Too easy to own a WiFi network [Hindi]

Поделиться
HTML-код
  • Опубликовано: 3 фев 2024
  • Watch advance video tutorials- please visit : www.cybertube.net/
    In this video, I unravel the mysteries of wireless networks, exploring advanced techniques for network monitoring with angryoxide tool. AngryOxide, the ultimate tool for ethical hackers and security enthusiasts.
    Video Chapters:
    00:06 - Introduction
    00:23 - Disclaimer
    00:40 - Angry Oxide Tool
    01:55 - Compile & Install Angry Oxide Tool
    04:23 - How to use angry oxide tool
    06:02 - Angry oxide UI
    09:07 - Capture WiFi Handshake & PMKID
    09:54 - Crack wifi handshake file using Hashcat
    Links:
    Panda wireless pau06 adapter link
    amzn.to/3XFKFH8
    tp-link : amzn.to/3ALPBQU
    Panda Wifi adapter Review: • Best Mid Range USB WiF...
    Hashcat launcher tutorial: • How hackers crack any ...
    Angry Oxide: github.com/Ragnt/AngryOxide
    ▀▄▀▄▀▄ [ Follow Me on ] ▄▀▄▀▄▀
    Twitter: / techchipnet
    Facebook: / techchip
    website: www.techchip.net
    RUclips: / techchipnet
    Instagram: / techchipnet
    Please note that As an Amazon Associate I earn a small percentage from qualifying purchases. Thank you for supporting
    Disclaimer: This video is for strictly educational and informational purpose only. I own all equipment used for this demonstration. Hacking without permission is illegal so always ensure you have proper authorization before using security tools in any network environment. thanks.
  • НаукаНаука

Комментарии • 193

  • @tradingway4558
    @tradingway4558 5 месяцев назад +1

    Kafi time baad knowledge wali video aya Thank you sir ji

  • @octaplays2301
    @octaplays2301 4 месяца назад

    our true tech navigator !

  • @pratyaydebnath2005
    @pratyaydebnath2005 5 месяцев назад +27

    Our true tech navigator Anil sir ❤.
    Again another wonderful video 😊

  • @donyaifilm5096
    @donyaifilm5096 5 месяцев назад +3

    Thank you Anil sir from Afghanistan
    Your videos are very useful and I learned a lot from them
    Waiting for your next videos...

  • @cyber_status
    @cyber_status 5 месяцев назад +3

    *This is perfect video ❤, purane din yad a gaye 😍|| thanks sir 🎉*

    • @techchipnet
      @techchipnet  5 месяцев назад +3

      Most welcome 🤗❤️❤️

  • @vishalsrivastava2440
    @vishalsrivastava2440 5 месяцев назад +2

    Really Sir, You are true tech navigator.
    I would like to request you that please make a proper and detailed video about Bug Bounty. Jai Shree Ram 🙏

  • @lofi.6.0.1
    @lofi.6.0.1 5 месяцев назад +1

    Always love you sir 😍💕

  • @Ravindravlog452
    @Ravindravlog452 5 месяцев назад

    Sir ap bahut acha Padate ho 😊

  • @Sanjaykumar-5777
    @Sanjaykumar-5777 5 месяцев назад

    Super video anil sir 🎉

  • @adwaitian
    @adwaitian 4 месяца назад

    Indias biggest Cyber Security channel ❤🎉

  • @rahulme
    @rahulme 5 месяцев назад +3

    Once again thank you sir for making my interest high in IT field so that now i am working in IT company. Always greatful ❤

    • @techchipnet
      @techchipnet  5 месяцев назад +1

      Keep it up,👍 thank you 😍

  • @m.wajeehullahkhan4398
    @m.wajeehullahkhan4398 5 месяцев назад

    zabardast sir

  • @Mr_Elewin
    @Mr_Elewin 5 месяцев назад

    Brilliant Video Just love it 😍😍

    • @techchipnet
      @techchipnet  5 месяцев назад +1

      Thank you so much 😀❤️❤️

  • @pramodnainwal9911
    @pramodnainwal9911 3 месяца назад

    Thank you sir

  • @user-hi2tn6vn1t
    @user-hi2tn6vn1t 5 месяцев назад

    I'm following you from 2017.

