WiFi Password Cracking in 6 Minutes and 4 Seconds

Поделиться
HTML-код
  • Опубликовано: 23 ноя 2022
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Mobile Hacking Course: www.udemy.com/course/full-mob...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangyang.com
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
  • НаукаНаука

Комментарии • 904

  • @Cjmacalt2
    @Cjmacalt2 Год назад +3802

    I watch this because, I want to know my neighbor wifi password

  • @shutey709
    @shutey709 4 месяца назад +356

    Subscribe if you watched this cause you wanted your neighbour wifi password??💯💯😂🤦‍♂️💀💀

  • @Xavier-nq5ks
    @Xavier-nq5ks Год назад +185

    Legends believe on comments

  • @Ilovetech1233
    @Ilovetech1233 5 месяцев назад +21

    Remember kids, don't try this in school

    • @CrypticHatter89
      @CrypticHatter89 26 дней назад

      @llovetech1233 I'm trying this to find my school wifi password

  • @fairyroot1653
    @fairyroot1653 Год назад +812

    You made it simple, while it's really different and harder in reality.

    • @Torvating
      @Torvating Год назад +35

      Yep by password cracking u ll probably need around 2 till 3 days

    • @nosense2478
      @nosense2478 Год назад +26

      @@Torvating u can use gpu and brute-force with hashcat using -m 22000 or do evil twin atk be fast and easy

    • @Torvating
      @Torvating Год назад +10

      @@nosense2478 uhm…. I stopped learning hacking some time ago … these r new therms that idk … I ll search for it. Thank you :)

    • @harisdhukka8216
      @harisdhukka8216 Год назад +15

      @@nosense2478 what if password is not present on txt file

    • @fairyroot1653
      @fairyroot1653 Год назад +18

      If the password is 6 characters long only, containing alphabets and digits only and no special characters, you'd need 36 to the power of 6 possible combinations which is a huge number to crack.
      And if there's a rate limit on the website, and if it bans the proxies, good luck brute forcing the password.

  • @eastbound535
    @eastbound535 10 месяцев назад +41

    Using brute force to crack same password takes approximately 150 years

  • @sharifulhasan284
    @sharifulhasan284 Год назад +2

    First comment boss🖤

  • @AlfredoTroyo-wu5bz
    @AlfredoTroyo-wu5bz Год назад +32

    I clicked on this because he’s Asian so therefore he has to know what he’s talking about 😂

  • @denz-diezproduction
    @denz-diezproduction Год назад +52

    Sir I’m totally lost on everything you are teaching, I have watched for 5 times yet found nothing meaningful. Are you teaching how to hack Wi-Fi around us or our own Wi-Fi because it sounds like you are teaching us how to hack what we know!?

    • @anaknijihoz
      @anaknijihoz 15 часов назад

      That's exactly what he was doing. trolling for views.

  • @noobmc2061
    @noobmc2061 Год назад +27

    My neighbor keep attacking my router password.. i wanna know how..😢

  • @3D1G1TAL
    @3D1G1TAL Год назад +1

    The Wi-Fi Pineapple is a beast !

  • @vivekpandey95
    @vivekpandey95 Год назад +214

    Great video, please continue making more "educational" videos

    • @originalni_popisovac
      @originalni_popisovac Год назад +2

      ​ @Ian Calhoun, I never heard him say that the videos are educational but ok. Yeah, it's in the description, but I think some people still don't know what the description is or where the description is, if they know that there is something like a description, still someone just don't look into the description of the video, because they don't know that something very important is in the description.

    • @youness1554
      @youness1554 Год назад +7

      We use the word "educational" so it seems legal 😉

    • @bloosix
      @bloosix Год назад

      @@originalni_popisovac It's educational but also malicious, so he's not wrong. Also, when replying just press the reply button

    • @originalni_popisovac
      @originalni_popisovac Год назад

      @@bloosix "when replying just press the reply button" why you telling me this unnecessary thing when i already know it?

    • @bloosix
      @bloosix Год назад

      @@originalni_popisovac Cuz u didn't when u replied to Ian Calhoun

  • @randyserano7490
    @randyserano7490 Год назад +8

    This method is 10 years old. There's no new method.

    • @amongusboi2032
      @amongusboi2032 9 месяцев назад +1

      Dead seriously? No sign of upgrade? Improvements?

