16 secs to break it! 😱 70% of real world WiFi networks owned!

Поделиться
HTML-код
  • Опубликовано: 1 окт 2024

Комментарии • 869

  • @davidbombal
    @davidbombal  2 года назад +81

    Big thanks to Cisco Meraki for sponsoring this video! Learn how to secure hybrid networks so you can stop these kinds of attacks: davidbombal.wiki/meraki
    Disclaimer: This video is for educational purposes only. I own all equipment used for this demonstration. No actual attack took place on any websites. Only use the tools demonstrated in this video on networks you have permission to attack.
    // MENU //
    00:00 ▶ Intro
    02:17 ▶ Real word example
    02:58 ▶ Hashcat file format
    03:28 ▶ Handshake capture (old mode) 10 digits
    03:57 ▶ GPU setup
    04:12 ▶ Handshake capture (old mode) 10 digits (cont'd)
    06:21 ▶ Handshake capture (new mode) 8 digits
    07:57 ▶ Handshake capture (old mode) 8 digits
    09:07 ▶ Incrementing digits
    11:55 ▶ Built-in charsets
    12:22 ▶ Cracking alphanumerical passwords
    18:42 ▶ Using wordlists
    19:00 ▶ Conclusion
    // Previous Videos //
    WiFi WPA/WPA2 vs hashcat and hcxdumptool: ruclips.net/video/Usw0IlGbkC4/видео.html
    Kali Wifi Adapters: ruclips.net/video/5MOsY3VNLK8/видео.html
    Old method using airmon-ng: ruclips.net/video/WfYxrLaqlN8/видео.html
    Old method using GPUs: ruclips.net/video/J8A8rKFZW-M/видео.html
    // COMMANDS //
    Check GPU:
    hashcat.exe -I
    10 digits (Old Method):
    hashcat.exe -m 2500 -a 3 10digit.hccapx ?d?d?d?d?d?d?d?d?d?d
    Increment WPA2 digits (Old Method):
    hashcat.exe -m 2500 -a 3 10digit.hccapx --increment --increment-min 8 --increment-max 20 ?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d
    8 digits (New Method):
    hashcat.exe -m 22000 8-digit-wpa2.hc22000 -a 3 ?d?d?d?d?d?d?d?d
    10 digits (New Method):
    hashcat.exe -m 22000 10-digit-wpa2.hc22000 -a 3 ?d?d?d?d?d?d?d?d?d?d
    10 digits and alpha (New Method):
    hashcat.exe -m 22000 10-digit-letters-wpa2.hc22000 -1 ?d?l?u -a 3 ?1?1?1?1?1?1?1?1?1?1
    Increment digits (New Method):
    hashcat.exe -m 22000 hash.hc22000 -a 3 --increment --increment-min 8 --increment-max 18 ?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d
    Increment digits and alpha (New Method):
    hashcat.exe -m 22000 10-digit-letters-wpa2.hc22000 -1 ?d?l?u -a 3 --increment --increment-min 8 --increment-max 12 ?1?1?1?1?1?1?1?1?1?1?1?1
    // Previous Videos //
    WiFi WPA/WPA2 vs hashcat and hcxdumptool: ruclips.net/video/Usw0IlGbkC4/видео.html
    Kali Wifi Adapters: ruclips.net/video/5MOsY3VNLK8/видео.html
    Old method using airmon-ng: ruclips.net/video/WfYxrLaqlN8/видео.html
    Old method using GPUs: ruclips.net/video/J8A8rKFZW-M/видео.html
    // SOCIAL //
    Discord: discord.com/invite/usKSyzb
    Twitter: twitter.com/davidbombal
    Instagram: instagram.com/davidbombal
    LinkedIn: www.linkedin.com/in/davidbombal
    Facebook: facebook.com/davidbombal.co
    TikTok: tiktok.com/@davidbombal
    RUclips: ruclips.net/user/davidbombal
    // MY STUFF //
    Monitor: amzn.to/3yyF74Y
    More stuff: www.amazon.com/shop/davidbombal
    // SPONSORS //
    Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!

    • @gungna
      @gungna 2 года назад

      Always love your videos david, keep it up!

    • @Adrien_broner
      @Adrien_broner 2 года назад

      Windows 11 safe mode with networking is not letting me use the internet or connect to wifi. I can not fix my computer without an Internet connection. Please help.

    • @ZaZu2k9
      @ZaZu2k9 2 года назад

      How does kali Linux fit in here? I waited the whole video for the Kali part but this was all done in windows.

    • @mixivideo8401
      @mixivideo8401 2 года назад

      I am following you David from 2+ years. Please also look my comment.A decent fan can expect a single suggestion from your valuable time. My mobile is being spying by someone as usb debugging is turned on automatically after phone restarting automatically

    • @ndiazsuarez699
      @ndiazsuarez699 2 года назад

      Thanck ✌️

  • @JAM_2024
    @JAM_2024 2 года назад +387

    As someone who works in IT for a large enterprise, I think too many tech and security companies focus too heavily on password policies. Specifically ones that are way too complex for the average user. So much that they end up either writing it down on a piece of paper or reuse the same password everywhere. The real threat and issues I’ve faced with many users is social engineering.
    The focus should be on social engineering and user training.
    Social engineering is a huge threat to business and home users in the real world.
    Not exactly on topic but my 2 cents.

    • @joemehnert7590
      @joemehnert7590 2 года назад +1

      exactly!

