WiFi WPA/WPA2 vs hashcat and hcxdumptool

Поделиться
HTML-код
  • Опубликовано: 29 сен 2024

Комментарии • 683

  • @davidbombal
    @davidbombal  2 года назад +65

    Apologies for the glitches in this video 😢 .... looks like the export of this video broke.... I had lots of issues uploading the original video to RUclips and had to export again quickly and it looks like something else broke. Hopefully won't happen again 😅
    Big thanks to Cisco Meraki for sponsoring this video! Learn how to secure hybrid networks so you can stop these kinds of attacks: davidbombal.wiki/meraki
    Disclaimer: This video is for educational purposes only. I own all equipment used for this demonstration. No actual attack took place on any websites. Only use the tools demonstrated in this video on networks you have permission to attack.
    // MENU //
    0:00 ▶ Introduction
    1:32 ▶ Software used
    2:17 ▶ WiFi Hardware used
    3:15 ▶ Commands used
    4:17 ▶ Install required software method 1
    5:31 ▶ Install using Github
    7:20 ▶ hcxdumptool demo using first Alfa adapter
    9:15 ▶ Demonstration using second Alfa adapter
    11:15 ▶ Real world example - a warning to all of us
    13:45 ▶ Use hcxpcapngtool to set format correctly
    17:24 ▶ Using hashcat with rockyou wordlist
    18:38 ▶ Using hashcat with GPU and bruteforce
    // Previous Videos //
    Kali Wifi Adapters: ruclips.net/video/5MOsY3VNLK8/видео.html
    Old method using airmon-ng: ruclips.net/video/WfYxrLaqlN8/видео.html
    Old method using GPUs: ruclips.net/video/J8A8rKFZW-M/видео.html
    // COMMANDS //
    sudo systemctl stop NetworkManager.service
    sudo systemctl stop wpa_supplicant.service
    sudo hcxdumptool -i wlan0 -o dumpfile.pcapng --active_beacon --enable_status=15
    sudo systemctl start wpa_supplicant.service
    sudo systemctl start NetworkManager.service
    hcxpcapngtool -o hash.hc22000 -E essidlist dumpfile.pcapng
    hashcat -m 22000 hash.hc22000 wordlist.txt
    Windows:
    hashcat.exe -m 22000 hash.hc22000 -a 3 ?d?d?d?d?d?d?d?d
    hashcat.exe -m 22000 hash.hc22000 -a 3 --increment --increment-min 8 --increment-max 18 ?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d
    // SOCIAL //
    Discord: discord.com/invite/usKSyzb
    Twitter: twitter.com/davidbombal
    Instagram: instagram.com/davidbombal
    LinkedIn: www.linkedin.com/in/davidbombal
    Facebook: facebook.com/davidbombal.co
    TikTok: tiktok.com/@davidbombal
    RUclips: ruclips.net/user/davidbombal
    // MY STUFF //
    Monitor: amzn.to/3yyF74Y
    More stuff: www.amazon.com/shop/davidbombal
    // SPONSORS //
    Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com

    • @alleditzs10
      @alleditzs10 2 года назад

      sir please create a video that how to install and setup the kali linux in windows please.🙏🙏🙏

    • @cgmarch2359
      @cgmarch2359 2 года назад

      Pin your reply to be on top of comments :)

    • @Idk-ql1in
      @Idk-ql1in 2 года назад +1

      I thought my wifi is interrupted

    • @komandankokoci2
      @komandankokoci2 Год назад

      what if the password is in the form of letters, can this method be used? as far as i know "?d?d?d?d?d?d?d?d?d?d" is numeric

    • @RishoveJana
      @RishoveJana Год назад

      I want to be a student 🙏🙏

  • @AbhishekMishraabhirules27
    @AbhishekMishraabhirules27 Год назад +58

    -o Option is Deprecated so use -w to get output file
    --active_beacon is also deprecated so use --beacontx=10
    --enable_status is also not acceptable now, so I removed it
    Final Command
    sudo hcxdumptool -I wlan0 -w dumpfile.pcapng --beacontx=10