    • @bhargavaa6089
      @bhargavaa6089 19 часов назад

      old is gold

  • @bimanbora8911
    @bimanbora8911 Год назад +47

    and there r still some youtubers saying u can access wifi using a app from google play store

  • @kurumikisatoki6762
    @kurumikisatoki6762 Год назад +2

    After I saw the password list I stopped watching this.

  • @yutahebihime
    @yutahebihime 8 месяцев назад +4

    What is wifi pineapple and how to get the password ? Thank you

  • @ricardoviana5059
    @ricardoviana5059 Месяц назад +6

    Hi Mr Lang.
    What type of pineapple device you are using?

  • @elmehdielmerrouni5090
    @elmehdielmerrouni5090 Год назад +3

    the video is good , but you don't explain the steps on details which is really sad !

  • @JessieS
    @JessieS Год назад

    Hacker Loi, this guy I tell you. Love the content

  • @bulongomukkuli
    @bulongomukkuli Год назад +18

    Amazing drawing skills. That should be your next lesson, how to draw on a screen.

  • @rogerwatkins1339
    @rogerwatkins1339 9 месяцев назад +31

    Watch me pick the lock on this door using only the specific key that came in the manufacturer's box.

    • @riezan
      @riezan 2 месяца назад +1

      Dont understand. What do you mean?

    • @BlobMace
      @BlobMace Месяц назад

      😂😂

    • @BlobMace
      @BlobMace Месяц назад

      Smart level 100

  • @wally19
    @wally19 Год назад +169

    The problem is... you need to have the password in that list.

    • @akiokeiji0
      @akiokeiji0 Год назад +20

      Which is rare

    • @JuandalePringles
      @JuandalePringles Год назад +6

      bro thats exactly what I was saying

    • @bran_rx
      @bran_rx 11 месяцев назад +8

      bruh, it's useless cause no one is grabbing a simple word from the dictionary as their password.

    • @siemkipgen2878
      @siemkipgen2878 8 месяцев назад

      So whats the uses

  • @jay-india
    @jay-india Год назад +2

    nice video my friend ♥️♥️♥️♥️♥️♥️♥️

  • @kingscomedy9821
    @kingscomedy9821 2 месяца назад +2

    You explain a lot I am so happy but please do this for Android

  • @EhrlicherEdukator
    @EhrlicherEdukator Год назад +18

    So they way you hack a password is by guessing it...

  • @islamicvideo5143
    @islamicvideo5143 Год назад +4

    Good job 👍

  • @vanshsharma9599
    @vanshsharma9599 Год назад +2

    First one to comment, your biggest fan...

  • @TheM24King
    @TheM24King Год назад +2

    When we open any thing they demand password form us instead of giving us password

  • @jimostsontzos7965
    @jimostsontzos7965 10 месяцев назад +5

    Guys does this work on windows or you have to write another command

    • @TheHumanexcrement
      @TheHumanexcrement Месяц назад +1

      Is this a question or an answer?.,! hhmm guess we'll never find out.

    • @jimostsontzos7965
      @jimostsontzos7965 Месяц назад +2

      @@TheHumanexcrement it's a question

  • @iwankiddies9274
    @iwankiddies9274 Год назад +4

    Can you use brute force when you don’t know password. Or the wifi password length 13 upperlowernumbersymbol?

    • @CyberYodha
      @CyberYodha Год назад +1

      You have to use evil twin attack in this case

  • @abdeslam_blc
    @abdeslam_blc Год назад +2

    You made agreat work, thank you .

  • @suparnaghosh4615
    @suparnaghosh4615 Год назад

    Very nice content video on Free WiFi Anywhere You Go.I like your video.Thank you.

    • @CyberYodha
      @CyberYodha Год назад +1

      It won't work in this way

  • @vinothn4228
    @vinothn4228 Год назад +7

    Very informative... But we need Wifi pineapple right. ! But, we have another manual option with wireshark as same as this .

  • @terryhdbailey
    @terryhdbailey Год назад +93

    First part makes sense. Password cracking is not going to work as most (not all). Use complex passwords. So ,Mr Handsom, show us a program to figure out passwords that not in lookup table.

    • @JethalalSavagethug
      @JethalalSavagethug Год назад +3

      You should have to unzip first Kali os inbuilt 10M file

    • @Andy.N-_-
      @Andy.N-_- Год назад +4

      @@JethalalSavagethug Yeh like that ever works

    • @OceanWaves-pu1ew
      @OceanWaves-pu1ew Год назад +9

      He wants to take credit for cracking a password he already knows. I'll flip a coin, you guess heads or tails. I'll give you two guesses to get it right.