    • @MarcSherwood
      @MarcSherwood 2 года назад +15

      That has been my view as well. If my password has held up for the past 90 days, why have me change it to something that may be easier to guess/crack. Looking for anomalous user activity seems like the place to put some focus. If user starts to try to access network shares they have not before (failures) , or outbound packets are out of normal bounds then take action.

    • @kingindy
      @kingindy 2 года назад +12

      also mfa.. every company should have mfa as standard

    • @David-ve8pk
      @David-ve8pk 2 года назад +11

      Every company should have MFA if they want cyber insurance. We just had a doctor leaving his laptop behind and we were able to just open it from sleep and get right in. I also found his OS was 1903 and seeing the security aspect sucked and updated the system.
      But where did you run this program and from what device was this able to capture the WiFi from?
      Did you just need to see the computer zon network and then you jacked up in the computer?
      You just ran the scan and captured the WiFi code from just running the program without actually on the network?

    • @lot5953
      @lot5953 2 года назад +5

      I agree. I fell a couple times clicking on email mimicking my company IT address. Now I always check the sender email address and even then I don't really click on email not related to my daily tasks or periodically IT routine maintenance

  • @jadefreeman6952
    @jadefreeman6952 2 года назад +332

    i've learn more from this show than have from years of ongoing technical certification, thank you

    • @davidbombal
      @davidbombal  2 года назад +32

      Very happy to hear that!

    • @jadefreeman6952
      @jadefreeman6952 2 года назад +30

      @@davidbombal i'm not kidding, it provides a prospective beyond what i learned in training, to some extent we get old school text in training, nothing can put that in perspective more than a real world example like those you provide

    • @markcx5461
      @markcx5461 2 года назад +2

      Same here

    • @TheRukaslover
      @TheRukaslover 2 года назад +8

      @@davidbombal u shouldnt be. Shows that his country is failing to properly provide the correct education. Meanwhile ur providing the means to kids who in the current generation do nothing but play computers and have the worst behavioral rates. A means to further worsen that behaviour

    • @username-du2er
      @username-du2er 2 года назад +9

      @@TheRukaslover cope

  • @FLASHF1RE
    @FLASHF1RE 2 года назад +167

    It's also good practice to change the SSID of home setups as the standard SSID will identify the supplier which can identify the default passwords complexity.

    • @mitchellduncklee7182
      @mitchellduncklee7182 2 года назад +7

      You mean "admin-admin" or "admin-password" (common default user-passwords)

    • @hiddenlawyer
      @hiddenlawyer 2 года назад +16

      @@mitchellduncklee7182 I think he means more like known character set and character number of the WiFi PSK (pre-shared key/password). An example would be a Spectrum modem/WiFi/router with an SSID of MySpectrum using a default PSK of 8 characters that only consist of uppercase letters and numbers.
      If you are going to the trouble of changing the PSK, I agree the SSID should be changed as well.
      That is a really good point about the default password of the router, though changing the SSID will likely not hide anything at this point. After they crack your WiFi PSK and gain access to your network, the next target could be the router but more likely unsecured devices on your network are of more value.

    • @dutchdykefinger
      @dutchdykefinger 2 года назад +22

      in all fairness, any wifi scanner worth its salt than can show MAC addresses regardless of SSID, will usually show the firmware vendor either way ;)

    • @hiddenlawyer
      @hiddenlawyer 2 года назад +6

      @@dutchdykefinger Depends on who reserved the OUI but fair enough.

    • @PhilLesh69
      @PhilLesh69 2 года назад

      I guess you can slow someone down, or confuse them that way. Like, use a SSID pattern of some other familiar device manufacturer.

  • @asadianbelifont3875
    @asadianbelifont3875 2 года назад +40

    The problem is balancing security and convenience. Nobody wants a 12-14 digit WiFi password with random characters and numbers

    • @Mehwhatevr
      @Mehwhatevr 2 года назад +1

      There must be a way to lock the Wi-Fi router down for a few minutes after 3 failed attempts.

    • @LostPhysx
      @LostPhysx Год назад +1

      It doesnt need to be random, 14 digits will be enough

    • @troy4777
      @troy4777 Год назад +7

      It's not hard to make a 25 char pass with symbol and caps n numbers that is simply a sentence/word for you lazy ppl is how hackers get in

    • @darksnow1111
      @darksnow1111 Год назад +1

      @@Mehwhatevr Huh? He wasn't constantly trying to log in...he is brute forcing the hashed handshake.

    • @aminekacemi7182
      @aminekacemi7182 Год назад +1

      I use a password with 20 random characters and numbers. And for the guest I have a QR code on the door

  • @alsmith1775
    @alsmith1775 2 года назад +15

    It got me thinking about all those miners out there and hashing. I always imagined someone tricking people into "hashing" with millions of GPUs around the world for nefarious reasons the password cracking power it can have would be immense! Crazy. Great video subbed.

  • @praecorloth
    @praecorloth 2 года назад +12

    Like you mentioned, you might get lucky and get the password cracked in seconds or minutes, even when hashcat says something like > 10 years. The thing that hashcat is calculating there is your hashing rate, and the total number of permutations in the keyspace. The estimate is how long it will take hashcat to burn through the entire keyspace, not the estimated amount of time to find the password.

  • @ByOakk
    @ByOakk 2 года назад +44

    Perfect way to end the night another bombal upload!! Thanks for the awesome content and tutorials as always!!

