How Hackers Can Grab Your Passwords Over Wi-Fi with Evil Twin Attacks

Тәжірибелік нұсқаулар және стиль

Airgeddon Used for an Evil Twin AP with Captive Portal
Full Video: nulb.app/x4a3p
Subscribe to Null Byte: goo.gl/J6wEnH
Kody's Twitter: / kodykinzie
Cyber Weapons Lab, Episode 010 (Recut - Partial Episode)
Wi-Fi networks can be set up by smart IT people, but that doesn't mean the users of the network are similarly tech-savvy. We'll demonstrate how bad actors can use am evil twin attack to steal Wi-Fi passwords. Essentially, they kick a user off their trusted network while creating a nearly identical fake one they connect to. This forces the victim to connect to the fake network and supply the Wi-Fi password to regain internet access.
While a more technical user might spot this attack, it's surprisingly effective against those not trained to look for suspicious network activity. The reason it's so successful is that most users don't know what a real firmware update looks like, leading to confusion in recognizing that an attack is in progress. By knowing all this, it's easier to spot and avoid your Wi-Fi password from being taken right from under you.
To learn more, check out the article and more in-depth video on our website: nulb.app/x4a3p
Follow Null Byte on:
Twitter: / nullbyte
Flipboard: flip.it/3.Gf_0
Website: null-byte.com
Weekly newsletter: eepurl.com/dE3Ovb
Vimeo: vimeo.com/channels/nullbyte

Пікірлер: 316

  • @mrbrune_
    @mrbrune_4 жыл бұрын

    In reality he blink at the same time we blink so we can’t see when he close his eyes.

  • @skbmw530

    @skbmw530

    4 жыл бұрын

    ???

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    It's how the Kody hacks you.

  • @kamalolatofficialpage

    @kamalolatofficialpage

    4 жыл бұрын

    @@NullByteWHT 🤣🤣🤣

  • @aussiebob1315

    @aussiebob1315

    4 жыл бұрын

    this comment makes no sense..if you were to busy watching his eyes and not listening you have no clue :D..there's not alot to see...the way he explains it with his voice hits the nail on the head ...'blinking' has nothing to do with this video explaining this dual wifi exploit..and i thought i was drunk!.. + he has to be careful now as youtube are probably pushing him into a corner attempting to de monetise his content ..which in ALL honesty the public interested in there online security needs to see ...catch 22 really go figure

  • @DTheHAge

    @DTheHAge

    4 жыл бұрын

    He blinks like every 10 seconds.

  • @Tomkay1081
    @Tomkay10813 жыл бұрын

    Very good tutorial. Well explained. 👍

  • @randomdude4110
    @randomdude41104 жыл бұрын

    Is there a tool that can run a MITM like this, but without the fake portal, instead, when the victim attempts to connect to the evil AP, it will capture the connection packet with the password, and try it against the real AP?

  • @lykimleng9227
    @lykimleng92274 жыл бұрын

    Can it work with TP link 300mbps USB Wi-Fi adapter ?

  • @akut_0068
    @akut_00684 жыл бұрын

    How to configure the phishing page on this airgeddon?

  • @sweetflvke8948
    @sweetflvke89483 жыл бұрын

    Do you need a 2 wifi adapter or onky 1?

  • @wolf-war-master
    @wolf-war-master4 жыл бұрын

    I sometimes download these vids so that whenever i go to a place with no internet or a very poor connection, I may get bored.

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    For sure and you can check out the website too null-byte.wonderhowto.com/

  • @wolf-war-master

    @wolf-war-master

    4 жыл бұрын

    @@NullByteWHT I've got an idea for your next video, It's an article that i read on the websuite that tells you on "How to not look like a noob while atrending DEF CON" , perhaps you could cover this in a video that would help both hackers and other intrested people who may consider attending the event.

  • @thelonesalt1473
    @thelonesalt14734 жыл бұрын

    I am relatively new to all of this so bare with me. Is it not possible to create a locked network exactly like the target network and when they try to connect and input the actual password in their settings not a web to make everything more believable (this obviously wont work since our new locked network has a random ass password ) cant we just capture the error key they sent to our network and test it on our machine against the targets previously saved wpa2 handshake.