    • @techchipnet
      @techchipnet  5 месяцев назад +2

      Thanks a lot 😍😍

  • @unknownk1992
    @unknownk1992 5 месяцев назад +1

    I already knew Rust language 🦀 can Perform anything, That's why I am learning this Language.

  • @smarthat72
    @smarthat72 5 месяцев назад

    Great video❤

    • @techchipnet
      @techchipnet  5 месяцев назад

      Thank you so much 😊

  • @user-jy4sn9ic3f
    @user-jy4sn9ic3f 5 месяцев назад

    Great 😍
    Sir ❤

    • @techchipnet
      @techchipnet  5 месяцев назад

      Thank you so much 😊

  • @MrDrgdf
    @MrDrgdf 5 месяцев назад

    Very interesting video👍

    • @techchipnet
      @techchipnet  5 месяцев назад

      Thank you so much 😊❤️❤️

  • @mutayyab01
    @mutayyab01 5 месяцев назад

    Amazing Vieo

  • @saambutt
    @saambutt 5 месяцев назад

    keep it up sir ❣

    • @techchipnet
      @techchipnet  5 месяцев назад

      Thank you so much 😍

  • @agents_of_hydra1859
    @agents_of_hydra1859 5 месяцев назад

    Great video brother. Anil brother is op ❤

  • @DarkweaverGaming
    @DarkweaverGaming 5 месяцев назад +1

    make a detail video on CEH

  • @CORVETTEZO6-C6
    @CORVETTEZO6-C6 Месяц назад +1

    you should do sudo apt upgrade too

  • @facts_2_0
    @facts_2_0 5 месяцев назад

    🔥🔥🔥🔥🔥

  • @berry9977
    @berry9977 5 месяцев назад

    ❤❤❤

  • @tuhin029
    @tuhin029 5 месяцев назад +1

    ❤❤

  • @f.3850
    @f.3850 4 месяца назад

    Thanks Sir ❤ but can you make a video on how to create rouge ap with angryoxide? plz it's a humble request sir❤

  • @YklGamer-vo8cu
    @YklGamer-vo8cu 5 месяцев назад

    thanks

    • @techchipnet
      @techchipnet  5 месяцев назад

      You're welcome!❤️❤️

  • @user-hi2tn6vn1t
    @user-hi2tn6vn1t 5 месяцев назад +1

    True tech navigator❤

    • @techchipnet
      @techchipnet  5 месяцев назад +2

      Thank you so much 😍

  • @hassannaseem3649
    @hassannaseem3649 4 месяца назад

    Do we have to connect any physical equipment? if yes then which one ? can we connect tplink-TL WR R840N?

  • @thirdeye6930
    @thirdeye6930 5 месяцев назад

    plz more details on this tool

  • @user-ku9ej9yd9o
    @user-ku9ej9yd9o 5 месяцев назад

    ❤️❤️❤️❤️ Nics Topic ❤️❤️❤️❤️

    • @techchipnet
      @techchipnet  5 месяцев назад

      Thank you ❤️❤️

  • @mujtabsmusavi9083
    @mujtabsmusavi9083 5 месяцев назад

    always running a wordlist attack may not be useful sometimes it takes more than 2 days to crack the password. I suggest Anil sir give us direction on using older versions of penetrating wifi tools such as Krack wifi hacking, or fluxion.

  • @ethicalhacker303
    @ethicalhacker303 5 месяцев назад

    Sir ji ❤. From Bangladesh

  • @Hacked.189
    @Hacked.189 5 месяцев назад

    Bro suggest nethanter support extender wireless adaptor ???
    Please bai batao

  • @Aditya_Anshu
    @Aditya_Anshu 5 месяцев назад

    ❤🎉

  • @KeshavKumar-gc9pu
    @KeshavKumar-gc9pu 5 месяцев назад

    Nice tool

    • @techchipnet
      @techchipnet  5 месяцев назад

      Glad you like it😍😍

  • @Technicalclass666
    @Technicalclass666 5 месяцев назад

    How to use Kali Linux with screen reader in blind person please make video&reply me I am a big fan sir

  • @learnwithghost44
    @learnwithghost44 5 месяцев назад

    Metasploit ka ek playlist banao .

