahim5479 2 года назад +8

      @@jumiafood tf ain’t nobody giving u 100k for fixing their WiFi setting HAHAHAHA

    • @phaseshift943
      @phaseshift943 2 года назад

      @@jumiafood that's some bullshit lmfao

  • @SwiftPhysics
    @SwiftPhysics 2 года назад +2

    1:31 he actually read my mind

  • @gamingbasanta5912
    @gamingbasanta5912 2 года назад +3

    You are awesome ❤️

  • @MozoFF
    @MozoFF 2 года назад +1

    Yes it easy to do so,I hack Wifi passwords and more 😁

  • @danieltunde3525
    @danieltunde3525 2 года назад +4

    Nice work, don't you have video classes on Udemy?

    • @pzer0man
      @pzer0man 2 года назад +1

      already have

  • @apolloapollo1145
    @apolloapollo1145 2 года назад +1

    all of your videos, just simple and For noob hackers, show some real advanced attack or hack, like ransomware or many other

    • @aliibrahim5479
      @aliibrahim5479 2 года назад

      It’s easy for him to make script kiddie videos and make money from noobs watching them..

    • @aliibrahim5479
      @aliibrahim5479 2 года назад

      It’s easy for him to make script kiddie videos and make money from noobs watching them..

    • @apolloapollo1145
      @apolloapollo1145 2 года назад +1

      @@aliibrahim5479 YEAH, I AGREE WITH U 😉

  • @osmanlinarez8675
    @osmanlinarez8675 2 года назад +3

    Fact: doctors write better prescription understanding than this guy writing the steps

  • @coletandoideias
    @coletandoideias 2 года назад +1

    what do you write on the screen man? it´s a mass!

  • @zed2502
    @zed2502 2 года назад +12

    This video made my day because I remember in my teenage years; I was in this neighborhood with a friend of mine and I had an iPod 📱 and I needed wifi to send a text to my mom. I used this random person wifi because it wasn’t locked or needed a password; but once he noticed I was using it; he came out of his house and started screaming at me and my buddy. He ended up locking his wifi but I was still able to crack his wifi and still use his wifi. Lmao 🤣

  • @oksowhat
    @oksowhat 2 года назад +1

    this is very misleading, this will try every password in list manually and even for a very simple password it will take ages, your password was 12345678 which is the first pw in rockyou so it was fast for you

  • @LuffyTheBossMan
    @LuffyTheBossMan 2 года назад +1

    Hey! Loi can we use zorin os instead of using kali?🤔🤔
    Both are Linux os...

    • @lishmansupport715
      @lishmansupport715 2 года назад +1

      ☝️☝️☝️ the above mentioned account can help you tracked asap and recovered this issue make sure you contact him

  • @archishmanchoudhury3303
    @archishmanchoudhury3303 2 года назад

    Are you using Kali as your hostmachine or as a Virtual machine?

  • @Bakhishli
    @Bakhishli 2 года назад +1

    Show we please another method without wordlist.

  • @Saikumar91254
    @Saikumar91254 2 года назад +1

    Can anyone suggest WiFi adaptors please

  • @abid_khan143
    @abid_khan143 2 года назад +1

    Sir from where to begin to learn ethical hacking?

  • @bwoibwoi8168
    @bwoibwoi8168 2 года назад

    I’ve been searching for a long time now and I see that no one and nobody is better than this ☝🏻☝🏻guys, the pro💯💯…

  • @smartalex5077
    @smartalex5077 Год назад

    Then reverse it instead by hacking into the user system instead by doing some footprinting on the users. Then you will be able to extract the password from the user system.

  • @AajkaGyanAajKaGyan
    @AajkaGyanAajKaGyan 2 года назад +1

    do this process of hacking can hack mobile, router and anything passwords

  • @ИгорьАнатольевич-ъ2ч
    @ИгорьАнатольевич-ъ2ч 2 года назад +1

    time left 4 hours, 32 minutes :)

  • @saleemahmed1551
    @saleemahmed1551 2 года назад +1

    Which programming language is this ?

  • @RagingWB
    @RagingWB 2 года назад +1

    how to hack? pls i have no money :(

  • @JessieS
    @JessieS 2 года назад +2

    Everytime I watch hacker Loi is as if he's actually hacking my network as I watch lol. 😎😈

  • @dzidanazka8282
    @dzidanazka8282 2 года назад +1

    How to get wlan0 in virtualbox?

  • @ArtsCollisionlnc
    @ArtsCollisionlnc 2 года назад +1

    I may as well just break into my neighbour's house and check their router for password. This shit aint gonna work!

  • @HanifRifqiAlifan
    @HanifRifqiAlifan 2 года назад

    I have one question..
    Do you know what a problem for my andro..
    My handphone/android used the wifi but i don't know why i playing a online game always get a notification ( youre device detected a three aploaction or vpn turbo please disconected and play again ).. I'm always get that notification but in my device or layer handphone/android i'm did'nt see a vpn layout in my device layer..
    But i used the data internet from my sim card and i'm playing the online game that's i'm didn't get that notification..
    Do you know how to fixs this problem?

  • @cric-folio
    @cric-folio 2 года назад

    Your handwriting suggested you to become a Doctor, but you slipped into Hacking eventually! 😆
    Edit : wt real f, I just typed my comment before you mentioned the doctor part here 😆😆😆

  • @teknovizyoneri
    @teknovizyoneri 2 года назад +1

    How do we attack without Brute Force?