  • @edgargarcia209
    @edgargarcia2094 жыл бұрын

    lol omg people are more worried about your blinking than youtubes ban, thanks for the video

  • @RajeshNikamYT
    @RajeshNikamYT3 жыл бұрын

    How to save/autosave only the *WiFi password*(not login page details) the victim puts in the clone network? (To only know the WiFi password)

  • @mattemeny2606
    @mattemeny26063 жыл бұрын

    Best content on KZread, without question

  • @moonlightsoldier8443
    @moonlightsoldier844310 ай бұрын

    Question I can test this I havent done this myself yet but what's the odds of passing the hash aka input the hash In place of the the password

  • @ericcelrosu2912
    @ericcelrosu29123 ай бұрын

    Airgeddon keeps disconnecting AP from AP when initializing evil portal, and no deauth is done like that. How do I repair that?

  • @chirayuzambare2930
    @chirayuzambare29303 жыл бұрын

    Does it require 2 wifi adapters ?

  • @nightfurylofttv1001
    @nightfurylofttv1001 Жыл бұрын

    What can i do if only 2 pop up on my screen ap and dhcp, what about the others deauth,control,dns?

  • @tamachi2074
    @tamachi20744 жыл бұрын

    HE BLINKED

  • @hbk_619
    @hbk_6193 жыл бұрын

    why evil twin is not automatically connect the victim to fake ap? Please Reply Sir.thank you

  • @70nald0
    @70nald0 Жыл бұрын

    the guy doesn't blink

  • @sidrahqureshi9616
    @sidrahqureshi96162 ай бұрын

    Can you share the adaper that you used?

  • @beautyin8
    @beautyin84 жыл бұрын

    One of the few who share their knowledge generously, thank you very much🇲🇦👏👏👏👏👏👏👏👏👏👏

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    Thanks beauty in! We really do put in a lot of hard work.

  • @rachidbouali6887

    @rachidbouali6887

    3 жыл бұрын

    شرحي شنو كيقول راه مكنفهموش الانجليزية ؟؟

  • @beautyin8

    @beautyin8

    3 жыл бұрын

    @@rachidbouali6887 HADA VIDEO TAYAALAM KIFASH GARASSINAT TAYSSARGOU KALIMAT SIR NTAA LWIFI BISTAMAAL 2HOUJOUM FI NAFSS ALWAGT.

  • @DeepakKumar-ym1wr
    @DeepakKumar-ym1wr3 жыл бұрын

    Should we need 2 wifi adaptor for phis attack

  • @dronefied8445
    @dronefied84454 жыл бұрын

    I have a question??? Once they put their password into the fake router page. Does it reconnect them back on the internet. So they are relieved and don’t call say “their provider”. You know what I’m saying???

  • @mahinkishnani8342
    @mahinkishnani83424 жыл бұрын

    I tried using this attack using argeddon but the fake access point is not generating and i suppose there ia a problem in AP window or DHCP window, rest all the functions are performing properly i had installed all the required tools and i am also able to capture the handshake. Please i am stuck and i know i am step away from achieving it.....

  • @psychorooks
    @psychorooks4 жыл бұрын

    Bah! Are they just trying to demonetize you, or are they removing content? I'm not trying to hack anybody. I'm just trying to understand enough to not become a victim...lol! Anyway, great video. Thank you for sharing!

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    You can always find all of our content on our website null-byte.wonderhowto.com/

  • @CN-wt2bj

    @CN-wt2bj

    4 жыл бұрын

    This is a video encouraging hacking.

  • @firedragonmangaming2410
    @firedragonmangaming24103 жыл бұрын

    Can you put social media phishing pages ?

  • @anubhav6065
    @anubhav60652 жыл бұрын

    Can I use my laptop adapter as fake ap and dongal as scanner

  • @abdelali15091985
    @abdelali150919854 жыл бұрын

    plz I have some truble with hostapd.conf nl80211 couldn't find driver ... i have Kali Linux on VM v 5 and alfa adapter rtl8187

  • @jtreg
    @jtreg4 жыл бұрын

    Nice haircut Kody

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    Thanks 😃♥

  • @TalesGrimm
    @TalesGrimm4 жыл бұрын

    I'm glad you're doing this, because I shelled out $50 to build a wifi pumpkin-pi last month only to find that the software was broken! I can finally put all those tools to use.