    • @tjj77598
      @tjj77598 Год назад +2

      I have the same issue

    • @henriquedeveloper8101
      @henriquedeveloper8101 11 месяцев назад +1

      but is does not create the "dumpfile.pcapng" file

    • @GorkaBajon
      @GorkaBajon 5 месяцев назад +4

      this should work:
      sudo hcxdumptool -i wlan0mon -w dumpfile.pcapng -F --rds=1

    • @W3AR3ANONYMOUS
      @W3AR3ANONYMOUS 3 месяца назад

      Absolutely.... The tool is updated

    • @alienspace1
      @alienspace1 2 месяца назад +1

      This video needs an update

  • @yousseflafjare2162
    @yousseflafjare2162 2 года назад

    It s a good tutorial for beginners .
    Also the hash method depend on your World list file.
    For that there is many Web site that can resole crypted file those Web site are not free

  • @martinkrabbe5006
    @martinkrabbe5006 2 года назад +339

    David, I took your CCNA course on Udemy two years ago. Got my CCNA cert, did some security later on following your channel and others. I'm now got a job as a SOC analyst and I'm aiming at becoming a read teamer later on. You helped me get on track with this career. Thank you and keep up the amazing work!

    • @H4R4K1R1x
      @H4R4K1R1x 2 года назад +2

      Great news

    • @SushilKumar-dw1hf
      @SushilKumar-dw1hf 2 года назад +2

      How much are you making in this field mate?

    • @martinkrabbe5006
      @martinkrabbe5006 2 года назад +1

      @@H4R4K1R1x thank you 👍

    • @martinkrabbe5006
      @martinkrabbe5006 2 года назад +4

      @@SushilKumar-dw1hf enough to live a good and healthy life tbh

    • @ASHOKKUMAR-sf7sx
      @ASHOKKUMAR-sf7sx Год назад +1

      Hii Sir I am Getting this errer "driver is not cfg80211 based and not useable" while running the command "sudo hcxdumptool -i wlan1 -o dumpfile.pcapng --active_beacon --enable_status=15"

  • @BrainRape23
    @BrainRape23 10 месяцев назад +6

    hi david awesome vids but hcxdumptool changed can you do an updated video

  • @habibokal5639
    @habibokal5639 10 месяцев назад +4

    Hello David, can you please make a new video about the new and re-written hcxdumptool 6.3.x?
    Can you also show how to connect hashcat to another PC so they can work together with the Brain feature? Please please please 🙏🙏🙏🙏🙏🙏

  • @SimonWilliams-c6g
    @SimonWilliams-c6g Год назад +5

    Hello
    I get the error :
    hcxdumptool : invalid option -- 'o'
    does anyone know why ?
    Thank's

  • @IT-Phil
    @IT-Phil Месяц назад +5

    Hi Bombal fans
    Just something I thought I should share with those that are looking at this video in 2024.
    I received an error message saying -o is invalid command.
    The new version of hcxdumptool >= v6.3.0 you should run this command:
    sudo hcxdumptool -i wlan0 -w dumpfile.pcapng -F --rds=1
    Hopefully this helps other's that are struggling with the -o invalid command issue. :)

  • @saidibra9231
    @saidibra9231 Год назад +3

    This video was not easy to follow everything was confusing , I hope you make another one and make it easy to follow

  • @matthewhumphries7436
    @matthewhumphries7436 Год назад +2

    Hi David -E comes out as an invalid option….. any ideas?

  • @AgborGordon
    @AgborGordon Год назад +5

    while running the command "sudo hcxdumptool -i wlan1 -o dumpfile.pcapng --active_beacon --enable_status=15" it shows invalid option --''o''

    • @g14br
      @g14br Год назад

      True

    • @mandicvuk
      @mandicvuk Год назад

      same

    • @Mustafa-jo9bb
      @Mustafa-jo9bb 3 месяца назад

      Run it like this ( hcxdumptool -i wlanX -w dumpfile.pcapng ) and it will work

  • @zeekbrat3956
    @zeekbrat3956 2 года назад +30

    I'm blessed by your work Sir. Your free unconditional teaching and knowledge you gave us has immensely rooted with in us. Seeing you new work every weeks gives me a desire that I want to learn ethical hacking and free myself.