    • @davidbombal
      @davidbombal  2 года назад +4

      Thank you! Glad you are enjoying the videos :)

  • @myselection9243
    @myselection9243 2 года назад +17

    All that really matters is the password length.
    To brute force, you need to calculate the number of possibilities per individual characters, to the power of the length of the password.
    For example a 3 digit password using 240 possibilities per character gives 13 million possibilities.
    But a 4 digit password using only 72 possibilities per character gives 26 million possibilities.

    • @innocentiuslacrim2290
      @innocentiuslacrim2290 Год назад +1

      Yeah, multilingual passphrases would be super"funny" to try to brute force. 15000^7 for example. Easy to remember, fast to write, pretty impossible to crack.

    • @carneromichael
      @carneromichael 2 месяца назад

      what about handshake method? Am I safe if I use 60 characters lenght password key?

  •  2 года назад +10

    I agree that WPS should be disabled in a first place, but WSP can be "delayed" - for example 3 incorrect tries locks WPS for 5 min or more. Then, brute force attacks become useless - I meant brute force PixieWPS method

    • @christianschnittert5305
      @christianschnittert5305 Год назад

      you normaly dont try to bruetforce against the router or whatever. If someone connects to the wifi the hash gets submited cleartext. with your computer you can then read out the hash and start bruteforcing offline

  • @bullfaceone
    @bullfaceone 2 года назад +4

    David your videos are great and to the point, I am glad your are not sipping coffee😂😂😂. I have been in IT since 1967 ( I know it’s a long time) this environment has changed so much. I use to work on troubleshooting shooting the COBOL F compiler for IBM I was able to write in machine language. I use to modify the machine code on the punch cards to screw with the guys code so it would do something else rather what the program was coded for as a joke. I am now taking up ethical hacking to learn how hackers penetrate a network so I could help my clients avoid potential problems. This environment is so complex now but great to work with and I enjoy every minute of it. You add so much value to what I am learning and enhancing my knowledge, thank you very much for your videos.

  • @trinityy-7
    @trinityy-7 2 года назад +3

    you don't need a monitor that is 7 miles wide

  • @m4ko288
    @m4ko288 2 года назад +3

    You don't need a lengthy complex password. Just use 3 unrelated words like your dogs name + your favorite food + your favorite song. Then write each other letter big and add 1 or 2 symbols in-between the words. Easy to remember - impossible to brute force, impossible twith dictionary attack too

  • @pkoechkirui3797
    @pkoechkirui3797 2 года назад +15

    I really admire your commitment to creating these videos , thanks a lot David .

  • @Rockstar-mj1ez
    @Rockstar-mj1ez 2 года назад +22

    Thanks Dear David Sir for all this effort. We really Enjoy your Pen testing Tutorials. And we've seen a lot in cracking Passwords... How about we go a lil bit deeper into attacking devices. I'm sooo down into putting hands into that case though. By the Way Thanks again For all This lit Stuff... Blessings 🕊❤🤗

  • @gohumberto
    @gohumberto 2 года назад +5

    Manufacturers should simply add a retry delay, or retry limit.
    Even a 1 second retry delay is enough to beat brute-force attacks, without users noticing any delay. Even 8 digits gives you an average of 1.5 years minimum.

    • @cavemanthog
      @cavemanthog 2 года назад +2

      Retry delay only works if the computer is actively trying to connect with each attempt, my understanding is that those are recorded packets from the router that can be obtained without the target even knowing, and then cracked away from the device to retrieve the password.
      There are some caveats to this method of cracking though, most of the time pure brute force is terribly inefficient, and the passwords he used were set lengths, only numeric, or started at a relatively low "number" in the brute force list (starting with a 0 as the first character for example)
      A pure brute force over all possible lengths up to just 12 and alphanumeric will take a pretty long time, not even considering adding special characters

    • @vinayyadav8149
      @vinayyadav8149 2 года назад

      @@cavemanthog and then he will say that we use easy passwords to decrease time required for demonstration.

    • @unutilisateurdeyoutube1256
      @unutilisateurdeyoutube1256 2 года назад +2

      @@cavemanthog Yes you're right. Cracking WPA handshakes is done offline. So here, it's basically defending again handshakes captures, de-auth attack (and even for that, a hacker could just monitor wireless traffic waiting for it). Maybe using certificates to authenticate on the network. But for regular domestic use, you usually don't do that. You can as well put MAC address filtering, but there it's easy to spoof... It can be tedious to manage MAC address everytime you need to connect with a new device, or if the one who administrate home network is not there. But once again, mac address filtering is not really reliable, you can easily analyze the traffic and get the mac address in the wireless frame. So for WPA wireless network security, either use strong password policies or use certificates but then again, it's restricted until authorization.

    • @DoodleDoo
      @DoodleDoo Год назад +1

      that's not how this works. you already have the encrypted password (the hash) and then you are trying to decrypt the password which takes time.

  • @JessieS
    @JessieS 2 года назад +10

    is it me or does he have a new monitor in every video. Love the stuff David produces, learning so much.

    • @v00n2000
      @v00n2000 2 года назад

      Is that a Samsung? Looks even wider.

  • @174wolf
    @174wolf 2 года назад +1

    If it's just straigh bruteforce, there's no way for you to get *that* lucky - 40s on an "impossible" crack? Is the time estimate flawed? Or does use something else than just going through all permutations randomly / in order?