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    The great thing about the Pi is that there are so many uses for it.

  • @zomatoguy1358
    @zomatoguy13584 жыл бұрын

    Which is the best wifi adapter for network or wireless network hacking? For Kali Linux

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    Check out our adapter guide nulb.app/x45q

  • @adamiskandar7845
    @adamiskandar78453 жыл бұрын

    Can you add English subtitle to the video in null byte website please..

  • @samsod6667
    @samsod66673 жыл бұрын

    Why don't he blink ?? I think this guy is a machine 😳

  • @michaellanguren6509
    @michaellanguren65092 жыл бұрын

    Do you need two wireless cards?

  • @synthesiapianotutorials3700
    @synthesiapianotutorials37003 жыл бұрын

    this guy used to be extremely fucking creepy back when he first shot these videos. Now he is just a sweet guy who just happens not to know how to blink

  • @alexdub37
    @alexdub374 жыл бұрын

    Great quality video. I think it is ok to skip the demo time for the attacker side but not for the victim side. That way, viewers can understand how tricky it is. And viewers who want more just have to try it 😏

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    Thanks for the input, we'll think about it.

  • @BillAnt

    @BillAnt

    Жыл бұрын

    But whoever is that dumb to type in their password into a captive portal prompt on their home/work router which obviously is not supposed to be there, deserves to the hacked. lmfao!!

  • @SteveAbrahall
    @SteveAbrahall4 жыл бұрын

    OMG OMG OMG the cats are back! Happy happy happy, Joy joy joy! :-)

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    😺😺😺

  • @ShahNawaz-xl6pw

    @ShahNawaz-xl6pw

    2 жыл бұрын

    @@NullByteWHT 🥰

  • @nandanaery6400
    @nandanaery64003 жыл бұрын

    Is wireless network adaptor is included??

  • @abhinav2584
    @abhinav25844 жыл бұрын

    legend says that null byte still replies to comments

  • @mr.6889
    @mr.68894 жыл бұрын

    Can you do it without tools.. As it can be done with Dhcpd, airbase-NG and iptables for rerouting

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    Most likely, tools just make it easy.

  • @alxcastro95
    @alxcastro9510 ай бұрын

    i serch my youtube history just to watch this again 👍

  • @kparunsopanam
    @kparunsopanam4 жыл бұрын

    Need Help - Evil Twin Attack Issue : Evil twin attack failed to create fake acces point When doing hands-on on wifi hack using evil twin method, im not able to see any fake acces point has been created.Looks have some issue in AP window like below. hostapd_free_hapd_data : Interface Wlan 0 wasn't started How to solve this? Please help...

  • @nkeyc9820
    @nkeyc98203 жыл бұрын

    I did all steps but i didn't receive the fake login page what should I do?

  • @alarmsquadnj
    @alarmsquadnj4 жыл бұрын

    Do you have an e mail or something an get this information somewhere else and I tired your sit it did not help

  • @AgressiveHouse
    @AgressiveHouse4 жыл бұрын

    So what if someone puts a link to the disclaimer (or even the "accept terms" checkbox) on the fishing page which really describes everything what is going on. Noone ever reads it, but would it enable then to perform such attack perfectly legally? I.e. user grants permission to perform an attack by checking the "accept terms" checkbox(just like we grant permission to use all our private data to google, ms, apple, etc by accepting their terms..

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    Good thought but it likely wouldn't hold up in court, it's basically just a scam then.

  • @user-pl1pq5nz2b
    @user-pl1pq5nz2b3 жыл бұрын

    "when you create a fake wireless network, especially one that's based" - Null Byte

  • @HoldFastFilms
    @HoldFastFilms4 жыл бұрын

    And just like that, in blink of an eye, my network was hijacked.

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    Minus the blink, the Kody isn't programmed to blink.

  • @alarmsquadnj
    @alarmsquadnj4 жыл бұрын

    I’m using kali Linux and ran sudo setup.py etc but it telling me to use python 🐍 3 so now I’m lost

  • @ketansuhaas
    @ketansuhaas4 жыл бұрын

    Isn't it possible to figure out the wrong password attempt (target would've entered the password to his network) ? Rather than pursuing the target to enter the password into a phishing page.