  • @Soul93724
    @Soul93724 9 месяцев назад +3

    sudo hcxdumptool -i wlan0 -o dumpfile.pcapng --active_beacon --enable_status=15
    doesn't work on 2023 versions!

  • @MrRussia979
    @MrRussia979 Год назад +2

    Outdated information! Could you do everything yourself too with hcxdumptool 6.3.1-61 ?

  • @pictbribe2187
    @pictbribe2187 Год назад +3

    Hi, at 8:36, after i hit enter, i have this error : hcxdumptool: invalid option -- 'o', can someone help me @David Bombal. Thanks

  • @aboalghool
    @aboalghool 9 месяцев назад +4

    most of the actions in the tool have been changed and so the codes in the video are incorrect, you need to update this video to the newer tool update

    • @shoface1798
      @shoface1798 9 месяцев назад

      thanks for saving me the trouble

  • @kalokali7711
    @kalokali7711 2 года назад +12

    Hi David, just to be sure at 8:23 u are showing list of cmds and there is --enable_status=1, but u're using --enable_status=15 in CLI, should we keep 1 or go with 15 (this is probably a typo)

  • @Onnnit1
    @Onnnit1 Год назад +1

    I’m getting invalid option - - ‘o’

  • @Gaming_Matrix001
    @Gaming_Matrix001 4 месяца назад +1

    Sir I can't afford any strong adapter can't we do it using vmware directly if yes please guide us for the same

  • @mlouryn
    @mlouryn Год назад +2

    Why could it be that --active_beacon does not work?

  • @BG5850
    @BG5850 5 месяцев назад +1

    I get a error message saying hcxdumptool: invalid option - ‘o’

  • @cahyadiyusuf7213
    @cahyadiyusuf7213 Год назад +2

    Hi David, i download new version for this app hcxdumptool, but comment (--active_beacon --enable_status=15 ) can't work. are have suggest please?
    Thx

    • @vancraft_chronicles
      @vancraft_chronicles Год назад +1

      I ended up downloading the version used in the video. While its working as in the video the real world expectation of cracking a WPA/WPA2 password is very time consuming. I have a fix 8 letter password I am testing on and its taking my RTX A4500 3 days + estimated time to crack. never as quick and simple as in the videos :). But its fun trying
      Great video BTW. Thanks

  • @danyalahmad2097
    @danyalahmad2097 Год назад +1

    I captured pmkid but can't crack it it can't be found in wordlist took me hours

  • @ha-cn4wu
    @ha-cn4wu Год назад +2

    Hello David! There a new version of dumptool.. would you consider updating your video accordingly or not really planned? Thx in advance

  • @JessieS
    @JessieS 2 года назад +17

    David, when you are showing us some awesomeness there are never videos that are too long.

  • @andreib3221
    @andreib3221 2 года назад +32

    Very good and complete explanation of hashcat. Better approach to collecting hashes this way then the classic disconnecting the client from the AP. Quite interested to see the next video with a bigger GPU or multiple GPUs or maybe even try to explain GPU clusters with Hashtopolis. Thanks!

    • @ASHOKKUMAR-sf7sx
      @ASHOKKUMAR-sf7sx Год назад

      Hii Sir I am Getting this errer "driver is not cfg80211 based and not useable" while running the command "sudo hcxdumptool -i wlan1 -o dumpfile.pcapng --active_beacon --enable_status=15"

    • @jessehavlin1490
      @jessehavlin1490 7 месяцев назад

      ​@@ASHOKKUMAR-sf7sx Idk if you've figured it out but it sounds like your adapter is not compatible. Hope you already have it figured out

  • @keegankinnear344
    @keegankinnear344 5 месяцев назад +2

    Hi David. Thank you for the video. I have been following along but it seems my hcxdumptool doesn't have the --help options that yours have.. -o is replaced by -w and --enable_status doesn't seem to be present..
    PS: I've installed the latest version
    Any advice?

