I will own your WiFi with one Kali Linux command

Поделиться
HTML-код
  • Опубликовано: 1 июл 2024
  • Only one command is required to unlock a WiFi network! Be paranoid! Make sure you use strong passwords.
    Need help? Join my Discord: / discord
    Menu:
    Overview: 0:00
    WiFi adapters: 0:19
    Kali Linux setup: 0:50
    Adapter Issues: 2:05
    Connect Alfa Adapters to Kali Linux: 2:50
    WiFi network to test: 4:15
    Wifite overview: 4:49
    Wifite options: 6:08
    Test Wifite: 6:54
    Kali Wordlist / Dictionary: 9:42
    Success Wifite Test: 11:25
    For the Win! 13:05
    Wifite: github.com/derv82/wifite2
    Alfa AWUS036NHA: amzn.to/3qbQGKN
    Alfa AWUSO36NH: amzn.to/3moeQiI
    ================
    Connect with me:
    ================
    Discord: discord.davidbombal.com
    Twitter: / davidbombal
    Instagram: / davidbombal
    LinkedIn: / davidbombal
    Facebook: / davidbombal.co
    TikTok: / davidbombal
    RUclips: / davidbombal
    ================
    Support me:
    ================
    Join thisisIT: bit.ly/thisisitccna
    Or, buy my CCNA course and support me:
    DavidBombal.com: CCNA ($10): bit.ly/yt999ccna
    Udemy CCNA Course: bit.ly/ccnafor10dollars
    GNS3 CCNA Course: CCNA ($10): bit.ly/gns3ccna10
    ======================
    Special Offers:
    ======================
    Cisco Press: Up to 50% discount
    Save every day on Cisco Press learning products! Use discount code BOMBAL during checkout to save 35% on print books (plus free shipping in the U.S.), 45% on eBooks, and 50% on video courses and simulator software. Offer expires December 31, 2020. Shop now.
    Link: bit.ly/ciscopress50
    ITPro.TV:
    itpro.tv/davidbombal
    30% discount off all plans Code: DAVIDBOMBAL
    Boson software: 15% discount
    Link: bit.ly/boson15
    Code: DBAF15P
    wifi
    kali
    wifi
    kali linux 2020
    kali linux 2020.4
    wifite
    wpa
    wep
    wps
    alfa
    comptia
    cech
    oscp
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
    #kalilinux #wifi #wifite
  • НаукаНаука

Комментарии • 1,5 тыс.

  • @davidbombal
    @davidbombal  3 года назад +157

    Links:
    Wifite: github.com/derv82/wifite2
    Alfa AWUS036NHA: amzn.to/3qbQGKN
    Alfa AWUSO36NH: amzn.to/3moeQiI
    ================
    Connect with me:
    ================
    Discord: discord.davidbombal.com
    Twitter: twitter.com/davidbombal
    Instagram: instagram.com/davidbombal
    LinkedIn: www.linkedin.com/in/davidbombal
    Facebook: facebook.com/davidbombal.co
    TikTok: tiktok.com/@davidbombal
    RUclips: ruclips.net/user/davidbombal
    ================
    Support me:
    ================
    Join thisisIT: bit.ly/thisisitccna
    Or, buy my CCNA course and support me:
    DavidBombal.com: CCNA ($10): bit.ly/yt999ccna
    Udemy CCNA Course: bit.ly/ccnafor10dollars
    GNS3 CCNA Course: CCNA ($10): bit.ly/gns3ccna10
    ======================
    Special Offers:
    ======================
    Cisco Press: Up to 50% discount
    Save every day on Cisco Press learning products! Use discount code BOMBAL during checkout to save 35% on print books (plus free shipping in the U.S.), 45% on eBooks, and 50% on video courses and simulator software. Offer expires December 31, 2020. Shop now.
    Link: bit.ly/ciscopress50
    ITPro.TV:
    itpro.tv/davidbombal
    30% discount off all plans Code: DAVIDBOMBAL
    Boson software: 15% discount
    Link: bit.ly/boson15
    Code: DBAF15P
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!

    • @abhinavkumar8052
      @abhinavkumar8052 3 года назад +2

      tried all this, please make a video on wifi hacking without wordlist like social engineering or something else

    • @nehorayperets1725
      @nehorayperets1725 3 года назад

      Is Wifite using aireplay-ng and aircrack-ng to hack the wifi network ?