  • @L33T_Taco
    @L33T_Taco 2 года назад +10

    I think the big take away from this as well if someone hasn't noticed as that simply adding special characters and upper case letters and numbers to your password as well as making the character length 10+ simply raised the crack time from a few minutes to potentially 10 years almost .... Even if a person's got a high end card .... Makes you wonder if that dude had 10 Quadros in line cracking passwords I would be astonished to no how significantly lower the crack times would be 😂 probably crack big business wifi passwords although granted they probably aren't using WPA/WPA2

  • @OneIdeaTooMany
    @OneIdeaTooMany 2 года назад +3

    Having a complex password is nice and all but not when you want other people to remember it as well who aren't necessarily tech savvy. I think the real problem is that we ask real people to have to input passwords in the first place. We need better forms of authentication that don't require us to have to dumb down passwords so people can remember them. WPS was a good first attempt but it never really evolved in the way that it needed to solve these kinds of problems.

  • @heritagehomesteaders8650
    @heritagehomesteaders8650 2 года назад +22

    17:41 Won't be cracking that password anytime soon with that command. The password is alpha-numeric and he set it to digits only. 😂

    • @davidbombal
      @davidbombal  2 года назад +14

      lol... well spotted! Looks like I used the wrong file 😂

  • @Thedude897
    @Thedude897 2 года назад +6

    First step is find a GPU.

  • @wholeNwon
    @wholeNwon 2 года назад +2

    For simplicity the most important PW I use is a simple sentence of only 6 words in a foreign language with 2 misspellings and and one incomplete word. That's easy to remember as is one other which is just a mathematical formula containing a notation error. About 25 years ago, the Gov't. dropped its case against PGP. I'm told that this occurred as the lawyers were actually walking through the courtroom doors. I asked a mathematician friend about why they would do that. He replied, "Why do you think that decryption can only occur with discovery of the 'key' or that, if discovery were required, that it could only be achieved by brute force." He refused to elaborate and now he's dead (natural causes).

  • @vassiliskotaras
    @vassiliskotaras 2 года назад +3

    David with his super computer cracks passwords in 40 seconds.
    Me with my old PC, in 40 days :p

  • @Crushonius
    @Crushonius 2 года назад +1

    or you know just enable brute force protection
    which every good router should have and should be on by default
    good luck brute forcing the password when timeout after wrong attempt doubles everytime starts at 30 seconds or something
    seriously this video is somewhat entertaining but also useless

  • @ourawesomeworld5313
    @ourawesomeworld5313 2 года назад +3

    I have a router home and it's specifically for my phones. For configuration I did on it and it was broadcasting 2 SSID. The first started malfunctioning running at 2mbs to 4.+mbs consuming 2gb in less than 2hrs. Every settings I did was same. What could be the cause?

  • @karimmasegosa4299
    @karimmasegosa4299 2 года назад +4

    The cracking speed is amazing!! Would you make a video using Cloud GPU??

  • @Tom_Neverwinter
    @Tom_Neverwinter 2 года назад +1

    we already did the math on this when pyrit was a thing... to crack a 8 character password with special characters upper and lower this isnt happening...

  • @Saschabrix
    @Saschabrix 2 года назад +1

    Really interesting information.
    Thx for sharing it with us.
    (Will change to WPA3 and make a longer password)

  • @legendrags
    @legendrags 2 года назад +1

    How to prevent your wifi getting hacked, works 100% of the time:
    *Turn off you router*

  • @Badger-Z
    @Badger-Z 2 года назад +6

    This video is so helpful for people like myself trying to get into cyber security.

  • @TheDainerss
    @TheDainerss 2 года назад +3

    4:21 This is incorrect, you can 100% gain direct access to a GPU from a vrtual machine depending on the hypervisor you use.

    • @smudge1619
      @smudge1619 2 года назад

      Specifically, you need to use something like vmware ESXi but that is not something you would normally use at home. He is obviously referring to something like vmware Workstation and/or Hyper-v running on top of Windows. ESXi would be a dedicated machine running vms, not Windows.

    • @TheDainerss
      @TheDainerss 2 года назад

      @@smudge1619 actually he did not specify a hypervisor. He merely said you cannot get access to a GPU from a VM, which is incorrect. And plenty of people run ESXi at home.

    • @smudge1619
      @smudge1619 2 года назад

      @@TheDainerss I understand, I was filling in your comment with constructive examples/ specifics for people who don't know what would actually work since you did not give examples and just said some hypervisors can.

  • @ryanreedgibson
    @ryanreedgibson 2 года назад

    Don't broadcast your id would solve the issue too. My AP blocks device after second attempt.

  • @MW-te5fv
    @MW-te5fv 2 года назад +1

    70% of the people tested in Israel had their phone number set as their home network password? I call bs, as this would mean at least 70% of the people actually changing their password on not using the default one. Which takes me to my 2nd point - the default password set by this particular provider was digits only, most likely.

    • @ivanpratt8691
      @ivanpratt8691 2 года назад

      %70 of the people had their passwords cracked via his custom hashcat line. The custom line checked for passwords first, and if it wasn't a phone number, it would check to see if the password was included in the RockYou.txt common passwords file. With this, its at least somewhat reasonable that the password crack rate was 70%.

  • @nathanfitzpatrick3152
    @nathanfitzpatrick3152 2 года назад +9

    Thank you for clearing up some questions I had with hashcat. One question though, does running hashcat on a gpu harsh on the hardware?

    • @oldgangster4119
      @oldgangster4119 2 года назад +1

      If laptop then yes its harsh, if pc then depends on the cooling.