  • @MemoryPhoto-fz5mu
    @MemoryPhoto-fz5mu 5 месяцев назад

    Sir rtspbrute use karna sikhao

  • @Rkwebproxy
    @Rkwebproxy 5 месяцев назад

    Sir please "craxsrat" ke upar videos banaye

  • @newtechnology6
    @newtechnology6 5 месяцев назад

  • @mrnx08
    @mrnx08 5 месяцев назад

    Flash usdt / btc ka video dalo please

  • @kushalsapkotaOfficial
    @kushalsapkotaOfficial 5 месяцев назад

    i am second guru ji please make a video on cybersequirity rodemap

  • @imca_b_5517
    @imca_b_5517 5 месяцев назад

    Hello 👋 sir , can you please upload content regarding Tool Which big companies use and make tutorial on that i need it and also in honeypot and cybersecurity project , thanks ❤

  • @Cutebabymonkone
    @Cutebabymonkone 15 дней назад

    Hello sir [Process completed (signal 9) - press Enter] mera e problem solve nahi ho raha hai adb pair aur connect karne ke baad bhi

  • @lovekushsaini913
    @lovekushsaini913 5 месяцев назад

    2nd guru dev ❤

  • @entertaimentoo231
    @entertaimentoo231 3 месяца назад

    Sir how much adopter we need 1 or 2 ?
    And what is whitelist networks

  • @mariamrasool1041
    @mariamrasool1041 5 месяцев назад

    Bro can you make a video for how to fix pubkey problem in Kali Linux

  • @amanmandal6330
    @amanmandal6330 5 месяцев назад +1

    Sir kya ye tool mere Android me work kare ga

  • @bollywoodandhollywoodmovie6607
    @bollywoodandhollywoodmovie6607 5 месяцев назад

    Bhai ye tool Kali nethunter phone me nhi chalega kya ya koi or method phone se phone se ho skta h to please tutorial banana

  • @eco-wonders
    @eco-wonders 4 месяца назад

    Wifi adaptor monitor mode vala konsa le, panda vala to bahut manhga h 😢

  • @thelegendofhridoy4849
    @thelegendofhridoy4849 5 месяцев назад

    Pls make a video about use fragattack tool

  • @M4y4nky
    @M4y4nky 5 месяцев назад +2

    I'm 1st guru ji 😍

  • @Cyber--Soldier.1
    @Cyber--Soldier.1 3 месяца назад

    Sir isse rubber ducky payload bna sakte hai kya

  • @ankushsharma1843
    @ankushsharma1843 5 месяцев назад

    Could not compile angryoxide due to 9 previous errors or make: *** [Makefile:19: install] Error 1 plz help

  • @2D-Cartoon_world
    @2D-Cartoon_world 2 месяца назад

    Koi mobile hacking par complete course lao jha par top 10 mobile hacking tools ko use karna or on sa mobile ko hack karna btaya jay top 10 jis ma 5 easy use tool ho or 5 big tool ho😊😊😊😊

  • @imranmani5842
    @imranmani5842 5 месяцев назад

    Helo.. dear......
    Net hunter par pin testing K liye best tool Kon si hain. Wifite
    Wifi fulxion
    Ye tool kiasy install ho Gaye. Aik video bana day

  • @learnwithghost44
    @learnwithghost44 5 месяцев назад

    networking ke upar ek playlist banao

  • @PunjabiSongls
    @PunjabiSongls 4 месяца назад

    Terminux ka toh btau bro kasi install kre

  • @Mr.r0b07
    @Mr.r0b07 2 месяца назад

    How to set band in this tool

  • @BATCHWALLAH
    @BATCHWALLAH 5 месяцев назад

    but we still need wifi adapter , to alag kya hai ?

  • @f.3850
    @f.3850 4 месяца назад

    Kitna data lagy gaa download aur install hone main??