    • @andyarvai3199
      @andyarvai3199 3 года назад

      i have a natively installed version of Kali on my HP. fresh install, NOT through vmware. Do you think the Alfa adapter will still work? Or is my best bet is to install VMWARE PLAYER 16 on my windows 10 and do it that way?

    • @mlsk2953
      @mlsk2953 3 года назад +3

      Wifipass.txt how to add in the directory.
      It was not showing in the directory and not found while running wifite

    • @nirishvelraj6470
      @nirishvelraj6470 3 года назад +2

      can u please tell me what chair you are using. i really need one right now please

  • @calandroaudio
    @calandroaudio 2 года назад +427

    You should re-title this video "I will own your wifi with a bunch of commands and a dictionary file that contains your password"

    • @theSoberSobber
      @theSoberSobber 2 года назад +11

      Well you can use ripper bro... But you'd need some social engineering for that

    • @relaxify5869
      @relaxify5869 2 года назад +4

      Exactly

    • @CROX1080HD
      @CROX1080HD Год назад +32

      I stopped watching the video after reading ur comment 🤣

    • @vranime3772
      @vranime3772 Год назад +2

      @@theSoberSobber John the ripper?

    • @apurvkumaragrawal
      @apurvkumaragrawal Год назад +15

      most of these videos are misleading.

  • @sss-py2yb
    @sss-py2yb 3 года назад +4

    Thank you soo much David. Your videos helped me a lot to accomplished my university final year project.

  • @kaszapnagypeter
    @kaszapnagypeter 3 года назад +11

    You have a very beautiful work environment!

  • @Gandalf_Lundgren
    @Gandalf_Lundgren 2 года назад +472

    "Own your WiFi with one Kali Linux Command" - proceeds to use 3,729 commands and a custom dictionary. Right.

    • @24DeepSky
      @24DeepSky 2 года назад +67

      The correct password was also intentionally added to the custom dictionary. Nyahaha

    • @jamesyahoo4758
      @jamesyahoo4758 2 года назад +2

      @@24DeepSky beat me to it

    • @keepercool98
      @keepercool98 2 года назад +9

      @@root3434 Yeah, the person who made the video is not being a script kiddo at all.

    • @thearyaputra
      @thearyaputra 2 года назад +2

      @@root3434 oof. That burns. 😂

    • @netrunner8249
      @netrunner8249 2 года назад +1

      He means the last command

  • @yashdeshmukh4075
    @yashdeshmukh4075 3 года назад +36

    Great video I like how you give a practical demonstration instead of just theory

    • @rxtechandtrading
      @rxtechandtrading Год назад

      seriously he does a great job with practical demos, thats for sure

  • @BakerMeters
    @BakerMeters 3 года назад +29

    It's been such a treat watching your videos, David. Thank you for sharing with us. My router is not gonna know what hit it :)) Alles van die beste en baie dankie.

    • @davidbombal
      @davidbombal  3 года назад +4

      Thank you! I really appreciate that :)

    • @camilleholman3349
      @camilleholman3349 2 года назад

      @@davidbombal you using kali linux as commercial?

  • @michaelargo3372
    @michaelargo3372 Год назад +1

    I used your other video ALFA adapter fix, followed the commands, installed the wireless driver commands, my Dell laptop wouldn't support monitor mode. Now it does without the ALFA adapter, thanks for all the content you put out, Davis!

  • @666yazman
    @666yazman 2 года назад +111

    I just love how evey single video out there goes out and "use a custom dictionary file".... Lmao

    • @markb4168
      @markb4168 2 года назад +2

      @Marcelo Dantas 😂👍👍

    • @ddjdbfugjddnj9138
      @ddjdbfugjddnj9138 2 года назад +22

      @Marcelo Dantas I know even easier method. You have to choose the wifi you want to reach and type in the right password. Works like a charm.

  • @BiblicalArchaeologyAR
    @BiblicalArchaeologyAR 3 года назад +35

    I really like your content, and I appreciate you replying to comments. God bless you and your family!

    • @davidbombal
      @davidbombal  3 года назад +12

      Thank you! I really appreciate that :)

    • @goriangrey8565
      @goriangrey8565 3 года назад +1

      It could work with, but again you need a hm treadripper and tons of ram and super gpu, , and if you get a pass, the owner can change it again, and again, and you do don't have wps pin , so you can't log in into network super easy

  • @DonRidaAM
    @DonRidaAM 3 года назад +5

    I really like you channel david . and i'm gonna dive into all your content
    Big thank you from morocco 😊

  • @paladin11C40
    @paladin11C40 3 года назад +34

    I am just now getting into this stuff, mainly to make sure my own network is secure. Thanks for putting this info out there for us.