    • @jesseclutterbuck6617
      @jesseclutterbuck6617 2 года назад

      it can also be run over cpu instead of gpu. I believe when ran on kali its cpu by default because linux dosnt like graphics cards

    • @aski1529
      @aski1529 2 года назад

      @@jesseclutterbuck6617 :D

  • @jimmack9997
    @jimmack9997 2 года назад +7

    Thank you David , You have a true talent at explaining almost anything in a step by step , methodic process leaving nothing out and explaining the reasoning , that makes learning , what sometimes can start as a complex task so much easier to comprehend . I appreciate the time and knowledge you put into your channel , you are a great teacher . so many of your videos should be shown to every high school student worldwide for security awareness...Thanks Again . great work.

  • @Cyb3rBuddy
    @Cyb3rBuddy 2 года назад +2

    "MINDSET IS EVERYTHING", behind the sir a small fish 🐠 pretending to be Shark 🦈
    And also the info is very helpful sir Thanku sir❣️❣️

  • @airchie2
    @airchie2 2 года назад +1

    I have a few questions if anyone might be able to shed some light?
    My home router uses a digit-only default password.
    However, its a 20 digit password.
    Obviously the cracking time would be lower than a 20 char alphanumeric+specials PW.
    However, as we saw from the differences in estimated time between 8, 9 and 10 digit passwords, estimated time grows exponentially.
    Would 20 digits make it reasonable safe, or are we still talking days rather than years to crack?
    Also, does hashcat start at the lowest number and work up?
    So for 8 digit PW, would the pattern be:
    00000000
    00000001
    00000002
    etc?
    If so, would it be logical to start your passwords with digits/characters that start later in the list of options?

  • @robieporadniki
    @robieporadniki 2 года назад +1

    Hello, I have a question. Since even more complex passwords can be cracked, then is worth to add MAC filtering on router to secure yourself in this way?

  • @killakame-3434
    @killakame-3434 2 года назад +1

    Finally, my Neighbour would know TRUE PAiN 😈

  • @The.love1
    @The.love1 2 года назад +1

    great video plz continue , one question every time i try to crack my pass which 11 i get an error Integer overflow detected in keyspace of mask what should i do plz ?

  • @RicardoGonzalez-or8ln
    @RicardoGonzalez-or8ln 2 года назад +2

    Hello David, GREAT video. I do have one question. Is there a way to modify the optimizers being used on hashcat?? greetings!!

  • @gjkrisa
    @gjkrisa 2 года назад +1

    I was told by a IT guy in the navy that using those tools he could crack all the passwords in a week. He was a geek that lived in California and could drive to work and back only using peoples wifi when he worked as a google network engineer.

    • @Sam-xy9pu
      @Sam-xy9pu 2 года назад

      yea good idea put all your data on other peoples routers! why didnt I think of that!

  • @jamilangon5798
    @jamilangon5798 2 года назад +1

    set a 15 character password (0-9, a-z, A-z, special characters) then after that, generate a QR code from you AP. forgot that damn string of character.

  • @tigreonice2339
    @tigreonice2339 2 года назад +1

    What is more secure WPA2 psk or
    WPA/WPA2 psk?
    (Both with AES)
    I don't know if wpa/wpa2 means that it is encrypted 2 times by wpa and wpa2 or it means that it works with wpa for devices that don't support wpa2 (which would be like having wpa, thats bad)

  • @tiloalo
    @tiloalo 2 года назад +1

    70%... Most router come with very long password now... All the home network I see around me (in Germany), have default password that are 20 characters long.

  • @shalahagoopta694
    @shalahagoopta694 2 года назад +1

    your videos are what has helped me figure out my career because of you I am a junior in a data networking and security degree thanks you so much. would you have any books I could look at for pen testing and hacking I would really appreciate it

  • @JarppaGuru
    @JarppaGuru Год назад

    11:12 yeah 8,9,10 digit just. if there one alpha char any position. you cant know. if you actually try. you need try all number bombo with all alpha. something like this 52349t67810 takes same ammount starting down or up. lol. and you not know what charecter is T and what position. hacker is lost. and you not know is the 1,2,3,4 alpha lol. do all combos now. how long?

  • @xeshan88
    @xeshan88 2 года назад

    You didn't tell which WIFI network is the target? Or its randomly attack on any available network?

  • @michaelh9667
    @michaelh9667 2 года назад

    I've been lerking in cyber security for a few years. Is there a decent way to crack wifi passwords yet with out a word list or wps crack? If my password is ilove9good8dogs! your not going to going to crack that with a 4 way handshake and wordlist are you?

  • @Guds777
    @Guds777 2 года назад

    I usually use letters in my password like Þ, Æ and Ð, (Icelandic letters), the hackers don´t even have those characters on their keyboard... :D :D :D

  • @RonaldKahnLegacy
    @RonaldKahnLegacy 2 года назад +1

    Idk why and idk how I am getting recommended these videos, but ye thank God bro

  • @tabtrailerupgradesandmaint2923
    @tabtrailerupgradesandmaint2923 2 года назад

    Any organization who's IT staff is still using "passwords" should be fired.
    Twenty years ago, I like most qualified network administrator/architects re educated and changed the company's culture out of the dinosaur password idea, into "PASSPHRASES".
    Seriously long, seriously brute force resistant, but still super easy for my users to remember so that they don't write them down.
    An example:
    "When-I-Get-H0me-Fr0m-W0rk-I-Eat"
    And an RSA key to log onto the VPN on my side.
    Super simple, and cheap.