    • @keegankinnear344
      @keegankinnear344 5 месяцев назад +1

      The current version I'm using is hcxdumptool 6.3.4-14-g3693e77 (C) 2024 ZeroBeat

    • @keegankinnear344
      @keegankinnear344 5 месяцев назад +1

      I rolled back to the version that you're using and it works now

    • @everysunday7929
      @everysunday7929 3 месяца назад

      ​@@keegankinnear344 can I please tell me how to roll back updates,or install older version ASAP??

    • @keegankinnear344
      @keegankinnear344 2 месяца назад

      Hi there ​@everysunday7929 apologies for the delayed response.
      If you fast track David's video to 07:01 you will see him show the version of the hcxdumptool which he downloaded from github.
      If you go to the github page, you will see that David's version displayed in this video is now outdated. You will then navigate the github page to find the Releases option (just have a look around). It should then show you previous version releases like the 1 David uses in this video.
      The release will have a READMe file to help walk you through Installing that specific version.
      I'm rooting for you man.. I hope this helps

  • @chodukamina
    @chodukamina Год назад +1

    Unable to start hcxdumptool showing error while making dumpfile.pcapng. The command sudo hcxdumptool -i wlan0 -o dumpfile.pcapng - - active_beacon - - enable_status=15

  • @hee-HAW
    @hee-HAW 2 года назад

    hashcat gives me an error "No hashes loaded" I captured the handshake using wifite and even tried with airgeddon but still hashcat won't run

  • @sorinciobanu4561
    @sorinciobanu4561 2 года назад +2

    David had u made that video with big GPU method ?

  • @deon000
    @deon000 Год назад +1

    I follow the steps exactly but i get an error hcxdumptool: invalid option -- 'o'
    hcxdumptool 6.3.0-16-g99fb742 (C) 2023 by ZeroBeat.. Any what i did wrong?

    • @iGizmoTech
      @iGizmoTech Год назад

      it's -w now to output files

    • @g14br
      @g14br Год назад +1

      @@iGizmoTech yes, but "--active_beacon" and "--enable-status" doesnt work neither

    • @mandicvuk
      @mandicvuk Год назад

      same

  • @dandavey293
    @dandavey293 2 года назад +3

    Hi David, when I run the hcxdumptool on kali the whole OS freezes and I end up restarting... are you aware of this issue? do you have any ideas on how I can move forward?

  • @pavanpatidar873
    @pavanpatidar873 2 года назад +1

    Sir your is good but i dont no English can you give a hindi language video plzz pick

  • @phucpham18632
    @phucpham18632 2 года назад +4

    Great video Sir! I tried to follow but it gives error when I convert to hash file the problem is dumpfile.pcapng "This dump file does not contain enough EAPOL M1 frames" and no hash file is written.
    I've been looking for a fix for hours but can't find it.
    Hope to get help from you, sir!😊

    • @viiinc
      @viiinc Год назад

      i get the same thing. I’ve noticed that the file converts if you had an EAPOL message (in the part where you gather information from networks). However, the only router that gives me an EAPOL message is the one that has a client on it (i don’t know if it’s a coincidence or if it actually has something to do). So i guess that if you want it to work it has to be a network with a device connected to it.

  • @Mazino617
    @Mazino617 9 месяцев назад +1

    Do not follow these steps the video no longer works it's outdated.

  • @polouefn
    @polouefn 2 месяца назад +3

    For version 6.3.0 replace ,{ sudo hcxdumptool -i wlan0 -o dumpfile.pcapng --active_beacon --enable_status=15 } with ... { sudo hcxdumptool -i wlan0 -w dumpfile.pcapng -F --rds=1 } worked for me, Like if it worked for you

  • @millennialfreedom9137
    @millennialfreedom9137 2 года назад +1

    I got a message saying driver is busy: failed to transmit acknowledgment

  • @keromedhat8779
    @keromedhat8779 2 года назад +1

    Hi sir i want know how u save the file from VMware to windows to hashcat

  • @siddharth4662
    @siddharth4662 5 месяцев назад +1

    why is the option " - o " being called invalid?