    • @jazvi7653
      @jazvi7653 Год назад +1

      There is no possible for that, there's not a way to hack a wifi with a really personalized password, the user must have chosen a really easy pass that for some reason it's included in the dictionary that you download from internet hahaha

    • @majorbolte6455
      @majorbolte6455 11 месяцев назад

      ​@@jazvi7653most of time people didn't make thier passwords complex,, but if it is complex you can crack it in kali using a big wordlist

  • @comport_yt
    @comport_yt Год назад

    This is great work but has only a few likes:(

  • @3k166
    @3k166 Год назад +1

    yeah 6 minutes if you get the password first try lmao. now try it again without ALREADY knowing it. could take days or even years!

    • @sorrefly
      @sorrefly Год назад

      This is what wordlists are for

    • @3k166
      @3k166 Год назад

      @@sorrefly still takes an exorbitant amount of time assuming a given persons password is even in the wordlist

  • @DailyBoosted
    @DailyBoosted Год назад +4

    old news, no handshake required if you know what you doing :)

  • @matthiasknutzen6061
    @matthiasknutzen6061 Год назад +5

    Why does the WiFi router allow that many guesses? Seems like an easy fix to this, well and have a hard passwor.

    • @MrIvan
      @MrIvan Год назад +4

      after you capture the packet you are not guessing against the wifi router, you are just generating hashes from the password and comparing with the packet itself.

  • @Inspire2Rise1
    @Inspire2Rise1 Год назад

    Can you make a vid on how wifis can be used to hack? I think it's possible, my phone connected to a random wifi and now its acting weird, battery draining faster, pop ups, random messages I sent to people even though i didn't. Could you make a vid on how to fix it? Thank you

  • @ariscomp99
    @ariscomp99 Год назад +1

    Awesome!!!

  • @ariel6941
    @ariel6941 Месяц назад +5

    I'm here because i want know the password of my neighbors 😂

  • @divertdavidsonchangler2509
    @divertdavidsonchangler2509 4 месяца назад +4

    Courage to all of you who took the time and your laptop to try this 😅

  • @jaipurSingh-zz3eh
    @jaipurSingh-zz3eh 9 месяцев назад +1

    its funny because that is exactly what hacker simulator does...

  • @thatguy8005
    @thatguy8005 Год назад +1

    Once on their system… they can hack you.

  • @jacobfarkas3916
    @jacobfarkas3916 Год назад +24

    You don't want to share your library for the password cracking part?

  • @johnjkizer6399
    @johnjkizer6399 7 месяцев назад +4

    So basically what do i need to start wifi attack on my s10 , software, hardware, etc… thanks

  • @rohit__society4035
    @rohit__society4035 Год назад +2

    Super ❤️

  • @bran_rx
    @bran_rx 11 месяцев назад +32

    Hijacking packets is easy, cracking the key is almost impossible unless they have a weak azz password.

  • @kazuki.1130
    @kazuki.1130 Год назад +3

    Can i ask if you can view the wifi lan password thats the cable is connected to your pc

  • @ianstuartgraemecallender7897
    @ianstuartgraemecallender7897 Год назад +2

    Loi Liang would you still able to hack into UDP ports?

  • @AarushiRane
    @AarushiRane 6 месяцев назад +2

    What if we don't have wifi pineapple tool which other tool can we use

  • @hangtran4863
    @hangtran4863 Год назад +16

    something im still confused about the wifi pineapple, this hack can only happen when the hacker have access control to the wifi pineapple, which means he can directly connect the router hardware, which means the hackers first has to be the wifi owner, am I right?

    • @seansean7653
      @seansean7653 Год назад +5

      Yes most of the video are for those bozo who spend their entire life hacking their virtual machine and never step up doing it for real.

  • @sundayvictor8882
    @sundayvictor8882 11 месяцев назад +14

    Too much talks just to crack a wifi. Just go and buy data.😅

    • @ACE_Youtube_Roblox
      @ACE_Youtube_Roblox Месяц назад

      Yes but if you crack a wifi you dont need to spend money to buy data 😅

  • @techshow6379
    @techshow6379 Год назад +1

    Master can you make a video on how to capture barcode password stored to device that is connected to wifi

  • @user-xv7di2ew6q
    @user-xv7di2ew6q Год назад

    Good 😊 tutorial but please make another vedio about evil twins attack

  • @talalzahid84
    @talalzahid84 Год назад +2

    What is the password is not part of the list? Brutforce attack can never crack any random password.

