how Hackers crack any WiFi password?! set strong WiFi password now!

Ғылым және технология

// Membership //
Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
// Courses //
Full Ethical Hacking Course: www.udemy.com/course/full-web...
Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
Full Mobile Hacking Course: www.udemy.com/course/full-mob...
// Books //
Kali Linux Hacking: amzn.to/3IUXaJv
Linux Basics for Hackers: amzn.to/3EzRPV6
The Ultimate Kali Linux Book: amzn.to/3m7cutD
// Social Links //
Website: www.loiliangyang.com
Facebook: / loiliangyang
Instagram: / loiliangyang
LinkedIn: / loiliangyang
// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Пікірлер: 1 200

  • @M2rsh
    @M2rsh2 жыл бұрын

    Pro tip: If you don't have WiFi password it cannot be cracked! 👍

  • @oo7posam581

    @oo7posam581

    2 жыл бұрын

    Yep Bruteforcing sucks

  • @iankamau4436

    @iankamau4436

    2 жыл бұрын

    Didn't know this thanks 😀

  • @oo7posam581

    @oo7posam581

    2 жыл бұрын

    @Mr Blackhawk ???

  • @yorzengaming

    @yorzengaming

    2 жыл бұрын

    It's brilliant sir :D Replace Wifi with a Door and replace router with your home it's like letting the thief see your house without a door full of goodies xD

  • @josephiamdumb627

    @josephiamdumb627

    2 жыл бұрын

    (Sigh) I didn't think the reply section get your joke

  • @fanden
    @fanden2 жыл бұрын

    You can also pretty easily make devices disconnect from a wifi, without knowing the wifi password. Was pretty useful for me when my neighbours had a party and were listening to loud music until 1am on their phones or notebook. I got the MAC of their router and all the devices and ran a script in an endless loop to disconnect them every couple of minutes from wifi. Shortly after, they gave up and I drifted into well deserved sleep oblivion.

  • @WreeperXD

    @WreeperXD

    2 жыл бұрын

    ok

  • @neunzehnvierundachtzig

    @neunzehnvierundachtzig

    2 жыл бұрын

    How did you manage to get the Mac addr though?

  • @ashish00007

    @ashish00007

    2 жыл бұрын

    @@neunzehnvierundachtzig if you are able to get the signal, then you can capture the mac address

  • @FalastinFree

    @FalastinFree

    2 жыл бұрын

    easy deauth attack

  • @priestbuddha2990

    @priestbuddha2990

    2 жыл бұрын

    You have a decent neighbour..when I throw a party..the music stops around 6.00 am

  • @St4ge
    @St4ge2 жыл бұрын

    Imagine having this guy as a computer science teacher.

  • @windcloud4508

    @windcloud4508

    2 жыл бұрын

    you are not gonna be able to take any notes written by him xD

  • @mynameiswalterhartwellwhite420

    @mynameiswalterhartwellwhite420

    2 жыл бұрын

    @@windcloud4508 LMAO I thought he was writing in a different language for a minute

  • @Charlie272isme

    @Charlie272isme

    2 жыл бұрын

    mcbe hack member in loi liang comments 😳

  • @wwe1075

    @wwe1075

    2 жыл бұрын

    Cool

  • @luicotton5165

    @luicotton5165

    Жыл бұрын

    I would be stuck in the middle

  • @shadowcats1366
    @shadowcats13662 жыл бұрын

    This is actually easier than asking my friend his wifi password

  • @jesperjensen293
    @jesperjensen2932 жыл бұрын

    Hi there, I think again your title is very mis-leading, "Crack any wifi password" (you forgot to add, if the password is in the wordlist), I think the example is good, and no doubt it could work for most weak passwords, I am sure of it. I think the Evil Twin Attack is much more useful, it's more likely you get the password from that - again, that attack is based of luck and can take a long time, even days to work.

  • @Storin_of_Kel

    @Storin_of_Kel

    2 жыл бұрын

    Correct. It's how people like him make these videos, making it look easy but neglecting to explain the actual situation. It's how people get into hacking because it seemed too good to be true. Hak5, Cody and others did the exact same things; they made it too easy to be true.

  • @jesperjensen293

    @jesperjensen293

    2 жыл бұрын

    @@Storin_of_Kel you are right about that, I will disagree a bit with Cody because his examples are very educational and proven to work as well. I think Hacker-Loi's videos are great, because they show the technical aspects of how things can be hacked. I do however get very annoyed when they promise "Hack any website" - "hack any wifi password" as soon as the tutorial has something to do with a wordlist of some sort, I know instantly, this is a promise not coming true. However from this video we can learn that making a strong wifi password is a good idea, and change it often.