  • @HackingandMovieXpress
    @HackingandMovieXpress 5 месяцев назад

    Nice #Anindya_Samanta

  • @hackingwithclay8227
    @hackingwithclay8227 5 месяцев назад

    Bro please help I am your subscriber since 2018 and I have a wifi adapter of chip MT7601 and this wifi works on linux but not on windows and i am very frustrated i have this adaptor since 2020
    Please help

  • @user-hv8nd7wi1o
    @user-hv8nd7wi1o 5 месяцев назад

    error: a value is required for '--interface ' but none was supplied
    For more information, try '--help' how to solve this problem sir plz help me 🙁🙁

  • @chandonthakur1
    @chandonthakur1 3 месяца назад

    Hello Sir,
    How can i deauth 5Ghz AP?

  • @gunmanwhy657
    @gunmanwhy657 5 месяцев назад

    Brother I have a big problem how can I contact with you

  • @koushiknath9660
    @koushiknath9660 4 месяца назад

    sir help,,, tool is run but don't show any available network
    in the status show snowfall in geek
    how to solve it ..

    • @jonnybaba5317
      @jonnybaba5317 4 месяца назад +1

      same problem and but in the status packet can't read radiotab
      please also help me to solve this error

  • @WorldHack-zv7qg
    @WorldHack-zv7qg 5 месяцев назад

    sir mereko ek comparison video chahiye tp link ac1300 vs tp link ac600 wifi adaptor ke upar

  • @Official_Ash.76
    @Official_Ash.76 5 месяцев назад

    what do you think sir, is fluxion a better option than this tool ?/

    • @techchipnet
      @techchipnet  5 месяцев назад +1

      Yes fluxion is a powerful tool

  • @Arman007x
    @Arman007x 4 месяца назад

    Unable to update regestry 'creates-io' -This error is showing

  • @tanveereditz3513
    @tanveereditz3513 3 месяца назад

    Cd desktop no such file or directory problem showing any solution please 😢😢😢

  • @reddeveloper6859
    @reddeveloper6859 5 месяцев назад

    Sir password cracking nhi ho pata h complex password hote h Aaj kl isliye koi alag technique dalo aap wifi password cracking k liye... handshake bhot saare h but crack nhi ho rhi passwords.

  • @abmixer1210
    @abmixer1210 5 месяцев назад

    Please can you suggest 45k to 50k laptop for coding

  • @kali7143
    @kali7143 5 месяцев назад +1

    Sir, hm apane Android image ko encrypt kase kar sakte hai (not shareable kse banye ) taki kohi abhi Bina hamre permission ke image ko share na kar paye like Bluetooth se , wp par , ya phir aur kisi app ka use kar ke
    Par hamari image jase hai gallery me wase he rahe par kohi share na kar paye 😢❤❤❤

  • @worldfact1218
    @worldfact1218 5 месяцев назад

    how to use this tool in windows??

  • @parminder9272
    @parminder9272 5 месяцев назад

    Wifi Adaptor (Panda) Is required ? Or without any External wifi it can Work ?

    • @techchipnet
      @techchipnet  5 месяцев назад

      If your internal wifi adapter is supporting monitor mode and soft AP. No need for an external adapter

  • @user-in3hx2dk5s
    @user-in3hx2dk5s 5 месяцев назад +1

    bhai aasa tool batao without wordlist ke crack kare wifi password

  • @siddhubhai2508
    @siddhubhai2508 5 месяцев назад +2

    I know it already 😁

  • @themxgng491
    @themxgng491 5 месяцев назад

    Sir ap hacking course start kijiye please

  • @Its_Okay5656
    @Its_Okay5656 5 месяцев назад

    bro have you Telegram channel?

  • @muzzammilshaikh9102
    @muzzammilshaikh9102 4 месяца назад

    Sir make krty wqt error aa raha he (error: Unable to update registry 'crates-io' ) ka error aa raha he

  • @Masteryincodeandcybersecurity
    @Masteryincodeandcybersecurity 5 месяцев назад

    Bhai Aapke Channel Pe Community Guideline Strike Kyu Nahi Aata Jab Aap Aise Video Dalte Ho, Jab Maj Dalta Hu To Mere Ko Community Guideline Aa Jata Hai, Please Help Me ..