  • @priyanshvaghela5804
    @priyanshvaghela5804 3 месяца назад +2

    does it work with windows ?

  • @mahbubulazgor2248
    @mahbubulazgor2248 5 месяцев назад +1

    Gotta know how to hack wifi password cz neighbours are here😂😂😂😂😂 rofl, xd,,,

  • @umerasim
    @umerasim 10 месяцев назад +6

    more of a brute force attack imo

  • @MaliciousCode-gw5tq
    @MaliciousCode-gw5tq 11 месяцев назад +17

    So if word list do not match the password that the wifi is using you wont be able to crack it.

  • @icttechnocrats613
    @icttechnocrats613 5 месяцев назад +2

    This channel's great.iam subscribing

  • @HarvestHaven09
    @HarvestHaven09 Год назад +1

    Ultimate 😍

  • @daviesadamah7061
    @daviesadamah7061 Год назад +3

    Can you ma me a tutorial of how to create a password list
    A general one for password cracking

  • @shadwxero
    @shadwxero Год назад +98

    That’s only if the password itself is in the password list, I believe there was a way of using that pcap with a bruteforce approach via the compute cores of the graphics card.

    • @anon-fz2bo
      @anon-fz2bo Год назад +2

      this dude only covers unrealistic exploits & capitalizes of noobs tbh. he sucks at explaining things too.

    • @AmmarH413
      @AmmarH413 Год назад +13

      thats all Im saying . the password is never in the list , majority of the world population are non english native speakers and they used highly personalized pet name of their animals or children !!

    • @colintx800
      @colintx800 Год назад +9

      You mean HashCat, when I did a test on my own Wifi it said it would take 90 years to crack it 😂😂😂😂

    • @mymy_oneseven
      @mymy_oneseven 9 месяцев назад

      Gotta need a super duper computer for it to lessen the time😅

    • @sesambrot
      @sesambrot 7 месяцев назад

      ​@@colintx800use 3 at the same time so it olny needs 30 years😏

  • @Nathy37
    @Nathy37 Год назад

    Your back Again

  • @manjunathasn9723
    @manjunathasn9723 Год назад

    Which terminal are you using bro?

  • @AdhishAryal
    @AdhishAryal 3 месяца назад +3

    my wifi pineapple doesn't open,wt should i do?

  • @dmoepurp8378
    @dmoepurp8378 Год назад +27

    😂😂😂😂 I’ve only ran into a handful that easy but please keep up the awesome work!!!

  • @Deee493
    @Deee493 5 месяцев назад

    This was created for stalkers.. nice job 🙄

  • @Brutaltstygg55
    @Brutaltstygg55 Год назад

    This is not news, I watched a program 12 years ago how easy it was to hack Wifi to various devices

  • @prithvirajghorpade5538
    @prithvirajghorpade5538 Год назад +1

    Ok so I have to ask the user for his password and then crack right?

    • @CyberYodha
      @CyberYodha Год назад

      This attack based on dictionary attack

  • @user-li8sy7rj6m
    @user-li8sy7rj6m 8 месяцев назад +7

    Hi sir, I have just a quick question
    Are you using any usb wifi connecter??

  • @gachecem_yt
    @gachecem_yt 5 месяцев назад +1

    Don't forget to get a wifi pineapple

  • @3boodasaid437
    @3boodasaid437 11 месяцев назад

    are you guys like bots or somthing commenting ? like wtf is a pinaple device wtf should i do he starts the video by saying now i am on pinaple wtf were do you get that wtf is it

  • @leanxxx6189
    @leanxxx6189 Год назад +26

    Definitely makes sense 💯

    • @OceanWaves-pu1ew
      @OceanWaves-pu1ew Год назад +3

      Definitely a joke. The password has to be on the list. If not, it can't be cracked.

  • @lordjafar8528
    @lordjafar8528 Год назад +4

    Ive come to realize I just need to buy a wifi pineapple

    • @CyberYodha
      @CyberYodha Год назад

      No just buy wifi adapter

  • @OceanWaves-pu1ew
    @OceanWaves-pu1ew Год назад

    Wow, that was fast! And so lame. You feed it the correct password from the password.lst file then ask it to crack the password. Bravo! That's like asking someone to choose heads or tails, and giving them two chances.