  • @Storin_of_Kel

    @Storin_of_Kel

    2 жыл бұрын

    @@jesperjensen293 Correct, but not everybody is as wise as we are. Many come here for the first time, seeing a misleading title like this and will think EVERY password is in there. Cody actually did the same thing, even though his videos educated me in many ways. So we think alike, but I prefer to look at all the great ones who educate us to do what we do for our purposes in all honesty, regardless of how and what they explain.

  • @kowshikpn3448

    @kowshikpn3448

    2 жыл бұрын

    @@Storin_of_Kel I know hack5 but, who is "Cody"?

  • @Storin_of_Kel

    @Storin_of_Kel

    2 жыл бұрын

    @@kowshikpn3448 Cody from Nullbyte

  • @roadkill1896
    @roadkill18962 жыл бұрын

    Useful step by step guide but theres one problem. Cracking the password was fast only because the password itself was so easy. Most wifi routers will have complex passwords of mixed upper \ lower alphanumerics. So unless you had a huge txt file to run it against and a lot of time your out of luck, unless of course the router has been improperly secured with a weak password, in which case game on!

  • @mohammadalattar7177

    @mohammadalattar7177

    2 жыл бұрын

    Yeah bro but I’m hacking my neighbor and not google

  • @faisalnafees8413

    @faisalnafees8413

    2 жыл бұрын

    You can use crunch to make custom dictionaries

  • @greenumbrellacorp5744

    @greenumbrellacorp5744

    2 жыл бұрын

    @@faisalnafees8413 problem is, when the passw is just really long and.. random, u'll be out of luck

  • @hlf_coder6272

    @hlf_coder6272

    2 жыл бұрын

    I think you’ll find a surprising number of people still have their default admin password

  • @avkngeeks

    @avkngeeks

    2 жыл бұрын

    No becaus he already added only hes password in the wordlist… anyway worldlists are suck its only a 1% chance

  • @ramitghosh5733
    @ramitghosh57332 жыл бұрын

    The last part was inspiring for novice hackers! THANK YOU

  • @iankamau4436
    @iankamau44362 жыл бұрын

    Reminds me of the time I bought an adapter only to find out it doesn't support monitor mode

  • @RAZREXE

    @RAZREXE

    2 жыл бұрын

    So true, we've all been there

  • @SECYBERSAFE

    @SECYBERSAFE

    2 жыл бұрын

    Most painful mistake most people who learn Hacking newly make

  • @ashish00007

    @ashish00007

    2 жыл бұрын

    Yea but for testing purposes you can always install kali linux directly on your laptop instead of a va and use the laptops inbuilt wifi adapter. Yes the range is low. Idk if their are laptops without monitor mode as my 10 year old laptop supports it out of the box.

  • @yorzengaming
    @yorzengaming2 жыл бұрын

    I have used this several times years ago the only part I didn't do is include the wordlist file I can't remember what but there was a step that automatically bruteforce without the need of a wordlist file but this also works.. My friend wanted me to test it on his router and I made it. it was his phone number which I don't think a wordlist is included it (depends how big of a wordlist are we talking about) good video!

  • @ashish00007

    @ashish00007

    2 жыл бұрын

    You can easily make a wordlist with a line of code following some pattern in terminal.

  • @syedmuhammadsameer8299

    @syedmuhammadsameer8299

    2 жыл бұрын

    @Neutrino Tech hashcat requires a wordlist as well, as far as I am aware

  • @Bensux

    @Bensux

    2 жыл бұрын

    Yea, I've used this method as well without a wordlist. You can specify aircrack to go through a determined pattern like: only numbers, only letters, alpha numeric, etc.

  • @syedmuhammadsameer8299

    @syedmuhammadsameer8299

    2 жыл бұрын

    How can I do that?

  • @yorzengaming

    @yorzengaming

    2 жыл бұрын

    @@Bensux You might be right aircrack

  • @podster12
    @podster122 жыл бұрын

    It's all fun and games until your neighbor watches this video and cracks your password and connects with your wifi..

  • @chrizz1
    @chrizz12 жыл бұрын

    Let's go! Ever since my neighbor changed their password my internet has been really bad. Will use, thanks!

  • @djvelocity
    @djvelocity2 жыл бұрын

    The timing for this video is perfect! I was just teaching myself about this very subject this week. Amazing timing Loi! 😊🙌📚

  • @joshiated8597

    @joshiated8597

    2 жыл бұрын

    Jesus Christ loved you enough to die a gruesome death on a cross for you ~from an ex drug addict.