  • @RenLord46
    @RenLord46 11 месяцев назад +2

    Please can you do a update version of this video? hcxdumptool change the commands

  • @kentharris7427
    @kentharris7427 Год назад +2

    Excellent Video. I was able to recover passwords using your methods. I have an NVIDIA 3090 card, it is 5 times faster then a 1650 card. Still took two hours to recover a 10 numbered password however. Looking forward to your next video.

  • @aechapark4299
    @aechapark4299 Год назад +1

    Still need a wifi adaptor with packet injection suppor

  • @andrewborntrager7909
    @andrewborntrager7909 Год назад +1

    So once you have the pcapng file, can you leave and take that to a more powerful computer and brute force attack any password?

  • @theRiver_joan
    @theRiver_joan 2 года назад +20

    Dude thank you for being so thorough and actually going through all the little steps. Excellent videos.

    • @ASHOKKUMAR-sf7sx
      @ASHOKKUMAR-sf7sx Год назад

      Hii Sir I am Getting this errer "driver is not cfg80211 based and not useable" while running the command "sudo hcxdumptool -i wlan1 -o dumpfile.pcapng --active_beacon --enable_status=15"

  • @memomemo-cg9or
    @memomemo-cg9or Год назад +2

    can you please show us how to use big GPUs as you mentioned

  • @najibrahim7042
    @najibrahim7042 10 месяцев назад +2

    after the third step it gives me this error - "hcxdumptool: unrecognized option '--active_beacon'". could you do a remake / updated version of this video

  • @jayeshdudheria3298
    @jayeshdudheria3298 Год назад +1

    hedumptool: invalid option --
    'o'
    hexdumptool 6.2.9-127-g8e7cae4 (C) 2023 by ZeroBeat usage: hedumptool -h for help
    It showing me this ..idk what’s wrong when I run the command …can any one help ?

  • @nikkim9712
    @nikkim9712 2 года назад +2

    @David Bombal Hello, If you leave the hcxdumptool running for a very long time in the same location(stationary/not walking around) it will it collect more/better information ? or after a few minutes will it have collected everything it possibly can ? or is it dependant on network activity ?
    CHeers very much

  • @kylergeston
    @kylergeston 9 месяцев назад +2

    Great learning tutorial David. Did you ever do a video using a higher end GPU for doing more complex passwords that are using alpha-numeric as mentioned at 12:55 ? I would like to see how that scenario performs using this method.

  • @kemshiramsey590
    @kemshiramsey590 5 месяцев назад +1

    David, please is it a must to use a network adapter?

  • @adityajoshi321
    @adityajoshi321 2 года назад +1

    Can we use the .cap file from wifite and convert it to .hc22000 using the same hcxpcapng tool? Or does the hcxpcapng tool work only with .pcapng files and not .pcap files?

  • @lovekeshsinghkhalsa4251
    @lovekeshsinghkhalsa4251 2 года назад

    Can u break filevault drive password?

  • @JaXo2024
    @JaXo2024 6 месяцев назад +1

    Great tutorial, but you could update this video, the new version of hcxdumptool has other options.
    Regards

  • @anisalgria
    @anisalgria Год назад +1

    sudo hcxdumptool -i wlx48022a109b1e -o dumpfile.pcapng --active_beacon --enable_status=15
    hcxdumptool: invalid option -- 'o'
    hcxdumptool 6.2.9-136-g2859dbe (C) 2023 by ZeroBeat
    usage: hcxdumptool -h for help

  • @light2091
    @light2091 Год назад +1

    I’m having so much trouble trying to save hash.hc22000 file to host OS. I don’t have the option and then I’ve watched different videos on how to share files but none of them work for me. So frustrating lol has anyone found a video that worked for them?