  • @vesmanmartin7628

    @vesmanmartin7628

    8 ай бұрын

    I too have the same doubt ! I researched about how to get log wrong attempts by the users but it is not possible I think so. If it possible then it is so easy to setup AP with same name and get the wrong attempts. before that we can do deauth the actual AP.

  • @gopalchand6474
    @gopalchand64744 жыл бұрын

    Sir in useland mitm in websploit doesn't work sir please make a video on it plzzzzzzzzz sir

  • @amysharp6
    @amysharp612 күн бұрын

    My hacker landlord (has been trying to evict me) duplicated my exact wifi name without the security of course. How can I gather evidence that it's him. And how do I get him to stop

  • @anubhav6065
    @anubhav60652 жыл бұрын

    Does we need 2 wifi adaptor s

  • @kabandajamir9844
    @kabandajamir98442 жыл бұрын

    The world's best teacher

  • @HDTROLL9roblox
    @HDTROLL9roblox2 ай бұрын

    Bro this man's face cmoes up every wifiphisher video I click

  • @ohmyavax
    @ohmyavax4 жыл бұрын

    How to become a cybersecurity professional: make your self a tattoo that in 4:00

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    It's even a cipher.

  • @saigotheanimator1098
    @saigotheanimator10982 жыл бұрын

    What's the end goal

  • @shephalijain7129
    @shephalijain71294 жыл бұрын

    Helo sir , For how much time would it be appropriate and safe (for the wireless card) to run the airgeddon evil twin attack ?

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    It depends on the location and if people are looking for weird activity.

  • @sanyujkadam8069
    @sanyujkadam80694 жыл бұрын

    Which laptop should I prefer for good performance and security ..?

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    Kody uses a MacBook Pro as his daily driver.

  • @dhanushpawar1680
    @dhanushpawar16804 жыл бұрын

    Sir, Got Error ( on this screen, its supposed an additional wifi interface is chosen, but you don't have anyone at this moment) help..

  • @legendplays14

    @legendplays14

    4 жыл бұрын

    Same problem is coming you got any solution?????

  • @saigotheanimator1098
    @saigotheanimator10982 жыл бұрын

    But what is the purpose of technique

  • @jakobwilson7389
    @jakobwilson73894 жыл бұрын

    Hey Kody, would you be able to do a video on SSL stripping?

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    Good idea Jakob Wilson, I've added it to the list of video ideas.

  • @fahads6124
    @fahads61244 жыл бұрын

    How can we use our own captive portal page via with this tool? Like if i know person is using which router, suppose its of Cisco so i created my own captive portal of Cisco and want to use with airgeddon how am i suppose to do that?

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    Lookup the code on GitHub and modify it.

  • @appgamer7468
    @appgamer74684 жыл бұрын

    Thank you

  • @crustybunghole9119
    @crustybunghole91194 жыл бұрын

    0:59

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    FBI open up!!!

  • @andrewhennessy620

    @andrewhennessy620

    4 жыл бұрын

    gottem

  • @marvinwaxler9925
    @marvinwaxler99254 жыл бұрын

    Thanks for a great vid. Sorry KZread is a peice nowadays. Keep up the great work.

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    Marvin Waxler thanks for watching! Tell all of your friends about us! 😃

  • @nitendocube9835
    @nitendocube98354 жыл бұрын

    I'm surprised that the website was in HTTP and not in HTTPS

  • @notorious_trollfaust
    @notorious_trollfaust4 жыл бұрын

    Can you make a collaboration with another KZreadr named LiveOverflow? Would be very interesting! :D

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    We'll look into it 😉

  • @camw9354

    @camw9354

    4 жыл бұрын

    AYYY

  • @camw9354

    @camw9354

    4 жыл бұрын

    COLLAB COLLAB COLLAB

  • @kristian4805
    @kristian48052 жыл бұрын

    I don't understand why it needs to be a captive portal they put password into, and not just the normal password prompt, but i guess there is a good reason

  • @BillAnt

    @BillAnt

    Жыл бұрын

    Technically it's possible to set the fake AP's password to say 12345678, but the device on the user's side will not prompt to enter the correct password, it would just display unable to connect. The captive postal password screen looks more legit as many people have used it at airports and other places. But whoever is that dumb to type in their password into a captive portal prompt on their home/work router which obviously is not supposed to be there, deserves to the hacked. lmfao!!