  • @djvelocity

    @djvelocity

    2 жыл бұрын

    @@joshiated8597 Pontius Pilate (the Roman Prefect) was not drug addicted though 🤔

  • @itzmaxwilo4935
    @itzmaxwilo49352 жыл бұрын

    I would pay anything to spend 3 hours with you bro... Good job 👌

  • @DREXZY12SUBSCRIBE2ME

    @DREXZY12SUBSCRIBE2ME

    2 жыл бұрын

    @@Child0ne ok that was funny 😂

  • @itzmaxwilo4935

    @itzmaxwilo4935

    2 жыл бұрын

    @@Child0ne true bro I'm just being honest lol 😂🤣🤣

  • @EVILPATHANHackLikePro

    @EVILPATHANHackLikePro

    2 жыл бұрын

    He Ain't prostitute

  • @skeginaldp1533

    @skeginaldp1533

    2 жыл бұрын

    Oh baby?

  • @MattySlimz

    @MattySlimz

    2 жыл бұрын

    Ditto

  • @loveclimbing8816
    @loveclimbing88162 жыл бұрын

    Rules to set a password! Use combinations of Capitol letters and lowercase put in at least one number and also Symbols like %&,, etc... also it is recommended to set at least a lenght of 8-12 digits long passphrase (more is better). This will make the hash in the handshake much more complex so decrypting it will take much longer and requires more time. And this whole wordlist thing, there are actually several tools you can use to generate wordlists. For example if you want a wordlist with all possible combinations of a 16 digit long passphrase which has only numbers, it can build up worldlist of a couple petabytes. As i said just use complex combinations and for gods sake just change your passphrase from time to time 🙃.... @mari loved your comment 🤪 --Nice Vid Master Loi

  • @greenumbrellacorp5744

    @greenumbrellacorp5744

    2 жыл бұрын

    even better, avoid full english characters, and a good sweet hidden net+32 lenght pass should do the trick

  • @wildyato3737

    @wildyato3737

    2 жыл бұрын

    @@greenumbrellacorp5744 You will make anyone Suicide easily...😂😂💀

  • @mehmetedex
    @mehmetedex2 жыл бұрын

    *_"remember its always faster to brute force on a cloud super computer than your laptop"_*

  • @Perfucna
    @Perfucna2 жыл бұрын

    I remember doing this years ago..it gave me free internet during my college studies...bless my clueless neighbors for leaving default password which had only numbers 🙏❤️

  • @Perfucna

    @Perfucna

    2 жыл бұрын

    @@abdulelahfallatah it was 9, but I did a bit of research and found out that every password from that provider starts with number 2...so yes, it was basically 8 numbers 💪

  • @Perfucna

    @Perfucna

    2 жыл бұрын

    @Jan Enemark we are all humans...we are all sinners...but I made no harm to anyone doing that tho

  • @greenumbrellacorp5744

    @greenumbrellacorp5744

    2 жыл бұрын

    @@Perfucna lets be honest, 8 or 9 just numbers... wont take too long to test all passws vs a file

  • @SrssSteve

    @SrssSteve

    2 жыл бұрын

    @@Perfucna Would you be okay with someone stealing your internet service from you? A lot of Comcast accounts here in the U.S. charge more if usage goes above 1 TB per month.

  • @Perfucna

    @Perfucna

    2 жыл бұрын

    @@SrssSteve That's a good point sir...I could argue about that but I won't. I respect you as a honest person!

  • @Juiim_
    @Juiim_2 жыл бұрын

    God bless the evil twin 😂 who needs cracking when you have the social engineering , Nice video bro

  • @mandjschorg47
    @mandjschorg472 жыл бұрын

    Wow this takes me back to 2009-2011!! I used this pretty exact method to crack WEP on backtrack 3 using kismet, airplay and aircrack, anywhere I moved I had free internet, then I grew older and stopped playing, the adrenaline was nice but I didnt want to take it much farther. I imagine that rush with hackers and can see why that would be just as addicting as drugs and at that point I have used plenty of drugs, so imagine drugs and hacking... Yeah prolly would have did something stupid like forgetting to spoof my mac and getting caught lol.

  • @eulondon

    @eulondon

    Жыл бұрын

    The good old days of WEP. I had an Ibook or was it Macbook already..... anyways, all we need to do to crack those days were a few clicks and Kismac software.