  • @ArSiddharth
    @ArSiddharth 2 года назад +2

    Love from india 🇮🇳❤️❤️

  • @MrRobravens
    @MrRobravens 2 года назад +1

    I can't believe people would buy a custom router without knowing what they're doing😂 there's a reason the ISP sends you one by default

    • @MrRobravens
      @MrRobravens Год назад

      @Ent. Emperor because it's difficult and if you mess it up your entire network can be compromised?

  • @VoodooSage
    @VoodooSage 2 года назад +1

    Have you talked about or would you talk about diceware as a password generation scheme? In particular getting significantly longer than 10 characters versus tossing in some special characters and the like…

  • @louiem5985
    @louiem5985 2 года назад +3

    This was a great video you put together... I have always has problems with word list . Creating my own so big and small number one. The biggest problem for me is trying to find a good GPU that is not expensive. Because of all the mining going on with BITcoin all the GPU are very expensive. What would be a good GPU to have now a days for cracking these files?
    Any suggestions let me know or site were I could guy them.

    • @I_am_Azeem
      @I_am_Azeem 2 года назад

      Buy high end gaming laptop

  • @hee-HAW
    @hee-HAW 2 года назад

    hashcat gives me an error "No hashes loaded" I captured the handshake using wifite and even tried with airgeddon but still hashcat won't run

  • @benzaidamarouan9855
    @benzaidamarouan9855 2 года назад +2

    A question: doesnt mac filtering make it safe enough for you ? Or you can be still be a victim of sniffers?

    • @aycc-nbh7289
      @aycc-nbh7289 2 года назад +1

      To my knowledge, MAC addresses are essentially hashed to IP addresses, so someone with the same IP address as a prohibited MAC address could possibly exploit this. A better way of handling this may be through using data analytics to determine whether a connection involves normal Internet traffic or has malicious intent or something like CloudFlare’s DDoS protection.

  • @xophaser
    @xophaser 2 года назад

    why don't routers have a blocking feature after a few failed attempts? Kick/ block that IP address off

  • @RodrigoGraca31
    @RodrigoGraca31 2 года назад

    Dont tell people to make passwords with alphanumeric and special characters.
    Its mathematically more secure and easier for a human being to use a pass phrase.
    Get 4 or 5 words together and done.
    Example: "I love youtube so much" turns into "Iloveyoutubesomuch"

  • @moninchow
    @moninchow 2 года назад +2

    I miss the old WPS attack. Those were the days.

  • @iio58
    @iio58 2 года назад

    How to teach the scumbags of the world to fleece innocent people …. 🤷🏻‍♂️🤦🏻‍♂️

  • @Zayyn
    @Zayyn 2 года назад +1

    hey how can i get the 10 letter digits file thing

  • @Jonatan_castano
    @Jonatan_castano 2 года назад +1

    Thanks Mr. Bombal your videos everything is bum 💥

  • @markharrisllb
    @markharrisllb 2 года назад +1

    I’m still a Linux newbie on Manjaro and I’m just starting to learn code. However, I found this totally fascinating.

  • @GodOfChaos_HeXa
    @GodOfChaos_HeXa 2 года назад

    i still dont get it why people use only nuber passwords by litteraly adding Lower case and Upper case letters to the password they will increse the ammount of possible passwords in case of a 8 character length password from 100.000.000 to about 218.340.110.000.000 (2,1834011*10^14)
    if its randomly generated that will make it pretty hard to bruteforce
    i would personaly love to see you make a experiment on how long it would take to crack passwords like that, if its still going in a few days add 2 characters in length and add extra character sets to the password

  • @john4547
    @john4547 2 года назад

    I NEED HELP! I am age 79 retired in Philippines. My pension payments,.my USA bank account and online shopping have all been Hacked. My Gmail account I have no control over, changing passwords no help my account and Yahoo backup out of my control. For a year I changed passwords but waste of time.
    How do I remove these people from persecuting seniors.

  • @lark5090
    @lark5090 Год назад

    My wifi password is 14 characters long. I used alphanumerical method and it is showing this error "Integer overflow detected in keyspace of mask: ?1?1?1?1?1?1?1?1?1?1?1?1?1?1" why? I reduced the length to 12 and it started to crack, but my password is 14 character long. Can anyone give me a solution?

  • @user-vi3ji3wk4g
    @user-vi3ji3wk4g Год назад

    Nice showcase what happens to weak passwords. 1 million pwd/s with the GPU is a good speed already. But now imagine a FPGA server with 15x that speed or even a cluster with 300x that speed. Absolutely in the budget of law enforcement, but also criminal organizations. Not so much roommaters, I guess.

  • @KwakuRichmond-ki2yk
    @KwakuRichmond-ki2yk Год назад

    Hello Mr. Davd
    I hope you are doing well
    I have serious question on wifi hacking. I watched your video on youtube andyou said before you can hack wifi network with linux, unless you connect it to a wifi adapter with monitor mode on and I want to know this problem of mine
    My problem is that am in Ghana {WEST AFRICA} where most of our connections are from the network companies{sim card}, i want to know if there is internet connection on my phone and I give a hotspot to my laptop {turning on wifi on my laptop to connect it with my phone}, will I able to hack on linux machine without connecting it to wifi adapter with monitor mode on

  • @AnilVerma-kl6vp
    @AnilVerma-kl6vp Год назад

    im coming back to this video to say "Heads off" Mr Bomble" i'll cracked a Tp-Link and with help of tp-link w722n V2/V3 it was possible. this comment were sent by using cracked wifi network.
    Thanks a lot Mr. Bomble...