  • @quoccuongnguyen9342
    @quoccuongnguyen93423 жыл бұрын

    thanks for sharing, sir

  • @mayanktiwari9960
    @mayanktiwari99604 жыл бұрын

    Sir I have tried so many ways but the router didn't provide me handshake files and also in the monitor mode station and all other columns didn't show any data after sending deauth packets through aireplay-ng. Router name - Airtel zerotouch 5g broadband Sir help plzzz Please help 🙏🙏🙏🙏🙏😭😭😭

  • @dreamersinvest
    @dreamersinvest4 жыл бұрын

    This is for advanced not for beginners... at least you should have shown how to install the Evil Twin!

  • @w3w3w3
    @w3w3w34 жыл бұрын

    Hi Null Byte :) Fellow Software/Bug bounty guy here, hope you are well.

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    Hey man, cool channel I like the long form python tutorials on the email bomb and keylogger.

  • @w3w3w3

    @w3w3w3

    4 жыл бұрын

    @@NullByteWHT Thanks :) I uploaded an hour-long python ransomware tutorial the other day lol, but since reading some comments here I may cut-down on the "hacking" tutorials for a bit seems KZread is not a safe place for us atm. I enjoy your channel, great stuff, thanks for the content. Have good day :)

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    Yeah they took down a few of our videos but we keep everything up on our website. null-byte.wonderhowto.com

  • @youssefgamal8284
    @youssefgamal82843 жыл бұрын

    Man , You Are A living legend

  • @JeremyFisher

    @JeremyFisher

    3 жыл бұрын

    and you are a living cringe

  • @leo_x5334
    @leo_x53344 жыл бұрын

    How to install an app with a link....?

  • @Juancholoco710
    @Juancholoco7104 жыл бұрын

    Hackers “http networks are insecure” also hackers “got to this http link” 😬 lol and we have to go check your awesome videos 🙃

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    Yes haha, and checkout our website null-byte.wonderhowto.com

  • @karlbooklover
    @karlbooklover4 жыл бұрын

    I used to use Linset for Evil Twins

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    Nice, how well did that work?

  • @ohnonoparty4150
    @ohnonoparty41504 жыл бұрын

    this videos really help me I'm starting to get into cyber security and videos have helped a lot

  • @tushardarji3964
    @tushardarji39643 жыл бұрын

    Bro your website is not working

  • @k2kmaster462
    @k2kmaster4623 жыл бұрын

    How to enable pocket injection and monitor mode in TP link tl-wn722n.v2 Please help me sir.please please

  • @aswincv6284
    @aswincv62844 жыл бұрын

    Hi, when I try do this, 2 issues are blocking me. 1. deauth is not working 2. even if I am able to see the twin in my wifi list. not able to connect to it. if I try deauth manually by using aireplay its working fine. am using kali latest version in virtual box and network card is alfa AWUS036NEH. can you please help.

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    That sounds like an issue with Airgeddon you should contact the devs and start an issue on GitHub.

  • @1ksubscriberschallengewith614
    @1ksubscriberschallengewith6142 жыл бұрын

    Don’t show fake wifi icon help me

  • @Fadil-ue2sl
    @Fadil-ue2sl4 жыл бұрын

    How to access internet when government stops the internet or shut downs .

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    It depends on how they do it, if it's a DNS level block using a DNS like 1.1.1.1 can fix it.

  • @aussiebob1315

    @aussiebob1315

    4 жыл бұрын

    if your running windows pull up command prompt run 'netstat' or ipconfig /all ...look what your dns is doing check it matches up with your router settings and that isn't changed also...click 'start' bring up command prompt very simple ...from your comment i highly doubt the government is shutting down your connection..could be a dodgy line...alot of attenuation...who knows? if in doubt run a vpn ( i always do to protect myself) hard to say with the information you have provided , alot of DNS hijacking going on lately here in my country ...highly doubt your on the governments 'watch' list as you havent explained anything or nothing to go on...look into a dual boot os and run Linux best thing i ever done many years ago ...