  • @SwiftPhysics
    @SwiftPhysics2 жыл бұрын

    1:31 he actually read my mind

  • @luvvvit
    @luvvvit2 жыл бұрын

    Any ? you sure? - it's not always easy to get that handshake, especially in the latest routers, - even if you have the handshake, what you're doing with it is just testing against the passwords in the world list, so if the password is long or contain a lot of symbols, forget this It's always a good idea to test this at start, just don't expect it to be working all the time

  • @wildyato3737

    @wildyato3737

    2 жыл бұрын

    As time goes.. from what I know... Routers are not come with WEP anymore... They already being set as WPA2 and people are making wierd types of password even hard to crack... + People are especially aware with WPS..amd they always disabled at first.. earlier times that was easy to just push the button quietly and steal the network.... even Android and iOS banned WPS + What's even worse .. There is a new standard of wireless come to mitigate this things=(

  • @gomezmario.f
    @gomezmario.f2 жыл бұрын

    [Me gets arrested] : I don't know hacker Loi

  • @larsf.4756
    @larsf.47562 жыл бұрын

    I tried this a few years ago. If you live out in the country, like I do, you will have a hard time getting close enough to the router to actually capture enough handshakes. The situation is completely different when you live in an apartment building, for example. So while my WiFi password is complex, it's not at the forefront of my concerns.

  • @arielp7582

    @arielp7582

    Жыл бұрын

    So I have to get closer to capture a handshake?

  • @arturskazaks7298
    @arturskazaks72982 жыл бұрын

    Loi at a friend’s house. Friend: hey, the wifi password is… Loi: .. unnecessary.

  • @Frensissz
    @Frensissz2 жыл бұрын

    unfortunately 99,9% of the passwords are not changed by clients and are almost impossible to crack in this way, not even by using bruteforce

  • @baronhelmut2701

    @baronhelmut2701

    2 жыл бұрын

    „Not even“ brute force is the most ineffective way to crack a password or gain access in general.

  • @lux-music6321

    @lux-music6321

    2 жыл бұрын

    The factory pwds atleast here in germany are actually pretty easy to crack, they just contain numbers and always the same amount of digits so with a wordlist matching these criteria its pretty easy

  • @baronhelmut2701

    @baronhelmut2701

    2 жыл бұрын

    @@lux-music6321 nope. Iam from germany and ive tried to crack default factory passwords with the brute force method before. Stopped the programm after 2 weeks when it had checked 0.01% of all possibilities without even coming close to a solution. As I calculated for you before there is more than 100 million times a million combinations possible. No pc in the world could try them all in 0.2 second intervals (which you would need for my router).

  • @ashleybishton742

    @ashleybishton742

    2 жыл бұрын

    The most effective way of getting someone's WiFi password is getting a captive portal up and running. It's well easy.

  • @baronhelmut2701

    @baronhelmut2701

    2 жыл бұрын

    @@ashleybishton742 Correction: The easiest way to get their password hash. Their password is only possible if you have a wordlist that already contains the password.

  • @leowolfe1
    @leowolfe12 жыл бұрын

    Some newer routers use 802.11W which protects the management packets and stops you from disassociating devices. You can still wait until someone gets home and connects, but makes it a bit trickier. And a lot of the default passwords for ISPs such as ATT will not be cracked by a wordlist typically, and brute forcing is a no go as well.

  • @malkus6568

    @malkus6568

    2 жыл бұрын

    What u suggest then

  • @leowolfe1

    @leowolfe1

    2 жыл бұрын

    @@malkus6568 Evil twin attack or trying another wifi. Any wifi starting with "ATT" is gonna be difficult.

  • @malkus6568

    @malkus6568

    2 жыл бұрын

    @@leowolfe1 okey

  • @wildyato3737

    @wildyato3737

    2 жыл бұрын

    @@F16_viper_pilot Make sense.... But even worse is WPA3 is here ...

  • @probad-
    @probad-2 жыл бұрын

    Hacker Loi's jokes are underrated lmao - that intro

  • @ABMA79
    @ABMA792 жыл бұрын

    I have done it before, but usually; it is simple with easy passwords, but what if you can illustrate with a real-life example. Suppose you have a neighbor WIFI, do you think you can do it knowing that people have the tendency to solidify their passwords to make it difficult for hackers to gain access? I hope to see another example regarding this topic. but thanks for the amazing illustration. Well done and gratefully appreciated.