  • @leewright6982
    @leewright6982 Год назад +2

    Hi David, is there away to determine the length of a password that's been captured from an hash file? knowing the length of a password helps to cracking it

  • @KaySwiss21
    @KaySwiss21 2 года назад +1

    I can verify those results... I actually posted on my Facebook two years ago showing people not to use a ten digit password because it took my rtx 2070 30 seconds to crack

  • @DR-xz3dk
    @DR-xz3dk 2 года назад +1

    David Sir, I watch all your videos but I don't have a good laptop.
    Can you recommend me one near about Rs 100000/-
    ❤️ From 🇮🇳

  • @farufrk1193
    @farufrk1193 8 месяцев назад +1

    Hey is this work with tplink adapter

  • @elespon9647
    @elespon9647 10 месяцев назад +1

    please help at 8:29 when entering the command hcxdumptool says invalid option -- 'o'
    edit: replace o with w, but a new error comes up saying --active_beacon is not recognized

    • @redgreenbluedragon
      @redgreenbluedragon 10 месяцев назад

      same

    • @elespon9647
      @elespon9647 10 месяцев назад +1

      @@redgreenbluedragon this tutorial no longer works, hashcat updated to v6.30 has new commands

  • @txxx9650
    @txxx9650 2 года назад +1

    Hi David, shows me that "driver is busy: failed to transmit internal beacon" what should I do?

  • @matthewlathum9312
    @matthewlathum9312 2 месяца назад

    David! I am using Kali 2024.2 many your commands doesn't work, -o invalid option, --do_rcascan, --active_beacon not recognized, --enable_staus also, why is that? PLEASE!

  • @Filoktimon-l2c
    @Filoktimon-l2c Месяц назад

    Hey, I'm having a problem on a Windows 10 laptop running hashcat. My laptop has an iGPU, and a dedicated one. Hashcat is using my iGPU, which is slow (7 hours to complete) and not my RTX 2060. How do i specify what GPU to use?

  • @IchibanTech
    @IchibanTech 9 месяцев назад +1

    David does Alfa awus036acm has VIF or VIRTUAL INTERFACE can i use that in EVIL TWIN Attack? If yes which one is better to buy AWUS036ACM or AWUS036ACHM ??? Please reply David i really need your advise please🙏🙏🙏🥰

  • @abhinandanthour
    @abhinandanthour 2 года назад +1

    Hi David, at 8:44 when using the comand: "sudo hcxdumptool -i wlan0 -o dumpfile.pcapng --active_beacon --enable_status=15", do I stop the terminal or do I let it continue? After a couple of minutes it doesn't make any progress really andif I try to stop it I simply can't use ^C, nothing happens at all, if I close the terminal and open a new one any command I write connectivity related as, I believe, the wifi stops working, checking it, it says "NetworkManager is not running...", any advice?

  • @ovalwingnut
    @ovalwingnut День назад

    if I ever leave my Mom's basement I'm heading down to the store to grab a sweet hoodie, a Alfa™adapter and.... well, I better not say

  • @j0efil
    @j0efil 2 года назад

    no hash.hc22000, where did I missed???

  • @PointsdeContact
    @PointsdeContact Месяц назад

    I watched almost all the wifi hacking videos, I couldn't hack any of them. Simply because your information is incorrect. You are not a professional. You just want views on videos.

  • @히오스를지키는사람
    @히오스를지키는사람 Месяц назад

    There are many wifi routers that do not send PMKID, especially when it's for home network. So even though you've configured it correctly it might not work. By trials and errors I noticed it.

  • @hackingit
    @hackingit 2 года назад +2

    Sir please tell us alternate of brute force or such password guessing methods. This takes time and can't gaurantee cracking every password.
    Please share another method with us.

    • @RollingCajunOutdoors
      @RollingCajunOutdoors Год назад +1

      This is the only way to do it now days. brute force is the only answer. All the exploited ways getting WPS pin's and all that are not longer value the new routers have too much security. If you can't get it with brute force attack you are never getting it that's just the facts.

  • @Alex45684
    @Alex45684 Год назад

    i am having error hcxdumptool: invalid option --'a'
    hcxdumptool 6.2.6
    well its --active_beacon

  • @andressolis7670
    @andressolis7670 2 месяца назад

    hey David first thanks for your videos im been learning a lot i like your videos now i did the steps in this video but i get error like this | hcxdumptool.c:41:10: fatal error: pcap/pcap.h: no such file or directory can you help me thanks

  • @scale...3d
    @scale...3d Год назад +1

    can you make a new and updated video on this topic and maybe using a simpler method? Earlier all we had to do was to convert the .cap file to hccapx and then feed it to hashcat using "-m 2500", but since that is deprecated, isn't there a similar straight forward way to do so?