  • @marc0523
    @marc0523 2 года назад +1

    What I am interested in is how.
    What is happening in the background.
    Is each potential password being hashed, and the hash checked against the hash which was scraped from the Wi-Fi network to see if it matches?
    If so, is this only feasible due to modern GPUs being so powerful?
    A deep dive into the actual process behind this would be very interesting to me.

    • @coalkey8019
      @coalkey8019 2 года назад +1

      You pretty much nailed it on the head. :)

  • @kristian4805
    @kristian4805 2 года назад

    You can also rent access to GPU's online, for example a server with 8x RTX A5000, for 2.5$ hour, and hashcat will be really crazy fast for some crackings 😂, ... not all tho.. you can still wait days if you want.

  • @androidlogin3065
    @androidlogin3065 Год назад

    That only works if there is no White list of allowed devices to be used, if there is a White list and only a few MAC addresses are allowed, the attack to the WiFi must be done by spoofing the MAC address, and doing such in a brute force takes a lot of time... i will not explain how to ByPass that, only say it is possible to discover allowed MAC, and with just one it is enough.
    Since WiFi is air comunication it is impossible to 100% protect it; but some Touters are very badly configured and too much exposed to easy attacks.

  • @GRsBlueBiHan
    @GRsBlueBiHan 2 года назад

    I gave up watching after half way through your video. You never said what password are you cracking, the wifi access password or the router admin password, so i got annoyed, because there is a major difference between them. Maybe it was obvious for you but i asure you your mind works differently than the minds of your viewers, even if your videos are addressed to the more tech savvy people out there, not just the regular home user. Better be clear next time, and also you should specify what happens if i have a 20 digit complex password on admin and a simple password on wifi access? How fast is it to crack an admin password versus a wifi access password? What's the point of cracking the wifi access password if you can't crack the admin password? I doubt you'll answer, but I'm trying anyway.

  • @LatinDanceVideos
    @LatinDanceVideos 2 года назад

    Good content. Thanks for posting.
    I’m hoping to access my ‘Yi iot’ ip camera and redirect video output to my own cloud backup

  • @Jeroensgambling
    @Jeroensgambling 2 года назад

    I used to hack and crack quite some years ago. Tools basicly got better over time. I used to inject my own user:pass combination on badly configured webservers and resell its monthly subscription for roughly 10 $ lol compared to the 60$ they charged. Good times.

  • @AmitJainBitcoin
    @AmitJainBitcoin Год назад

    Hi David. Greetings. please help me to convert hccapx file to hc22000 or how to get this hc 22000. I tried alot but no luck. so back to my you my teacher.

  • @Я_Яша
    @Я_Яша 2 года назад

    After I've watched this video I'm glad and sad to be aware to have the strongest password in the world, it's composed by 17 letters (all mixed between them, bold and small letters) and at least 5 numbers plus I don't remember it, the password of my WiFi, not saying that I can't get access to it in case I need to, I've written it on a paper sheet, however looking at this may come in handy next time my neighbour decides that he has to open the disco in the middle of the night, when I'm studying for university or at freaking 10:00am (for the context at 10 o'clock I'm either studying or taking a test for university, it is from home due to covid, at least until the end of this month for sure) and since he has the speakers that connect via Bluetooth I think you know what imma do, so thanks for the info will use it wisely ; )

  • @arnaudnono951
    @arnaudnono951 2 года назад

    hi, im a 100% noob of this tool but wanna try my wifi password, but i dont understand what is 10-digit-letters-wpa2.hc22000 file that you have in your folder. Anyone can tell me what it is ?
    do i need to creat this myself ?
    thx for helping ;)

  • @thelmasalas1953
    @thelmasalas1953 Год назад

    our video is beautiful, I don't know much English so I use the translator. I have an rx 570 and it takes 6 days to get an 11-digit password. How do you make it only take 2 minutes? I am doing something wrong? I followed the steps as you are doing

  • @charleshines2142
    @charleshines2142 Год назад

    What really makes me cringe is I know of a few people who have their last name in the password. It is only for simplicity but it proves just how naive some people are!! Those are the ones who don't know how dangerous a simple password like that is. I once had one of the more complicated ones that are really a MAC address the router comes with and they tried to get me to make it simpler. I simply said no!! If I was in a different mood I might have even told them to F- off! I know that password is not so secure either but it is at least better than something ANYONE can guess!! It really does make me cringe to see people have such a false sense of security. If you really want to use a strong one I believe it can be 63 or 64 characters long. That is the kind that you would want to scan a QR code to connect to unless you can accurately type out that thing on a phone without going insane!! It is harder than you think!! Have no mercy with it either, add some weird characters that are normally not seen that are in the ASCII character set. There is one that looks like a space but is not, hold down ALT and type in 255 on the number pad. I tried that on the number row on the keyboard and it did not work but worked fine on the number pad.

  • @legendrags
    @legendrags 2 года назад

    Hi David, just around having issues with my kali vm...
    Whenever I boot up kali, for sometime the internet works and i can browse, but later, the Network Manager gives up and eth0 goes down
    Having any solution???

  • @verithanamkabaddi8257
    @verithanamkabaddi8257 2 года назад

    Is it possible to bruteforce 14 digit Numeric OTP CODE in 30 mins??