  • @MetalFan10101
    @MetalFan101012 жыл бұрын

    I used this on my home network to avoid having to walk to the router 🤣

  • @Kingdd1os

    @Kingdd1os

    2 жыл бұрын

    😂

  • @SaintIC

    @SaintIC

    2 жыл бұрын

    No you didn't

  • @MetalFan10101

    @MetalFan10101

    2 жыл бұрын

    @@SaintIC Proof?

  • @RainbowSheep_was_taken
    @RainbowSheep_was_taken2 жыл бұрын

    Nice, now imma cancel my wifi and "borrow" my neighbour's wifi hehe

  • @rrinnlonginus
    @rrinnlonginus2 жыл бұрын

    I've done this a couple of times and the only thing that is frustrating is cracking the dump file. And I noticed after the airodump-ng attack you were waiting for an authentication/handshake to happen. This requires the device in question to disconnect-reconnect by the time we were monitoring. The most common solution for this is to just send a DoS attack and hope that that device disconnects itself and then reconnects to the WLAN automatically or manually by someone that noticed that device just got disconnected.

  • @shaunsoto7677
    @shaunsoto7677 Жыл бұрын

    Some one keeps cloning my phone's this the fourth one they also hacked my server Xfinity can you help

  • @AtomicBl453
    @AtomicBl4532 жыл бұрын

    Preface the video with "ask permission first" rather than "don't do that, it's illegal." You never know peoples' data concerns.

  • @wildyato3737

    @wildyato3737

    2 жыл бұрын

    Do you think people are this naive?😂

  • 2 жыл бұрын

    Pro tip: instead of waiting for a handshake just send 4 deauth packages to a connected device, who will reconect and give you the handshake

  • @affiliatedadvisor
    @affiliatedadvisor Жыл бұрын

    How do you connect to the wi-fi auditing platform 'pineapple'. Do you need a specific router or something?

  • @steveharleyfan
    @steveharleyfan2 жыл бұрын

    Fascinating !!! I feel the target audience for this will already know how to use scp though so such a deep explanation was not needed...

  • @rgwl1
    @rgwl12 жыл бұрын

    this guy is very impressive! I like him :)

  • @weixingyang898
    @weixingyang8982 жыл бұрын

    "Oh... the wifi use a simple password"... then after you crack and login the wifi, you computer get infected with multiple malware.

  • @waterboy101010
    @waterboy1010102 жыл бұрын

    "Impressive, so you found hacker Loi's wifi password, what do you think will happen to you when you join his wifi network?" lmao had me weak bruh

  • @meinnomi3550
    @meinnomi3550 Жыл бұрын

    When hacker see that vedio then he will say wtf what i have do now 😁😁

  • @Surreal530_
    @Surreal530_2 жыл бұрын

    Very informative. Thanks, Liu Kang!

  • @keyingikocha1655

    @keyingikocha1655

    2 жыл бұрын

    Kung lao

  • @igor_pavlovich
    @igor_pavlovich2 жыл бұрын

    i dont understand where did you get a password for 6:56

  • @hs43a
    @hs43a2 жыл бұрын

    You have a very nice doctor writing ❤️

  • @lostInSocialMedia.
    @lostInSocialMedia.2 жыл бұрын

    Which is the best cheapest wifi adaptor which supports monitoring mode and packet injection

  • @rudirest5416
    @rudirest54162 жыл бұрын

    What did you use the IP for to crack the wifi? You can't have that as an attacker from the outside, only if you're already in the network.

  • @harz999

    @harz999

    2 жыл бұрын

    agreed bro

  • @wildyato3737

    @wildyato3737

    2 жыл бұрын

    I think it's his second space created and accessing via LAN🤔🤔

  • @marvinalingasa1583

    @marvinalingasa1583

    2 жыл бұрын

    same thought

  • @gambinojagers3874

    @gambinojagers3874

    Жыл бұрын

    thought so too

  • @v3d4t____________________4
    @v3d4t____________________42 жыл бұрын

    " Thanks Bro , Prosper .' :)

  • @eryntodd
    @eryntodd2 жыл бұрын

    I’m a front end web dev && this was so complicated for me to watch lol. How do you learn all the commands and memorize what to do?

  • @TheRaf1
    @TheRaf12 жыл бұрын

    That moment when your teacher starts writing in hieroglyphs.

  • @soichirojin7146
    @soichirojin71462 жыл бұрын

    What IDE are you using on which you type your codes?

  • @sajidbaloch9925

    @sajidbaloch9925

    2 жыл бұрын

    That’s the terminal in linux. He’s using kali’s linux.