  • @CliffCarmichael
    @CliffCarmichael 2 года назад +36

    im sorry but... this was not at all a well structured video...

    • @coreyknight9272
      @coreyknight9272 8 месяцев назад +5

      I agree. A lot of his videos are not well structured....I can't tell if it's a structure thing, or a communication thing or both...but he trys to make short videos in a certain amount of time...like puts a time limit on himself, so he can make more content maybe? Not sure but we are on the same page. I do usually prefer his videos when I need answers quickly though. :)

    • @shoface1798
      @shoface1798 7 месяцев назад +2

      I usually just fill in the blanks he leaves with a quick google search. His videos are helpful but not to be used as a primary source

    • @AggelosDRZ
      @AggelosDRZ 6 месяцев назад +4

      Bro, the problem is that when you don't have basic knowledge and you try to be a hacker from one day to another, guess what.
      Hashcat has a command to help you -h and there you can see everything.

  • @M0rn1n6St4r
    @M0rn1n6St4r 2 года назад

    /usr != "User" folder
    /usr == "Unix System Resources" folder
    So... just put _your files and folders_ in _your home folder,_ dude. Like someone who _doesn't want to break_ his Kali system. ;-)

  • @someone0131
    @someone0131 Год назад

    When i try to activate the bacon
    Its show me that
    Hcxdumptool invalid option --o

  • @linuxdriver
    @linuxdriver 2 года назад +1

    love the new way has been working on my pine apple nano
    andgot this all working

  • @HenryPak-n1e
    @HenryPak-n1e Год назад +1

    I tried this with my tablet hotspot but I could not get eapol message on processing . Of course, no device has connected to hotspot. Does it need any device connection to get handshake?

  • @janekmachnicki2593
    @janekmachnicki2593 2 года назад +1

    Thank you for your Udemy Wireshark course and general for everything you have done towards IT knowledge .I hope i meet you somewhere in the Uk and get you a pint mate thanks.Ps I'm from Brum Jarek

  • @gungna
    @gungna 2 года назад +3

    Bro i literally just wanted to learn about password cracking and this comes up! Love your video as always david :3

    • @ahmadkhalidhotak4348
      @ahmadkhalidhotak4348 2 года назад

      On this method i am able to retrieve the password of the wifi, but can't find the 8 digit PIN of the router like him. Can you explain why and how ?

    • @Body_Model
      @Body_Model 2 года назад

      @@ahmadkhalidhotak4348 The 8 digit is the wireless password on the WIFI router. I think you are confusing yourself.

  • @zsoltibitter8761
    @zsoltibitter8761 Год назад

    Make me happy and please say that i can crack a 10 digit password with my 11 year old laptop (dual core, geforce GT 425m) in 2 weeks :D please :)))

  • @diggerlenox
    @diggerlenox 2 года назад +2

    Great video. Couldn't have come at a better time, iv been stuck on hashcat lately and wondered if you could use a handshake capture from wifite with hashcat after it's been converted obviously? Gave up with aircrack-ng and crunch after over 56 hours and over 2 billion keys tested.

    • @MM-rs6tk
      @MM-rs6tk 2 года назад +3

      Lmao! There’s going to be a lot of disappointment when people realize it’s not that easy.

  • @punto-id
    @punto-id Год назад

    Good morning David, I'm struggling to keep up with you, you're going too fast, I have to read the Italian translation, you understand, if you can go a little slower in explaining the video. Thank you!.

  • @registrateanything
    @registrateanything 5 месяцев назад

    Most internet companies are using lowercase, uppercase and digits at least 12 digits long passwords, so they are impossible to crack. People are using these default safe passwords instead of using human passwords.

  • @svenneumann7094
    @svenneumann7094 2 года назад

    Bruteforce with own GPU? Sorry my Computer have other works to do next weeks. Better way is cracking in a Cloud with huge amount of GPU.

