Pwnagotchi - hacking WiFi networks in seconds | Real Experiment

Ғылым және технология

👾 Follow this link to protect yourself from fraudsters: sumsub.com/liveness/
In this video, we'll showcase the power of the Pwnagotchi, cheap wifi hacking device. Witness how cybercriminals can hack your wifi network in seconds just by standing near you and leaving you exposed and vulnerable to identity theft, data breaches, and more.
Depending on the status of the unit, several states and states transitions are configurable and represented on the display as different moods, expressions and sentences. Pwnagotchi speaks many languages, too!
By watching this video, you'll not only gain an in-depth understanding of the Pwnagotchi's capabilities but also learn essential techniques to safeguard your digital life.
#pwnagotchi #hacking #tamagotchi #flipperzero #device #sumsub #wifi
Timecodes:
00:00 Intro
01:10 Assembling Pwnagotchi
03:10 Flipper Zero VS Pwnagotchi
04:23 Experiment: how Pwnagotchi attacks
07:00 Functionality of device
08:27 How to protect yourself?
08:45 Danger of fraudsters having your photos
09:57 Best defence from hackers
Sumsub - empowering compliance and anti-fraud teams to fight money laundering, terrorist financing, and online fraud.
More about us:
sumsub.com
/ sumsubcom
/ sumsubcom
/ admin

Пікірлер: 505

  • @ainzooalgown9952
    @ainzooalgown99526 ай бұрын

    never trust anyone who makes a :3 face

  • @ianwolter6142

    @ianwolter6142

    6 ай бұрын

    True :3

  • @Sumsubcom

    @Sumsubcom

    6 ай бұрын

    :3 fr

  • @zatty232

    @zatty232

    6 ай бұрын

    :3

  • @pezictusfish

    @pezictusfish

    6 ай бұрын

    3:

  • @sussybaka_yash

    @sussybaka_yash

    6 ай бұрын

    :3

  • @anatolydyatlov963
    @anatolydyatlov9636 ай бұрын

    Amazing. A standard dictionary attack against a WPA handshake. It's truly revolutionary! I'm sure it'll be able to crack 99% of networks out there, especially the ones with non-dictionary passwords generated automatically by ISPs

  • @yourpststudios

    @yourpststudios

    6 ай бұрын

    You get it! I like the idea of this thing, and will definitely be making one just because this seems a lot easier than carrying around, powering up, and running commands on my Pi 2 but the reality is that this doesn't do anything you can't already do with a laptop and a WiFi adapter. I got all excited when I heard "Automatically" but I guess I needed to remind myself that a 16 year brutce force/dictionary attack is still "Automatic" if it runs itself the whole time.......

  • @MrKoblepot

    @MrKoblepot

    6 ай бұрын

    I wouldn't listen to the opinion of a sir named Dyatlov 😂😂😂 But you're right, dictionary are in most of cases useless in my experience.

  • @Matt18001

    @Matt18001

    6 ай бұрын

    Well you need a dictionary that includes the default password lists of your local isps. For example in my area there are 3 major isps and their entire password lists add 600k entries to my dictionary. At least on a laptop that only represents a few minutes of time (I imagine a pi might add 10s of minutes)

  • @MrKoblepot

    @MrKoblepot

    6 ай бұрын

    @@Matt18001 where I do live we have router provided by the internet provider, with randomized 20 chars pass, made of digits, uppers and lowers, no default lass, so even with brute force, 20 chars would take an eternity, better to go phishing 😉 But using this tool with dictionary on a whole day of walking in a big town can still bring results thanks to the huge quantity of handshakes collected, some may be weak.

  • @AlexandreLefaure

    @AlexandreLefaure

    6 ай бұрын

    No lol the video says ANY wifi network. Seriously this clickbait bullshit has to be stopped

  • @chiroyce
    @chiroyce6 ай бұрын

    Basically if you want to be safe against this, just like any other piece of software/website/service - have a really secure password. Larger passwords are exponentially harder to crack (as long as they aren't a common password), especially with a combination of symbols, uppercase, lowercase, and numbers.