  • @zakariaberkane1913
    @zakariaberkane1913 Жыл бұрын

    how I can find this platform "Pineapple" ???

  • @bluestacksmaster1205
    @bluestacksmaster12052 жыл бұрын

    *Please, Write the main steps on description or/and the screen. I and many others are not fluent in listening.*

  • @yeet3385

    @yeet3385

    2 жыл бұрын

    The auto-generated subtitles are pretty decent.

  • @eduardoaraujo4222
    @eduardoaraujo42222 жыл бұрын

    I think he is a doctor (incredible writing)

  • @FarhanAli-oj1iw
    @FarhanAli-oj1iw2 жыл бұрын

    Hello Bro I am very interesting to learn ethical hacking i like your every videos But I can't understand much. I have a very little information about it but i am inspired by you can you tell me right way to can i start this as beginner ? I will be very thankful to you..... I hope you will reply me sir... I am waiting for

  • @-tee3350
    @-tee33502 жыл бұрын

    that handwriting man . that's why loi is the best hacker

  • @danieltunde3525
    @danieltunde35252 жыл бұрын

    Nice work, don't you have video classes on Udemy?

  • @pzer0man

    @pzer0man

    2 жыл бұрын

    already have

  • @pallasivasai835
    @pallasivasai8352 жыл бұрын

    Give a chip and best wifi monitoring mode wifi adapter is also need for this one na please give some information about best wifi monitoring mode wifi adapter

  • @lukaszpalmer7219
    @lukaszpalmer72192 жыл бұрын

    hahahahahha the anonymos guy at the end kills me hahah

  • @zed2502
    @zed25022 жыл бұрын

    This video made my day because I remember in my teenage years; I was in this neighborhood with a friend of mine and I had an iPod 📱 and I needed wifi to send a text to my mom. I used this random person wifi because it wasn’t locked or needed a password; but once he noticed I was using it; he came out of his house and started screaming at me and my buddy. He ended up locking his wifi but I was still able to crack his wifi and still use his wifi. Lmao 🤣

  • @mohammedhayyoun
    @mohammedhayyoun2 жыл бұрын

    For me, the easiest way to protect WiFi is by hiding it and filtering the Mac devices that have access to it 😀

  • @rico831

    @rico831

    2 жыл бұрын

    It's never hidden from scanners and MAC filtering can be spoofed.

  • @mohammedhayyoun

    @mohammedhayyoun

    2 жыл бұрын

    @@rico831 I know but for me it's enough because people around me don't know about technical matters that much 😂😂

  • @royalhaze4254
    @royalhaze42542 жыл бұрын

    what applications and tools are u using in this video? I am new to this.

  • @edm1896
    @edm18962 жыл бұрын

    WiFi owner watching this: "So this is the guy who taught my neighbor how to hack my WiFi"

  • @jcashisme
    @jcashisme2 жыл бұрын

    You won't be able to crack ANY handshake with a simple word list. All routers nowadays are pre-configured with long passwords that use upper case (26), lower case (26), numbers (10) and special characters (32) for a total of 94 possible characters. If the password is only 8 characters long, then the number of combinations is 94^8 = 6.095 * 10^15, which is a very large number. You would be able to crack a password like that with a GPU cluster of 15, which would cost you roughly $10,000. Most people don't possess that much processing power.

  • @Trrenik0kb

    @Trrenik0kb

    2 жыл бұрын

    Hehe. Ur right. Or you can hack something like deep blue, or this Chinese supercomputer or even a quantum computer and cut ur cracking time alot. Hahaha. 😁😉

  • @wildyato3737

    @wildyato3737

    2 жыл бұрын

    But what if they crack via owning a Online Server...? How much They willl take time to crack..

  • @Ultrajamz
    @Ultrajamz2 жыл бұрын

    I’m surprised routers dont come with an anti-brute forcing system to at least slow things down some

  • @ashish00007

    @ashish00007

    2 жыл бұрын

    It doesn't work that way. This actually works by capturing handshake between devices by deautherizing a device and when it tries to connect back, the disconnected device should have a key that it tries to send to the router ie the wifi password x Mac address x encryption used(wpa2 or wpa) - it is some form of dot or cross multiplication (I'll have to refer docs for that) and this message is captured by the attacking system. So the attacking device needs to get the file only once and can be out off wifi range. The attacking system then can use this file against a word list to crack it with aircrack like shown in the video. I remember their used to be online services where you can input the pap file and Mac address and it would do the bruteforcing for you and you would be put in a queue. WPA3 encrypted wifi routers are said to be able to combat this type of attacks. I haven't tested tho.