  • @aussiebob1315

    @aussiebob1315

    4 жыл бұрын

    90% positive the government won't shut down your connection...it's how they monitor what you do what you search etc etc your personal movements and search history is money ($) to them it's all sold ...it could be anything from malware, a browser hijacker attempting to MIM , or someone simply 'hogging' the bandwith ...to many variables

  • @aussiebob1315

    @aussiebob1315

    4 жыл бұрын

    also run who is...check your public ip address, check the dns matches up with your router , check your router logs, sometimes they will give off red flags to dns hijacking..but from what you've said i've got a funny feeling you'r on a copper line (RIM) and your older brother is watching naughty videos! ;)

  • @bit-nx3eq
    @bit-nx3eq4 жыл бұрын

    thankyou for education

  • @SameerSameer-fp9lf
    @SameerSameer-fp9lf4 жыл бұрын

    Hi bro, I tried this on my own wifi. Everything works fine except that the Evil twin of my wifi network doesn't appear. there is only one network (the original one) and it requires password and then disconnects. I can't go further then that. I need your help!

  • @erfan9749

    @erfan9749

    4 жыл бұрын

    stay curious and try again and again

  • @SameerSameer-fp9lf

    @SameerSameer-fp9lf

    4 жыл бұрын

    @@erfan9749 Yeah,

  • @-someone-.
    @-someone-.4 жыл бұрын

    You look a little different, darker hair colour? Something I can’t put my finger on, but you’re looking confident and happy🎩😇

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    Thanks!

  • @meh5812
    @meh58124 жыл бұрын

    do you need 2 wireless net. adp.? if yes can i do it with 1 one more thing does it work against phones? thanks

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    You need two, one to connect to your internet and one to attack the target. And yes they are just small computers.

  • @meh5812

    @meh5812

    4 жыл бұрын

    @@NullByteWHT thanks

  • @DrawingWithNoobArtist

    @DrawingWithNoobArtist

    4 жыл бұрын

    You can also do this attack with your laptop's internal wifi card bro, without buying a new external wireless adapter ( but that is only if your laptop's internal wifi card supports monitor mode and packet injection).

  • @meh5812

    @meh5812

    4 жыл бұрын

    @@DrawingWithNoobArtist it does but dont i need 2 adapters anyway?

  • @DrawingWithNoobArtist

    @DrawingWithNoobArtist

    4 жыл бұрын

    nope, you dont require 2 adapters.This attack can be performed with your laptop's internal wifi card only.(But only if your laptop's internal wifi card supports monitor mode and packet injection.)

  • @johneyvadakkel2267
    @johneyvadakkel22674 жыл бұрын

    Can you please help me with my desktop. It has been encrypted by some external source and my old photographs, which was the only way to remember and live my childhood days, are in an encrypted form. Please help me to decrypt it.

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    Any more details? is it ransomware?

  • @aussiebob1315

    @aussiebob1315

    4 жыл бұрын

    ouch sounds like wannacry or some ransomware....there's decryptors out there but it's touch and go ..hate to say it ...your pretty much buggered unless you pay the ransom or can somehow get that decryptor hash key (extremely hard) ...you've given 0 information on what ransomware (if it is) ..i personally not long ago downloaded all my facebook profile , deleted facebook ( they track and market/sell everything you do) and made external backups to a cloud, USB stick, DVD , and oldschool external HDD ..hate to say it ya kindof stuffed unless you know how to decrypt certain hash keys ..Some of these new ransomwares hide in the memory values ...you havent said what it is ..more info needed

  • @dheerajthamballa5938
    @dheerajthamballa59384 жыл бұрын

    i want test this evil twin ap attack on my wifi and i purchased a wifi adapter and i installed airgeddon in kali linux and when i start the attack everything goes well except the one saying that nl80211:could not configure driver mode hostap initialzation failed hostap-DISABLED wlan0 wasn't started . please help me. thanks in advance

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    It sounds like there's a driver that you need to install for your computer.

  • @dheerajthamballa5938

    @dheerajthamballa5938

    4 жыл бұрын

    @@NullByteWHT can you please suggest sir

  • @sameerh.mohamed7913
    @sameerh.mohamed7913Ай бұрын

    need 2 wifi card??