    • @yaqubnaqiyev131
      @yaqubnaqiyev131 3 года назад

      do i have to buy both of them or just one? second question is are both of them network adapter? because i am new to these

    • @paladin11C40
      @paladin11C40 3 года назад

      @@yaqubnaqiyev131 You only need one of them and they are both network adapters.

    • @yaqubnaqiyev131
      @yaqubnaqiyev131 3 года назад

      ​@@paladin11C40 is it used for to be connected to the internet? or for another purposes? if it is used to be connected to the internet then why this youtuber guy has also big white wifi adapter?

    • @paladin11C40
      @paladin11C40 3 года назад

      @@yaqubnaqiyev131 Yes its used to connect to the internet, I dont know why he has a white one. The purpose is to be able to use both manage and monitor modes, which a NIC that comes with a laptop cant do. Mine dont look like either of the ones he shows.

  • @AnthonyJames7
    @AnthonyJames7 3 года назад +4

    Awesome video and this is a super fun lab experiment to try at home! (with your own gear)

  • @frankhot1986
    @frankhot1986 3 года назад +17

    Amazing lesson sir! I prefer the old hands-on Aircrack suite but I really enjoy your videos!

    • @davidbombal
      @davidbombal  3 года назад +5

      This is an easy option for new people. If you can use the more advanced tools and prefer them, then use those :)

    • @manafbenayache1880
      @manafbenayache1880 2 года назад

      Yes amazing to teach you how own others WiFi without their permission ! That makes you a criminal dude

    • @manafbenayache1880
      @manafbenayache1880 2 года назад

      @@davidbombal how dare you do that ! Are you trying to make more criminals

    • @manafbenayache1880
      @manafbenayache1880 2 года назад

      It s called cyber crime and low punish it !

    • @233kosta
      @233kosta 2 года назад

      @@manafbenayache1880 Do you comprehend the premise of penetration testing?

  • @JustinKais
    @JustinKais 2 года назад +20

    It's like saying, "Hey, I can break into your car with your keyfob"

    • @poor_impulsive
      @poor_impulsive 2 года назад +2

      Not as click baitable

    • @traida111
      @traida111 2 года назад

      why should he take longer just for a demonstration?

  • @mrsimo7144
    @mrsimo7144 3 года назад +2

    Absolutely fantastic upload. Thanks very much ❤️

  • @TechSlice
    @TechSlice 3 года назад +26

    I am a Kali fan and avid user.I truly appreciate David putting out some quality videos to get people started. Outstanding work!!!!

  • @ronetteprinsloo5048
    @ronetteprinsloo5048 3 года назад +83

    Gonna dive into all your vids in December, will have time then 😅 thank you David

    • @davidbombal
      @davidbombal  3 года назад +12

      Thank you Ronette. Good to see you here.

    • @charbelsawaya1582
      @charbelsawaya1582 3 года назад +3

      @@davidbombal me too cuz now i have exams 😂

    • @kawazaki23
      @kawazaki23 3 года назад

      @@davidbombal Ist it possible to take this method outside and just hack the local wifi to get access to free internet.??????

    • @luifreeze5531
      @luifreeze5531 3 года назад

      @@kawazaki23 guess yes if you have your adapter with you

    • @yaqubnaqiyev131
      @yaqubnaqiyev131 3 года назад

      do i have to buy both of them or just one? second question is are both of them network adapter? because i am new to these

  • @israelconesalerma1099
    @israelconesalerma1099 3 года назад +3

    Hi big fan of your videos. A tip in case no one has mentioned; if you run a command which subsequently fails because it needs elevated privileges, just run `sudo !!` and it will repeat it with said privileges.

  • @JoeSmith-zu6lb
    @JoeSmith-zu6lb 3 года назад +5

    I'm currently taking an Ethical Hacking Course. I find your videos to be very interesting and informative. Looking forward to viewing more of your videos.

  • @thebretya
    @thebretya 3 года назад +10

    I have to say the way you refer us to previous videos that ultimately lead to the current video just in case we are lost is brilliant work well especially for posterity. I thank God for you 🙏🏾.

  • @tecra3toshiba149
    @tecra3toshiba149 3 года назад +25

    Thank you David! Brute force is shown to work. I am sure I was not the only person running RC5-64, some 20 yrs ago. I had a P133, P233 and an AMD750 running. Consider the leaps and bounds we have seen up to the last 5 yrs. The GPU optimization gives all of us, the Hp to run at a target. Those of us aware, use 12 to 20 keys in a password. Over my time, almost every machine I was asked to look at had a 4 to 8 character and it was a word. Cheers to you Sir!