  • @foxxrider250r

    @foxxrider250r

    2 жыл бұрын

    @@ashish00007 good point bro

  • @baronhelmut2701

    @baronhelmut2701

    2 жыл бұрын

    Why ? Most Routers have an uncrackable default password. So no need for a brute force protection if it would take longer than the universe still exists from this point forward to crack it.

  • @ashish00007

    @ashish00007

    2 жыл бұрын

    @@baronhelmut2701 which world are you living in😅

  • @baronhelmut2701

    @baronhelmut2701

    2 жыл бұрын

    @@ashish00007 the normal one. If your wifi default password is only comprised of random digits 0-9 and it’s 20 digits long that makes 10^20 possible combinations. To make you understand how much that is: 100,000,000,000,000,000,000 it’s this number 4*3 zeros is already impossible to crack in the lifespan of the average human. This is 100 million times more combinations than 4*3 zeroes.

  • @miryamsystemanonymous
    @miryamsystemanonymous Жыл бұрын

    Sir i have a one zip file password u crack me plaase

  • @Janre100
    @Janre1002 жыл бұрын

    Miss old times when all routers used WEP keys.

  • @user-de6jp9xg2p
    @user-de6jp9xg2p2 жыл бұрын

    OKAYT

  • @user-de6jp9xg2p

    @user-de6jp9xg2p

    2 жыл бұрын

    OK

  • @bradrobinson6281

    @bradrobinson6281

    2 жыл бұрын

    @@user-de6jp9xg2p ill recommend hacker4me

  • @bradrobinson6281

    @bradrobinson6281

    2 жыл бұрын

    @@user-de6jp9xg2p ill recommend hackerbreaker24

  • @contacthackerbreakernetont6265

    @contacthackerbreakernetont6265

    2 жыл бұрын

    @@bradrobinson6281 HACKERBREAKER IS SIMPLY THE BEST INDEED

  • @schizomaniacs
    @schizomaniacs2 жыл бұрын

    when you have studied linux enough and know how to setup arch linux, you can see his handwriting

  • @jackdenial3310
    @jackdenial33102 жыл бұрын

    I don't know anything about hacking or programing but m still watching as if i understand everything that also infront of my friends 😂😂😂

  • @aliteraphassane
    @aliteraphassane Жыл бұрын

    Hi mentor!!! I hope you are fine?This comment is just to encourage you. Thanks for your help!!!

  • @aliteraphassane

    @aliteraphassane

    Жыл бұрын

    Please mentor i need your help. I want to use kali linux for hacking but my laptop is so slow. Can you tell me or make a video in order to show us how to make this last faster. Thank you.

  • @gamingbasanta5912
    @gamingbasanta59122 жыл бұрын

    You are awesome ❤️

  • @guilherme6374
    @guilherme63742 жыл бұрын

    jajajajaja.. it even looks like it's that easy. In the real world, the cracking process take several hours, unless you have a quantum computer.

  • @baronhelmut2701

    @baronhelmut2701

    2 жыл бұрын

    A: in real life the cracking process is undoable unless the user is a complete idiot. B: Quantum computers cant do that yet, nobody has designed an algorithm for statistical cracking yet. So gl solving the next 200 year barrier of cryptography.

  • @R34LxxDiAbLo
    @R34LxxDiAbLo2 жыл бұрын

    Can you do a video on your linux setup? Would love to get your theme/packages

  • @osmanlinarez8675
    @osmanlinarez86752 жыл бұрын

    Fact: doctors write better prescription understanding than this guy writing the steps

  • @vince943

    @vince943

    2 жыл бұрын

    Git Gud.

  • @jumiafood
    @jumiafood2 жыл бұрын

    you’ve made me a star in africa bro. bless up

  • @jumiafood

    @jumiafood

    2 жыл бұрын

    i made my first $100,000 2 weeks ago providing services for my clients.

  • @aliibrahim5479

    @aliibrahim5479

    2 жыл бұрын

    @@jumiafood tf ain’t nobody giving u 100k for fixing their WiFi setting HAHAHAHA

  • @phaseshift943

    @phaseshift943

    2 жыл бұрын

    @@jumiafood that's some bullshit lmfao

  • @pakipower
    @pakipower2 жыл бұрын

    Can you provide us that crucial tip on how to read your writing. Otherwise great tip. Thanks

  • @archishmanchoudhury3303
    @archishmanchoudhury3303 Жыл бұрын

    Are you using Kali as your hostmachine or as a Virtual machine?