  • @younessbirbiad604
    @younessbirbiad6044 жыл бұрын

    please another time give us the link thank u

  • @sinopulence
    @sinopulence4 жыл бұрын

    One way to prevent this type of attack, is to name your SSID the same as your password. #TechnicallyTrue

  • @OhMyJawsh

    @OhMyJawsh

    4 жыл бұрын

    Sinopulence yeah but usually wifi passwords are complex passwords and not simple ones

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    You can't be hacked if it's an open network

  • @sinopulence

    @sinopulence

    4 жыл бұрын

    @@NullByteWHT exactly! Haha

  • @OhMyJawsh

    @OhMyJawsh

    4 жыл бұрын

    Null Byte well cant people still log passwords through network traffic, or redirect your webpage requests?

  • @sinopulence

    @sinopulence

    4 жыл бұрын

    @@OhMyJawsh yeh, the point is, you can't have the password hacked if it's public info. MITM just becomes easier. It's not a suggestion, just a joke. Please don't put your password in the SSID. Unless you want to be breached.

  • @MasterMXYT
    @MasterMXYT4 жыл бұрын

    Se mira que explica muy bien lo malo es que yo no entiendo nd sería mejor q pusiera letras de lo que dice en español

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    Lo sentimos, vamos a trabajar para obtener voz en español

  • @sugamgautam9937
    @sugamgautam99374 жыл бұрын

    plz make a tutorial to dual boot windows and kali.

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    Good idea roman, I've added it to the list of video ideas.

  • @user-nd9dq5pt3y
    @user-nd9dq5pt3y4 жыл бұрын

    Thanks again great video.

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    Thanks! We really do put in a lot of hard work.

  • @Virulent_16
    @Virulent_164 жыл бұрын

    Just watched the whole video on website, are two wifi adapters needed?

  • @ashish00007

    @ashish00007

    4 жыл бұрын

    Yes probably. One to de authorize an user by sending an DAuth signal and one is a new fake AP

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    Yes 2 wifi connections

  • @Virulent_16

    @Virulent_16

    4 жыл бұрын

    @@NullByteWHT Awesome thank you!

  • @Virulent_16

    @Virulent_16

    4 жыл бұрын

    @@ashish00007 Makes sense, thank you!

  • @DrawingWithNoobArtist

    @DrawingWithNoobArtist

    4 жыл бұрын

    no

  • @jozo4770
    @jozo47704 жыл бұрын

    I love your lessons

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    Youcef Ch thanks for watching! Tell all of your friends about us! 😃

  • @SteveWideawake
    @SteveWideawake4 жыл бұрын

    Norton blocked access to your website claiming malicious content?

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    Our website? null-byte.wonderhowto.com

  • @CN-wt2bj

    @CN-wt2bj

    4 жыл бұрын

    Nullbyte has malicious code on that website. Visit at your own risk.

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    Hacking the hackers 😮

  • @rationalbushcraft
    @rationalbushcraft Жыл бұрын

    Kody was great on these videos. The new owners are idiots for not continuing to pay Kody.

  • @veralevel7798
    @veralevel77984 жыл бұрын

    Hey kody u are my hero man. i like u more..

  • @sarundayo
    @sarundayo4 жыл бұрын

    Bruh! Why would you type sudo when you're root?!! Nice vid btw

  • @rythm3756

    @rythm3756

    4 жыл бұрын

    exactly mate!

  • @NullByteWHT

    @NullByteWHT

    4 жыл бұрын

    Mistakes were made....

  • @rythm3756

    @rythm3756

    4 жыл бұрын

    @@NullByteWHT hey can i ask you a question?

  • @shekhar81

    @shekhar81

    4 жыл бұрын

    @@rythm3756 yes ask ?

  • @rythm3756

    @rythm3756

    4 жыл бұрын

    @@shekhar81 i forgot my question xD 1 month ago asdasdasd

  • @hrishikeshkoundinya493
    @hrishikeshkoundinya4934 жыл бұрын

    Why would the victim go for open network when he know that his network is secured?

  • @DrXdGamerpaulo

    @DrXdGamerpaulo

    4 жыл бұрын

    Yeah, this evil twin attack doesn't work very well, cuz if the AP of the person is deauthenticating, then the person would reset it, again and again, thinking that is a problem. Other reason is that, the person could be using internet, but not navegating through a browser or entering sites, the person could be like, texting messages, using whatsapp. They would not think entering other wifi connection, and other risk about this attack is that they could see that the signal of the acess point are heavy when aproaching your house, and they could suspect that you are attacking...

Келесі