    • @dg9576
      @dg9576 2 года назад +2

      didnt have MFA back then though bro

    • @deang5622
      @deang5622 Год назад

      A dictionary attack is not the same as a brute force attack.

  • @orkhanahmadov9963
    @orkhanahmadov9963 3 года назад +8

    This man is a treasure on youtube! I keep watching all of his videos...

  • @carljones7992
    @carljones7992 3 года назад +1

    Wow where were you 4 years ago when I first went balls deep in kali. 4 years absence and I'm BACK and re learning old tricks via your vids. Thankyou

    • @NotIvan
      @NotIvan 3 года назад

      I have a question for you because you probably know Kali well, send me a message on Instagram please @wain404, I am begginer and I have questions if you have time.

  • @JohnRobertPotter
    @JohnRobertPotter 3 года назад +1

    Liked and subscribed! I think your community would love a vid on using hashcat masks to reduce the amount of time a bruteforce attack takes. As well as using your gpu instead of cpu to compute the attack. Basically the next step after a wordlist + rules attack is unsuccessful.

  • @nagarjunab389
    @nagarjunab389 2 года назад +205

    The title should be "I will own your WiFi with one Kali Linux command, if you have a weak password." or simply "brute force wifi password cracking"

    • @FinalSynapse
      @FinalSynapse 2 года назад +10

      There was no brute forcing in the video though

    • @firatkik
      @firatkik 2 года назад +2

      yeah and most of this videos attack old wpa instead of the current standard wpa2. i never saw a wpa network anywhere so far..

    • @chebalid7524
      @chebalid7524 2 года назад +3

      I agree..
      I think what would work better. IS
      deuthenticate a client and capture the password in plain text upon entry

    • @lopoka1
      @lopoka1 2 года назад +1

      A pseudo brute force lol

    • @iq7278
      @iq7278 2 года назад +1

      @@chebalid7524 that doesn't work, when you deauth a client from their own wifi network, it doesnt means it will remove the password from their device as well, it only disconnects them by sending deauth packets to the client's network, but when u stop the deauth attack, their device will automatically connect to the wifi network.

  • @cyberrock9018
    @cyberrock9018 3 года назад +8

    We appreciate your work David! I got inspired to go into Cyber Security because of you thank you so much

    • @davidbombal
      @davidbombal  3 года назад +4

      Really happy to hear that!

  • @ruben8925
    @ruben8925 3 года назад +2

    wowI love it!! thank you very much David

  • @sepehrghasemy1267
    @sepehrghasemy1267 3 года назад

    nice job! thats the reason i,m still awake at 3:30 midnight just to learn and hopefully i learned from a good source. u have +1 subscriber

  • @uzumakiuchiha7678
    @uzumakiuchiha7678 3 года назад +9

    The line "Just because it makes it easier for more people to learn Kali" got you a new subscriber

  • @joshuaozoya2962
    @joshuaozoya2962 3 года назад +24

    Thanks, Dav, you keep saving life. Kudos

    • @davidbombal
      @davidbombal  3 года назад +4

      Thank you, Joshua :)

    • @deleted9821
      @deleted9821 2 года назад

      @@davidbombal you forgot to say, great suggestion 😂😂

    • @user-jq8gl7yx9n
      @user-jq8gl7yx9n 2 года назад

      ​@@davidbombal Everything works like in the video ,only is not find a hanshake file, and also not start use my wordlist file and not start crack it, is stuck on Listening , please help

  • @AhmadMaartmesrini
    @AhmadMaartmesrini Год назад

    outstanding video!!!
    I am a computer engineer student, web developer and now looking to learn linux and work on my skills in this field

  • @tigerscott2966
    @tigerscott2966 9 месяцев назад

    Thanks a lot...
    I forgot my pen and tablet...
    You are really gifted at explaining complex subjects...
    I need a home lab so I can keep up....

  • @JohnPap21
    @JohnPap21 3 года назад +148

    With dictionaries the chances to break the password are very low, especially if you living in a non English country.

  • @peluso_palit
    @peluso_palit 3 года назад +3

    The greatest tutorial on RUclips. Very informative. Immediately sub 👍🏻👍🏻
    If using password list to crack the password might be diificut, because different countries using different languages or words combination.