  • @abid_khan143
    @abid_khan1432 жыл бұрын

    Sir from where to begin to learn ethical hacking?

  • @HanifRifqiAlifan
    @HanifRifqiAlifan2 жыл бұрын

    I have one question.. Do you know what a problem for my andro.. My handphone/android used the wifi but i don't know why i playing a online game always get a notification ( youre device detected a three aploaction or vpn turbo please disconected and play again ).. I'm always get that notification but in my device or layer handphone/android i'm did'nt see a vpn layout in my device layer.. But i used the data internet from my sim card and i'm playing the online game that's i'm didn't get that notification.. Do you know how to fixs this problem?

  • @abirsheikh546
    @abirsheikh5462 жыл бұрын

    Thanks, me and the pharmacy guy learned a lot

  • @saleemahmed1551
    @saleemahmed15512 жыл бұрын

    Where do u learn these types of things ? Plz reply .

  • @rajvendrayadav983
    @rajvendrayadav9832 жыл бұрын

    Sir your Hand writing is OP (Fire) I also have this type of handwriting :D

  • @kniveschow5754
    @kniveschow57542 жыл бұрын

    I like how you writing it down as if we could read it XD LOL jp love your videos

  • @ArnabDas_01
    @ArnabDas_012 жыл бұрын

    1:31 Well, I was going to say that

  • @Hengmenten99
    @Hengmenten992 жыл бұрын

    Sir, but b4 we attack or crack it, what should we prepare ourself defend from the internet owner ?

  • @smartalex5077
    @smartalex5077 Жыл бұрын

    Then reverse it instead by hacking into the user system instead by doing some footprinting on the users. Then you will be able to extract the password from the user system.

  • @MC-bi2sk
    @MC-bi2sk2 жыл бұрын

    That's amazing! I got the same combination on my luggage!

  • @decoder6878
    @decoder68782 жыл бұрын

    The last "try harder" tip was good to hear.

  • @popeyehacks
    @popeyehacks2 жыл бұрын

    Wow Great Video Mr. Loi pls upload about zero days vuln and pls upload about ss7 attacks

  • @SupernovaSpence
    @SupernovaSpence2 жыл бұрын

    Fun fact: WPA2-PSK only supports of to 63 characters. So you can't really do 100 characters in your password.

  • @redken12
    @redken122 жыл бұрын

    What was the reason to scp the cap file to another machine? Is it because the other machine is more powerful for cracking the password?

  • @panos_7392
    @panos_73922 жыл бұрын

    You are the best hacker in the world.Well done!!!😀

  • @baronhelmut2701

    @baronhelmut2701

    2 жыл бұрын

    🤣 best hacker in the world that cracked a password he took out of a wordlist ? Dude. Soon as you toss this guy some real assembly code and tell him to find the mistake you find him hanging at a tree after two hours.

  • @GrimMetropolis
    @GrimMetropolis2 жыл бұрын

    This is the first video I've seen of yours. I know I can trust you by your handwriting. Your handwriting is one of a genius artist.

  • @gardtheaxolotl
    @gardtheaxolotl2 жыл бұрын

    People who got their IP: Okay let's ddos attack them XD

  • @spectralspectra2282
    @spectralspectra22822 жыл бұрын

    Wow I don't understand anything of this I'm just watching for his smooth voice

  • @anthonyscheffer813
    @anthonyscheffer8132 жыл бұрын

    bro....I love brilliant humans....and you sir are “brilliant”

  • @helloitshecker
    @helloitshecker2 жыл бұрын

    Some hacker trying to crack my Wi-Fi password and afterwords he comes to know , Oh! This Wi-Fi doesn’t have a password .

  • @vipinkumar5955
    @vipinkumar59552 жыл бұрын

    finally found out a cyber expert who's handwriting matches same with my family doctor 😂

  • @joaovictormsantos
    @joaovictormsantos2 жыл бұрын

    Please, do a video showing how to crack any router password

  • @9liliwiff857
    @9liliwiff8572 жыл бұрын

    This is all nonsense that does not work on all networks, and the second thing is that a password must be composed of numbers only and it will take me many hours to try all the numbers consisting of 8 numbers from 0000000 to 9999999

  • @Amzar-yr9nl
    @Amzar-yr9nl2 жыл бұрын

    What wireless adapter you recommend with monitor mode?

  • @marcel792

    @marcel792

    2 жыл бұрын

    A tp link adapter is good too

  • @technoman9926
    @technoman99262 жыл бұрын

    You need an adaptor to do these all steps

Келесі