  • @MrHC1983
    @MrHC1983 2 года назад

    Good in an ideal world...... but not practical at all. If your a large scale enterprise, say government then sure maybe but I'm sure you'd probably have some certificate level addon to connecting to wifi to match at that point. For the average home user, I mean what are they going to archive cracking someone's wifi? .... You'd be better off just having a good router/modem password so nobody can change settings on it.

  • @xntumrfo9ivrnwf
    @xntumrfo9ivrnwf 2 года назад +1

    I recall seeing that story out of Israel and it was very interesting.
    Fortunately (or unfortunately, depending on who you are) in my part of the world (one of the Western European countries), most if not all routers come with a random, alphanumeric, 10+ character default password. For all intents and purposes, this is essentially 'uncrackable' in any reasonable timeframe.

    • @blissweb
      @blissweb 2 года назад

      and then 20% of the people change them to their telephone number or something easy to remember, IF they have the skills

  • @nexxusty
    @nexxusty 2 года назад

    Uhhhh.
    WPA/WPA2 can be cracked now?
    Last I hear, WEP was it. My how things have changed.
    Hopefully my laptop with a 970m can hang. Definitely trying this.

  • @Xamiakass
    @Xamiakass 2 года назад

    this is just sad... whole scipt really could be a f 20 lines, MAX... it's just running randoms from 0000000000(etc) not quite sure what you need a gpu for such a basic function. code better and you can do that on an ipoop ..." is it 0000000? no. is it 0000001?" ffs... sad sad panda

  • @freedomisdead9638
    @freedomisdead9638 2 года назад

    Not true, i haven t seen any routers with WPS access since 10 years, most of the people i know can t have there WIFI passwords broken with Brute Force attack,
    It s not that easy to brute Force a ten digits passwords if it has numbers, Capital and special characters, if you push your passwords to 12 digits then it will be near impossible to brute force it, if passwords is 15 digits then it can t be brute force.
    Brute force sucks,

  • @Danomax
    @Danomax 2 года назад

    What a load of crap. American dictionary on an Indian or Chinese network. Good luck!

  • @ayushkumar3090
    @ayushkumar3090 2 года назад

    When I try It stuck on initialising backend runtime for device #1 please be patient.. how to fix it I have a good GPU which is Rtx Quadro t400 and it support cuda.
    Please reply

  • @gal766
    @gal766 2 года назад

    All of this bullshit could have easily been avoided if they where to insert a hard coded delay for password recipient! This would have made cracking impossible and the GPU rate would not have mattered... just saying...

  • @jfbeam
    @jfbeam 2 года назад

    Let me summarize the entire 20mins... NEVER assume wireless communications are secure. (CB, Wifi, Cellular... if it's wireless, others CAN hear it, too.) The "better" password shown here is 1000% worthless as you'd have to write it down to remember it at all. And anyone who's ever had to enter a "complex" password on a cellphone will sigh, the longer and more complex the harder it is to enter. There's always a compromise between "long and complex" and "easily remembered and entered." If it takes 5min to enter and is wrong 9 times out of 10, it's beyond useless. (good systems lock you out after 3 tries.)

  • @justindelpero
    @justindelpero 2 года назад

    Or just zerotrust and pvlan your wifi network and then who cares. In all seriousness though, this content is so important because people are lazy, they will use phone numbers, they will use default passwords generated by vendors. It's so simple to change a password to a long impossible to guess passphrase.

  • @KBee795
    @KBee795 2 года назад

    Why not have a router that locks out over X number of log-in attempts. After 5 different tries it locks out everyone not connected? Only Ethernet connecting into the device allows resetting? Would this be a simple answer beyond a large software created password?

  • @Hairan612
    @Hairan612 2 года назад

    Hello sir, @David Bombal
    I have followed the guide step by step the Old version 2500 is not working in hashcat, the new method I havenot completed the problem is where the file "8-digit-wpa2.hc22000" come from
    in the prevoius videos we captured the file with kali as .CAP then it was converted to hccapx, so the file with me having extension of hccapx and you use the extension of hc22000,
    Please where this come from? am I missing something?

  • @sJs78
    @sJs78 2 года назад

    Can someone help me with info. I recently busted my neighbour watching me through my tv..theres no wifi or net plugged in, just a foxtel box, i was leaning down Infront of tv and in black part of the screen i could see three people moving n one leaning in to their tv screen to see me, in top right section of my screen, it was like watching tv when a window is behind u n u can see yourself n furniture like shadow with detail behind whats on the screen..i just want to know how it was done.!?.

  • @jjj-xd9nw
    @jjj-xd9nw 2 месяца назад

    I do use 100 character password for WiFi, but 500 characters for other accounts. I don't want to say more to main my ANONYMITY

  • @mosessheppard6986
    @mosessheppard6986 2 года назад

    I know we don't know each other and I'm just being random but you seem smart they acted should I meet a savell me they watch me and I just want to put out the message that they can do what they want but they can't they stole my kids I'm going to work at masterminding engineering away to get them back where there's many ways we can do this I know what I got to do but I don't want to do but I got to do it so I can be a hero to me and my own country with a stalker and what I'm going to do is exactly do this you know what governments put you in this situation they put you in places we don't want to be so what you do is you the person doesn't come from your enemies your subject so you you're going to hurt him and the government's reason why I'm going to hurt him guess what they won't let me see my kids but I'm not gay don't give me don't send somebody from here from America to hear number 31 James rookie born 1978 I don't know the dude but he knows they stole my kids and he knows everything but I was really wants is 42 million from Max and Mia and I'm avoiding that I'm not going to try to take the money