  • @chidoyo
    @chidoyo Год назад

    Just trying to keep up and having a lot of issues with a network adapter (TL-WN7200ND) but all in all great video. All the best for Mr. Bombal and everyone here.

  • @harveylalogan5236
    @harveylalogan5236 3 года назад +1

    Thank you so much for this video, David! You are so great!

    • @manafbenayache1880
      @manafbenayache1880 2 года назад

      You thank him because he teach you how to hack others WiFi !? It s crime !

    • @harveylalogan5236
      @harveylalogan5236 2 года назад

      @@manafbenayache1880 Not all Wi-Fi can be hacked using this method.

  • @alcaruz6706
    @alcaruz6706 3 года назад +8

    This is a channel that really deserves Millions of subscribers.. 😊

    • @davidbombal
      @davidbombal  3 года назад +1

      Thank you! So happy to hear that you enjoy my content :)

    • @abuwilliams7228
      @abuwilliams7228 3 года назад +1

      Without a doubt. i just love your videos all the way

    • @sachinlamichhane644
      @sachinlamichhane644 3 года назад +1

      Yes his channel and the null byte both deserve

  • @vyasG
    @vyasG 3 года назад +1

    Thank you for another excellent video.

  • @naeem8434
    @naeem8434 3 года назад

    Amazing video I learn a lot about wifite in a single video.

    • @davidbombal
      @davidbombal  3 года назад +1

      Really happy to hear that Naeem

  • @gamedose
    @gamedose 3 года назад +6

    Am 15 years old,
    I have subscribed to our channel.
    I love your teaching sir.

  • @isramint
    @isramint 2 года назад +13

    tip: usually people use their phone numbers as wifi passwords, it's really easy to create a wordlist with phone numbers starting on your region code, which narrows the options to about 10 million which will take 2 minutes to brute force in hashcat if you have a decent GPU. don't use aircrack-ng since it is a primitive tool that only uses your cpu and that is much slower.

    • @mrdakik8357
      @mrdakik8357 2 года назад

      exactly what i think!

    • @joetreadonme
      @joetreadonme 2 года назад +6

      I literally never once seen or heard of someone using a phone number as their wifi password.

    • @mrdakik8357
      @mrdakik8357 2 года назад

      @@joetreadonme bruh, so much people using their phone numbers as a wifi password, I don't know what country you live in, but in my country it's a little common

    • @itstheweirdguy
      @itstheweirdguy Год назад +2

      @@mrdakik8357 It's many times more common to just use the password printed on the bottom of the router. 99% of people don't know how to do anything different than that. I'm sure you know many people that do use a phone number as their wifi password, but that's your only real reference and it's not a realistic way to approach life.

    • @mrdakik8357
      @mrdakik8357 Год назад

      @@itstheweirdguy its very realistic, and maybe "people don't know how to do anything different than that" but when you buy your internet service provider and even after you buy, you can call them so they will change the wifi password for you.....
      its not that hard, and in my case and others also said here, a lot of people use their phone number as their wifi password

  • @leighhorton2806
    @leighhorton2806 3 года назад +1

    Hi David
    It works and yes Kali makes it easy . 4 years ago someone cracked our wifi password from a holiday house next door and used all my data
    Kali makes it easy indeed.

  • @anousithtakone884
    @anousithtakone884 3 года назад +1

    Love this video♥️ Thanks Sir

  • @gisanuraking5929
    @gisanuraking5929 3 года назад +4

    This is the best IT channel on YT so far!!

  • @Kedvespatikus
    @Kedvespatikus 3 года назад +11

    David, your vids are eye-opening. Thank you for it! I especially loved the rubber ducky course - and immediately informed my colleagues about it.

    • @davidbombal
      @davidbombal  3 года назад

      Really happy to hear that, Zoltan! and Thank you for watching

  • @mdabdullahvuiyan8462
    @mdabdullahvuiyan8462 3 года назад

    Great video david!

  • @rxtechandtrading
    @rxtechandtrading Год назад

    i like this format beter than his current one. Feels more genuine to me

  • @jermeymiller2022
    @jermeymiller2022 3 года назад +8

    Thank u sir, for what you’re doin’. Appreciate your work :)

    • @yaqubnaqiyev131
      @yaqubnaqiyev131 3 года назад

      do i have to buy both of them or just one? second question is are both of them network adapter? because i am new to these

  • @Anatol_SG
    @Anatol_SG 3 года назад +195

    Watching this on my neighbour's network. But I try to behave and stay all ethical 😂😂

  • @user-ot2eo6dm3b
    @user-ot2eo6dm3b Год назад

    Your room is pretty awesome.I envy you!
    Anyway,Thanks for your lessons.Ciao!