  • @JeannetteStewart-j7x
    @JeannetteStewart-j7x 11 дней назад

    Lopez Charles Martin Elizabeth Young Melissa

  • @iNeedVitamins
    @iNeedVitamins 4 месяца назад

    Took me about 8h to crack a 10 digit password with rtx 3080, how do you get it to few seconds lkke you said?

  • @t-anas3158
    @t-anas3158 2 года назад

    guys i really struggle installing Hashcat on Mac os 10.15.7 if someone know how i'll appreciate the help

  • @Dylannathan4
    @Dylannathan4 2 года назад +1

    Crashed my pc while making the dump file…weird

  • @BaroBuckley
    @BaroBuckley Месяц назад

    hey David, what command to use in order to crack a alphanumeric password?

  • @pedromillan3752
    @pedromillan3752 2 месяца назад

    Duh? When I load my pwnagotchi ashes into ashcat Im not able to see wpa2....

  • @farouxashraf5808
    @farouxashraf5808 11 месяцев назад +2

    hi update for 2023 hcxdumptool cant use this code
    sudo hcxdumptool -i wlan0 -o dumpfile.pcapng --active_beacon --enable_status=15
    error Show (hcxdumptool invalid option -- 'o')
    can u make new video for hashcat and hcxdumptool

  • @mohacker_tech
    @mohacker_tech 2 года назад +1

    Hi, can we decrypt a wifi password with this method without using a big gpu ?

  • @memozahran6395
    @memozahran6395 2 месяца назад

    Can you please record a new video illustrating this method again as most of the commands no longer work due to updates in Kali Linux versions as well as hashcat commands

  • @hassasex
    @hassasex 2 года назад

    es exactamente el mismo método al de hace 15 años, solo que con diferente programa,,,,,,,,,..,.,.,,,. ,. .,

  • @saisonysrinu
    @saisonysrinu 2 года назад

    Does this method work without external wifi adaptor?

    • @SuperPali666
      @SuperPali666 Год назад

      built in wifi adapter usually dont support monitor mode and packet injection

  • @frenchbread526
    @frenchbread526 2 года назад

    My computer keep freezing everytime I start hcxdumptool. Help

  • @tntomega
    @tntomega 8 месяцев назад

    the syntax hcxdumptool -i wlan0mon -o dumpfile.pcapng --active_beacon --enable_status=15 not work in hcxdumptool 6.3.1 (C) 2023 by ZeroBeat there is another software?

  • @josealexandre5629
    @josealexandre5629 2 года назад +2

    I have been waiting for a long time and looking for in the universe of your videos lessons to learn how to crack the passwords of the neighboring wifi networks, which enter my house without authorization; The neighbor's orange that falls in my backyard is mine!, but the wait is long, I'm almost giving up on watching your channel because this video takes so long and takes so long; but believe me that if this video teaches, in a relatively easy way, how to discover the passwords of neighboring networks, I guarantee you, I can assure you that in a short time it will go viral; for the simple reason that there are millions of poor people in the world who think like I do; use the net without paying so as not to fill the pockets of the millionaire national and international companies that manage wifi networks; this video would be your best contribution to humanity, piratebay genre...

    • @josearmandopratama1949
      @josearmandopratama1949 2 года назад

      Nah bro security always improving, because what if they steal your credit card number or steal your email and password through your Wifi network?. This tutorial depend on wordlist, machine, and time to crack the password.

    • @josealexandre5629
      @josealexandre5629 2 года назад

      @@josearmandopratama1949
      I understand, yes this tutorial is useful if used for good; but it can also be used by fraudsters; anyway, scammers are few compared to a huge number of people who want to have free internet
      em portugues...
      entendo, sim este tutorial é util se usado para o bem; mas tb pode ser usado por burlões; de qualquer forma os burlões são poucos se comparados com o número enorme de pessoas desejosas de terem net livre de custos;

  • @mohammedzain4657
    @mohammedzain4657 2 года назад +1

    Without wifi adapter we can't hack the WiFi??