  • @oneproudbrowncoat

    @oneproudbrowncoat

    6 ай бұрын

    Or use a LAN.

  • @magesmith-kd3xo

    @magesmith-kd3xo

    6 ай бұрын

    @@oneproudbrowncoat yeah carry a f wire and box around like a neanderthal

  • @mohammedissam3651

    @mohammedissam3651

    6 ай бұрын

    Most people don’t know 😈 Keep educate people but seriously there are 90 tries are successful of 100 times

  • @albertas978

    @albertas978

    6 ай бұрын

    using WPA3 PMF Enforced network would prevent it from getting the handshake i believe [well at least would help it out]

  • @Soederlund

    @Soederlund

    5 ай бұрын

    Does it find and hack wifi that doesn't broadcast its SSID?

  • @robertanderson5092
    @robertanderson50926 ай бұрын

    My neighbors will usually give me their WiFi passwords if I ask nicely

  • @e1woqf

    @e1woqf

    6 ай бұрын

    Why would they do that?

  • @threeMetreJim

    @threeMetreJim

    5 ай бұрын

    @@e1woqf Split the bill. Both get it for half price then. Used to be common until people were scared by the "it could be a P. or a T. using your connection, getting you into trouble.". This is why you should know, and get on with, your neighbours.

  • @J-eb6nd

    @J-eb6nd

    5 ай бұрын

    Social engineering 👍 Saving GPU power 😂

  • @SumanRoy.official
    @SumanRoy.official6 ай бұрын

    so it's just an automated interceptor, we still send the data to a rig which will crack the password using hashcat

  • @KOOLAIDxK1D

    @KOOLAIDxK1D

    6 ай бұрын

    Yep, clickbait

  • @UntrackedEndorphins

    @UntrackedEndorphins

    6 ай бұрын

    you could run the recovered hash against a dictionary in the device. Or do the same thing I used to do and automatically upload them to a server

  • @muhammedmokrane1440
    @muhammedmokrane14405 ай бұрын

    The quality, is mind blowing! thank you for all who work hard to get this result, and keep it up, the content is very interesting.

  • @Sumsubcom

    @Sumsubcom

    2 ай бұрын

    Thank you very much! We appreciate it

  • @DFX2KX
    @DFX2KX6 ай бұрын

    while whitelisting MAC addresses is helpful and a good step, a fair few devices can spoof any MAC address they want (Hell, my home sever here has that option for both it's adapters in regular desktop Linux, Mint to be precise). As an aside, a hacking tool has no business being that cute.

  • @jbranche8024

    @jbranche8024

    6 ай бұрын

    Two connected network devices can Not have the same Mac address from my understanding. Both devices would receive some but probably not all data. The device would not function properly. This would Alert the network normal users at homes. I like increasing password length and adding special characters as AI and advances in computing make it possible to Crack shorter passwords or passwords not using special characters.

  • @DFX2KX

    @DFX2KX

    6 ай бұрын

    @jbranche8024 they cannot, no. But an attacker need only wait for said device to disconnect, or kick it off the net first

  • @BangBangBang.

    @BangBangBang.

    6 ай бұрын

    ah yes you're the guy recommending to do something that nobody does because its trivial

  • @DFX2KX

    @DFX2KX

    6 ай бұрын

    @BangBangBang. pretty sure that IS done because of how trivial it is. How often I'm not sure, but settling up a whitelist still is the security equivalent of using a $5 chain lock on your front door.

  • @fgregerfeaxcwfeffece

    @fgregerfeaxcwfeffece

    4 ай бұрын

    @@DFX2KX Exactly, his "logic" is very "special". Trivial things like this are just automatically done by most scripts. Getting a list of allowed mac adresses is standard procedure just in case there is a white list. Precisely because it is so trivial you just exclude this potential source of problems. Diagnosing randomly refused or dropped connections is way more of a hassle then just doing stuff like this from the start. There is no downside to just doing this every time if there are any devices online.