  • @joeltowart8396
    @joeltowart8396 2 года назад

    Awesome video mate. You've earned the like and sub

  • @MrRobot222
    @MrRobot222 3 года назад +5

    Sudo !! - runs the previous command as sudo, if you didn't know. Thanks as always!

  • @bestprogramming9842
    @bestprogramming9842 3 года назад +15

    Its difficult to attack wpa2-psk security.
    You may probably have inserted the password on your wordlist thats why.
    Even the rock you wordlist isn't enough.

    • @circuitlover853
      @circuitlover853 3 года назад

      Better to run a password cracker py script

    • @circuitlover853
      @circuitlover853 3 года назад +1

      @Stimpy&Ren yeah sure right
      since it is offensive to show that in public
      Mostly if we research any keywords showed in the video and any tools, we can surely get it done
      but needs patience, and interest in particular field

    • @An.Individual
      @An.Individual 3 года назад +3

      Absolutely. So long as your password is random, chosen from all letters and symbols, and, at least 10 characters then your good,
      Also learn how to identify an evil twin fluxion attack.

  • @ando440
    @ando440 3 года назад

    As always, quality video

  • @colloidalsilverwater15ppm88
    @colloidalsilverwater15ppm88 3 года назад

    well, thanks. A true proffessional on duty. Salute!

  • @bobwong8268
    @bobwong8268 3 года назад +25

    Dear David,
    Thank you.
    Once again, you reminded me that 'Security' is liken an Onion with multiple layers. One of the most important layer is Layer 8 - the human. And you are doing just that - educate them! Teaching the importance of using non-dictionary strong password as a starting layer of security.
    Thanks again.

    • @bobwong8268
      @bobwong8268 Год назад

      @Evan Hodge hmmm... interesting point of view... but are you referring to education or security or both or something else?
      I still rmb how we used to leave our house unlock when away from morning till the evening... good & dependable neighbours.
      Without schooling I won't be able to type these; those were some pretty happy days. Nontheless I would still choose Life-long-learning.
      Anyway pls enjoy your life your ways & be safe & joyful.
      Best wishes.

  • @gundepudikarthikay2335
    @gundepudikarthikay2335 3 года назад +3

    Hey David, these are a few amazing videos... Seen a handful of them... But will be trying the doable ones in the coming weeks. For "Educational Purpose Only" 🤫🤭
    Thanks for the amazing content, man.

  • @jefflegend456
    @jefflegend456 2 года назад

    Thank you sir. You own another subscriber :)

  • @reddeadryan78
    @reddeadryan78 2 года назад +1

    Cracked WEP in 2010 using just Ubuntu with reaver. I did it again in 2015 cracking WPA2 with the alfa cards,kali Linux in VM with airmon-ng commands. Took about 10 hrs to crack the pin on the modem to get the passwords. Soon as you get that pin, you can get the password instantly no matter how many times it's changed. You need the AP to have a strong signal as well

  • @Dant32117
    @Dant32117 3 года назад +11

    Thank you so much David! This is the most clear, concise demonstration I’ve seen on RUclips! I’ll try this out once I purchase the WiFi adapters you recommended. 🙌🏽🙏🏽

  • @lowlightevangelist9431
    @lowlightevangelist9431 3 года назад +7

    This has been one of your most interesting videos. Wireless hacking and Python are super interesting. Thank you.

  • @toxin978
    @toxin978 3 года назад +2

    Thank you david❤️✨

  • @blackace1295
    @blackace1295 2 года назад +2

    Fun fact, using !! will run the previous command again. So if you use sudo !! it will run the previous command as sudo ;) little easier than home key.

  • @guilhermerocha8340
    @guilhermerocha8340 3 года назад +9

    For the first time things made sense

    • @Brittany12345x
      @Brittany12345x 3 года назад

      Someone posted this guy *cardman17* on telegram yesterday and I tried him he is real💯✅

  • @thechaker886
    @thechaker886 3 года назад +4

    watching this vidéo i felt like going back in time ! you should call youe channel back to the past !