  • @MistaRirDiamond
    @MistaRirDiamond 4 месяца назад +1

    My wifi just got hacked ☠️

  • @Techbeam
    @Techbeam Год назад +9

    For that, our password should be in that password library. No chance for that😀🤣 it is so simple when it seems. Real scenario is so tough 😃 it will take days , months to decrypt with our normal lap 🌄

    • @CyberYodha
      @CyberYodha Год назад +6

      Exactly it could be long | Better to use wifi evil twin attack

    • @Techbeam
      @Techbeam Год назад +2

      @@CyberYodha that is sensible idea

    • @CyberYodha
      @CyberYodha Год назад +1

      @@Techbeam yup

  • @Thecuriousbeing3
    @Thecuriousbeing3 Год назад +7

    After watching him talk like that I can assure myself that I am out of this game.

    • @JaNewsFlash
      @JaNewsFlash 7 месяцев назад +2

      😂😂😂😂😂😂

  • @Mr_MiAGGi
    @Mr_MiAGGi Год назад +1

    Hehe😅 - You giving away your 'age' by telling everyone the 'Router' drawing looks like a 'TV'🥸... Like when last did they made tube televisions with signal ears / (old wire clothing hanger)🤭🤫....Its okay my brother - you are not alone..😁😉
    Old School Rocks!🤝

  • @leoscreams__
    @leoscreams__ 29 дней назад +1

    every hacker on yt is actually useless i grew up searching the right method but still havent found yet

  • @mookster2020
    @mookster2020 Год назад +3

    This old ass method lol most passwords aren’t on this password list

    • @fairyroot1653
      @fairyroot1653 Год назад

      He just made it simple for others to understand

    • @mookster2020
      @mookster2020 Год назад +1

      @@fairyroot1653 this is actually the worst way to show ppl bcus you have to buy a Wi-Fi pineapple device.

  • @akiokeiji0
    @akiokeiji0 Год назад +6

    What if the password isn’t in our list?

    • @sesambrot
      @sesambrot 7 месяцев назад

      Bruteforce but mostly not worth it i guess

  • @gabrieladekola9762
    @gabrieladekola9762 Год назад

    Thank you Sir Loi. I have a question, buying the full cybersecurity course, will i have free access to the tool using like WiFi Pineapple and so on sir?

    • @Frutori
      @Frutori Год назад

      It's a separate device that you need to buy youreself

  • @zeeforce3594
    @zeeforce3594 Год назад

    I want to become part of your member

  • @dickygaming8652
    @dickygaming8652 Год назад +9

    what is the minimal requirement device? like the wifi adapter? example like tp link adapter what version we must use or we can do without the wifi adapter just with the our original ehternet card laptop?

  • @69DEADPOOL96
    @69DEADPOOL96 Год назад +9

    Not useful for actual hacking purpose...coz password do not exist in the wordlist....I am searching for a content where it can be done without brute force or handshake method

    • @CyberYodha
      @CyberYodha Год назад +1

      Then you have to use evil twin wifi attack

  • @vfxhealing
    @vfxhealing Год назад

    super video, thanks sir

  • @JethalalSavagethug
    @JethalalSavagethug Год назад

    I love your all videos

  • @Mav_Carsdas
    @Mav_Carsdas 9 месяцев назад +7

    In your terminal which operating system are you using
    i wanted to know if its Ubuntu such that those code snippets could work on my Ubutnu terminal

  • @ezzgamal7864
    @ezzgamal7864 Год назад +17

    what if the target have a password that is different that the password what's in the aircrack file ?
    is there is any other way to capture the password with a different method of attacking Mr Loid

  • @user-yc5zt3bk3t
    @user-yc5zt3bk3t 10 месяцев назад +1

    Good job

  • @ru1122
    @ru1122 Год назад +1

    In windows or Android mobile how to do ?

  • @jasonmurdock776
    @jasonmurdock776 9 месяцев назад +11

    You're awesome... Thanks for your videos!

  • @Bubbasaure92
    @Bubbasaure92 6 месяцев назад +10

    Thank you so much for the education!

  • @JamesBrown-qp1qt
    @JamesBrown-qp1qt Год назад +2

    I watch this because my neighbour is an ex military cyber communication specialist and he loves to brag about stuff he can do and I reckon he is doing.

  • @Beastsmokes666
    @Beastsmokes666 Год назад +1

    Server doesnt work?

  • @kwanburadinsahim2953
    @kwanburadinsahim2953 Год назад +35

    Not only, you are best tutorial and best teacher, but you also funny with your password 🔑🔑 hahahah

  • @gym_broth3r
    @gym_broth3r 8 месяцев назад

    Yes, everything is fine.. but with the password in the dictionary file.. I would like to see a router cracked in another way..