  • @hacker57
    @hacker57 5 месяцев назад +2

    3:45 mera mobile 4g hee or adon pack Krna pdta hee pr 4g jio ka network bhi shi nhi aata 😂😂😂

    • @JS44
      @JS44 5 месяцев назад +1

      😂😂🤣🤣

    • @techchipnet
      @techchipnet  5 месяцев назад

      😀😍😍

    • @Root_777
      @Root_777 5 месяцев назад

      Same mera bi hai Bhai 😢

  • @gorishankar1998
    @gorishankar1998 5 месяцев назад

    Sir, I have windows 7 ultimate.aur is version mai koi sa tool work nahi kar eaha hai please make a vedio to convert windows 7 to 10 or 11 so i can use these tool. What are requirements aur needed to update this.

  • @ShubhamVaishnav-uf2mh
    @ShubhamVaishnav-uf2mh 5 месяцев назад

    sir , new video on rassberry pi 5 and orange pi 5 ,,of compairing

    • @techchipnet
      @techchipnet  5 месяцев назад

      Ok, lekin bahut kam log dekhna chahate hai

    • @ShubhamVaishnav-uf2mh
      @ShubhamVaishnav-uf2mh 5 месяцев назад

      please sir , i want to buy thats why .@@techchipnet

  • @Yug_9y
    @Yug_9y 5 месяцев назад

    Anil sir root andriod nethunter ka full tutorial banaiye

    • @techchipnet
      @techchipnet  5 месяцев назад +1

      Ok

    • @Yug_9y
      @Yug_9y 5 месяцев назад

      ​@@techchipnet thank you🙏

  • @user-ef6sc2qd6u
    @user-ef6sc2qd6u 5 месяцев назад

    Sir i need to buy your cyber tube product but how to buy i am from Pakistan help me 😢😢😢😢

  • @MehediHasan-bj8jd
    @MehediHasan-bj8jd 5 месяцев назад

    Esp32 new video nead

  • @eliotbenjamin4
    @eliotbenjamin4 5 месяцев назад +1

    sir kiya wpa3 ko hack kr skte hai?

  • @UjjwalPatel-mj7wq
    @UjjwalPatel-mj7wq 5 месяцев назад

    Hii techip plss answer my comment I am already saying as you viewer and subscriber you response to guide me I am taking you like my teacher plss guide me I want to root my phone I will try 2 to 3 times my device is oppo f19 pro how can I root my device successfully.....

    • @techchipnet
      @techchipnet  5 месяцев назад

      Check XDA developers website

  • @The_Ultimate_Warrior
    @The_Ultimate_Warrior 5 месяцев назад +1

    1.2 GB Only for Handshake File And -- Deauth.... 🤔

    • @fardinonlive
      @fardinonlive 4 месяца назад

      How to remove this shit i installed everything

  • @Anonymoussecure001
    @Anonymoussecure001 5 месяцев назад

    Bro how to root a Android device

  • @funloving2968
    @funloving2968 5 месяцев назад

    Cargo install nahi ho raha hai 😢
    Please tell the solution

  • @DARKWORLD68053
    @DARKWORLD68053 5 месяцев назад

    how we can hack android tv isme video laoo sirr jii

  • @reddeveloper6859
    @reddeveloper6859 5 месяцев назад

    Solution do sir password crack nhi ho paati low specs pc h apne pas... Koi or method do😊

  • @rahulv7791
    @rahulv7791 Месяц назад

    Sabse best hai fake access point creat krke hack krna...

  • @raghav7355
    @raghav7355 3 месяца назад +13

    handshake to mil jata hai likin password crack nhi hota handshake ka😅

    • @DigamberNaik-hi7xc
      @DigamberNaik-hi7xc 3 месяца назад +8

      Password crack tabhi hoga jab password inke wordlist meh hoga otherwise no use

    • @raghav7355
      @raghav7355 3 месяца назад

      @@DigamberNaik-hi7xc h sab type ke wordlist try kar liya par ek bhi wifi crack nhi hua

    • @NurAlam-xn6nx
      @NurAlam-xn6nx 3 месяца назад +3

      Yehi to problem hai 😂😂

    • @raghav7355
      @raghav7355 3 месяца назад

      @@NurAlam-xn6nx 6-7 wifi par try kiya har type ka wordlist par ek bhi hack nhi hua😤

    • @raghav7355
      @raghav7355 3 месяца назад +2

      @@NurAlam-xn6nx mera comment remove kyu ho raha hai bar bar