  • @HunzaTech
    @HunzaTech Год назад

    Those Alfa cards bring back good memories 😁

  • @davejackson88
    @davejackson88 Год назад

    the naturalness of what you know is very useful

  • @anonanon2239
    @anonanon2239 2 года назад +4

    Thank you 🙏 I’ve been trying to get better at hacking as I was doing simple things and now Ik ddosing,ip pulling and wifi general things, and this was explained in like a way a year 2 kid would understand. THANKS 🙏

  • @anonymouss8906
    @anonymouss8906 3 года назад +11

    Thank you so much for this wonderful knowledge

    • @davidbombal
      @davidbombal  3 года назад +2

      Welcome! And thank you for your support!

    • @yaqubnaqiyev131
      @yaqubnaqiyev131 3 года назад

      do i have to buy both of them or just one? second question is are both of them network adapter? because i am new to these

  • @fultonlevy7178
    @fultonlevy7178 Год назад

    Worked smoothly, tysm

  • @deepakkumaar3513
    @deepakkumaar3513 3 года назад +1

    Thanks for sharing this Wonderful Knowledge Sir 😊

    • @yaqubnaqiyev131
      @yaqubnaqiyev131 3 года назад

      do i have to buy both of them or just one? second question is are both of them network adapter? because i am new to these

  • @spydergs07
    @spydergs07 3 года назад +23

    Just some info for some people who are just getting into Pen testing.
    With most routers coming with random and complicated passwords now, most dictionary attacks won't work.
    They might work against people who insist on using short easy passwords, but that is fewer and fewer people everyday.
    Awesome video though David!

    • @NathanPalmer
      @NathanPalmer 2 года назад +2

      Most Netgear routers given by Spectrum, for example, have passwords which are simply a noun, adjective and three numbers. Dictionary and bruteforce are increasingly outdated but it seems with certain patterns can be used. I've seen tools just for these, combining nouns and adjectives and then trying random numbers.

    • @idiot8779
      @idiot8779 Год назад

      I dont want to know his pwd i just want to jam his wifi when ever i want, is it possible, please give me clue i will reserch on it more..

    • @da3sii
      @da3sii 6 месяцев назад

      YES@@idiot8779

    • @sahilkalra9477
      @sahilkalra9477 6 месяцев назад

      Yes, too easy to jam it

    • @sahilkalra9477
      @sahilkalra9477 6 месяцев назад

      Go for Deauth flood attack....

  • @nnyx86
    @nnyx86 3 года назад +13

    Excellent video David (as always). I have a question though, why don't you use hashcat to crack the handshake file since it is more efficient. I think aircrack is kinda slow and outdated.

  • @crocodiledondii
    @crocodiledondii Год назад +2

    Do you use the same command with Wifite2 as the one you described here for Wifite? Interesting and educational. Never understood the difference between monitor and promiscuous modes before.

  • @GurmeetSingh-yk7ny
    @GurmeetSingh-yk7ny 2 года назад

    I like that wallpaper with a quote

  • @izik6894
    @izik6894 3 года назад +3

    Thank you for this fantastic video! I am a little confused, when you attack the TP link router isnt it on the same network? Can I access any wireless wifi router from my laptop with kali? Thx!

  • @namsinhrubi
    @namsinhrubi 3 года назад +10

    This video make me remember 5 years ago when using Backtrack 5 to hacking the Wifi's neighborhood!! lol

    • @An.Individual
      @An.Individual 3 года назад +2

      Backtrack and Kali are the same thing, old distros of Kali were called backtrack

    • @namsinhrubi
      @namsinhrubi 3 года назад

      @@An.Individual yes i know about it!

    • @Brittany12345x
      @Brittany12345x 3 года назад

      Someone posted this guy *cardman17* on telegram yesterday and I tried him he is real💯✅

    • @Brittany12345x
      @Brittany12345x 3 года назад

      @@namsinhrubi Someone posted this guy *cardman17* on telegram yesterday and I tried him he is real💯✅

  • @globalnetwork1365
    @globalnetwork1365 3 года назад

    thank you for the detailed info sir.

  • @offmask9425
    @offmask9425 3 года назад +1

    Thanks for giving us some of your knowledge..
    your fkn Awesome

  • @monetka79
    @monetka79 3 года назад +3

    Thank you David!

  • @serifirst5421
    @serifirst5421 3 года назад +3

    Thank you for the lesson

    • @davidbombal
      @davidbombal  3 года назад +2

      Welcome! And thank you for your support!

  • @khalidel6637
    @khalidel6637 2 года назад

    Thank you so much M.David

  • @stowjer
    @stowjer 3 года назад +2

    Brilliant video, so well explained. Thank you sir!

    • @yaqubnaqiyev131
      @yaqubnaqiyev131 3 года назад

      do i have to buy both of them or just one? second question is are both of them network adapter? because i am new to these

  • @cyberciscowebdev8371
    @cyberciscowebdev8371 3 года назад +4

    Thank you David. Awesome video content as always.

    • @davidbombal
      @davidbombal  3 года назад +1

      Thank you!

    • @yaqubnaqiyev131
      @yaqubnaqiyev131 3 года назад +1

      do i have to buy both of them or just one? second question is are both of them network adapter? because i am new to these

  • @cthoadmin7458
    @cthoadmin7458 3 года назад +16

    It would be interesting to know what percentage of passwords average users use are susceptible to dictionary attack.

    • @kohut124
      @kohut124 3 года назад

      I believe google released a top 100 but on certain forums you can find a “common password” dictionary:)

  • @terrymiller111
    @terrymiller111 2 года назад +1

    Dude is like the Aussie Ethical Hacking Mr. Rogers.
    Good stuff.

  • @munnamuneem9096
    @munnamuneem9096 3 года назад +1

    Thank you David sir, I am from Bangladesh. I like your videos.

  • @madhukiran7614
    @madhukiran7614 3 года назад +6

    I hope this channel reaches millions of subscribers in months

    • @davidbombal
      @davidbombal  3 года назад +1

      Thank you for your support, Madhu!

  • @GetCTOwned
    @GetCTOwned 2 года назад +11

    As a long time network engineer here with a medium familiarity of the tools within KALI, this video title had me worried….
    Turns out it’s just a dictionary/wordlist attack on a WiFi network with the worst password ever.
    Have fun with WPA2/3 and a random character PSK.

    • @kevfei
      @kevfei Год назад +4

      I had exactly the same thought. The video should be called. How do I log into a WIFI if I know the password...

  • @williamwang8170
    @williamwang8170 Год назад

    Great video!

  • @iftikharulmulk4405
    @iftikharulmulk4405 3 года назад

    Given a like for just your efforts

  • @mynyun3133
    @mynyun3133 3 года назад +4

    I understand you said you created your own word list. And Kali comes with a default word list. With each update does that word list on Kali get updated and expanded?

    • @jaredneaves7007
      @jaredneaves7007 2 года назад

      No, rockyou.txt was a wordlist derived from a massive hack on a company called rockyou in 2009. It stored all its passwords in plaintext, unencrypted and unsalted. That made it easy to dump out the database for use. If you look deep into it there are many duplicates etc. You can find better, more targeted wordlists floating around on github and other websites with a bit of searching.

  • @alecstaga
    @alecstaga 3 года назад +113

    "secure123" is not much of a secure password. Of course you can tap into a wifi with a dictionary. Using a secure password and a router that limits failed connection attempts...someone will get to see their unborn children get married before seeing the password. Good for practice though, but a bit overrated.

    • @navyaanchauhan_823
      @navyaanchauhan_823 2 года назад

      Can you tell me the password if I give you details

    • @alecstaga
      @alecstaga 2 года назад +1

      @@navyaanchauhan_823 I don't understand what you mean.

    • @itz_karizma
      @itz_karizma 2 года назад +5

      @@adelmohammad9707 his name is cringy and it tells a lot..

    • @alecstaga
      @alecstaga 2 года назад +1

      @E Sharp most probably yes, it might be so, but until proven...

    • @babyjones3762
      @babyjones3762 2 года назад

      =grrr

  • @slaheddinemathlouthi8838
    @slaheddinemathlouthi8838 3 года назад

    Hello David thanks for you awesome vedios.
    I have question do we need to use the same wifi adapter that you did use in your vedio or we can use any

  • @JohannVF
    @JohannVF 3 года назад +2

    Is it just the camera's perspective, or do you have an iMac with a massively wide screen?

  • @kolektivmozak238
    @kolektivmozak238 3 года назад +4

    WTF you used your .txt file with password in it to crack your password hahahah?! This "attack" is the equivalent of you giving me a key to "break" into your house...

    • @amberchaturvedi498
      @amberchaturvedi498 3 года назад

      He took a easy way to show how it is done or you can download many wordlists throughout the internet. 🙂

  • @AkiraElMittico
    @AkiraElMittico 2 года назад +6

    We call it "Terminal" in the Linux world 😁👍 liked the video 🔥

  • @anewlife4you924
    @anewlife4you924 2 года назад

    I like you bro....very serious about others

  • @harisspeaks8047
    @harisspeaks8047 3 года назад

    I like your vedios, great work Mr.david