  • @anniestarlight
    @anniestarlight6 ай бұрын

    Another way to protect yourself is to upgrade your wifi to WPA3, which doesn't have the same auth vulnerability with its handshake. Not every little smart device is compatible with it yet of course, but computers are

  • @jbranche8024

    @jbranche8024

    6 ай бұрын

    Does assigning and limiting IP Adddresses help? Maybe some routers can send a notification when a New device is attempting to access the network. A lot of the world does Not have the skill or money to upgrade to the latest tech or Use IP Provided Routers.

  • @AlexandreLefaure

    @AlexandreLefaure

    6 ай бұрын

    @@jbranche8024 Just use a strong password and you are safe against this attack.

  • @curtispavlovec

    @curtispavlovec

    6 ай бұрын

    Yes unfortunately very few devices even in late 2023 support WPA3.

  • @nin1ten1do

    @nin1ten1do

    6 ай бұрын

    dont care your pass i loking for backdoor..

  • @anniestarlight

    @anniestarlight

    5 ай бұрын

    @@nin1ten1do So are a lot of people who are smarter than both of us lol And eventually, one day a backdoor will be found, and a new standard will subsequently be released to replace WPA3 when that happens just like with how WPA3 is replacing WPA2

  • @rzamafuu478
    @rzamafuu4786 ай бұрын

    very nice video, I enjoyed watching it entirely

  • @coldfire6869
    @coldfire68696 ай бұрын

    I'd recommend the Raspberry pi zero wh. Thats the model with pins already soldered onto the board like shown in the video

  • @RavyDavy
    @RavyDavy2 ай бұрын

    Came across this channel in one of your shorts, and began watching your full length videos - really liking the presentation and the content - you have yourself a new sub here.

  • @Sumsubcom

    @Sumsubcom

    2 ай бұрын

    Welcome aboard! Check out the new one about QR codes * , *

  • @XeniaSuaiden
    @XeniaSuaiden6 ай бұрын

    Just found and subscribed to your channel, I love the formal white gloves. 😆

  • @Lazarus_zer0_day
    @Lazarus_zer0_day4 ай бұрын

    Hello! I love your videos! Do you mind listing out all the parts for Pwnagotchi assembly?

  • @checkm8606
    @checkm86066 ай бұрын

    First of all you did not create it and it is not new... Those exist for a long time... Second of all it just works for wpa (an already old and vulnerable protocol...) Which no one should use anyways... . And third of all it just catches hashes No passwords... To get a password from a hash youll essentially need to brute force try all password... And hope youll find the right one ... So more of an gimmick than a useful tool to hack wifi routers...

  • @DaveF8

    @DaveF8

    Ай бұрын

    fourth of all no body cares

  • @user-xh2ms3nc5r

    @user-xh2ms3nc5r

    Ай бұрын

    Your literally making stuff up. Pwnagotchi was released when wpa2 was rhe standard, and it still is the standard.

  • @checkm8606

    @checkm8606

    Ай бұрын

    @@user-xh2ms3nc5r if that is the case then I was wrong, my bad...

  • @TheAmazingBobl
    @TheAmazingBobl6 ай бұрын

    It's cute, simple and cheap, just wow! And than a very nice video fully explaining how the product is made and how to use it, just AMAZING!! Definitely gonna check out the product!! :3

  • @Sumsubcom

    @Sumsubcom

    6 ай бұрын

    Thanks man! Appreciate your opinion

  • @LEGENDS-ex9td

    @LEGENDS-ex9td

    6 ай бұрын

    Where to buy it

  • @douglasduda9826

    @douglasduda9826

    6 ай бұрын

    @@LEGENDS-ex9td It is probably something you can find online, you may not be able to buy it Ready to use, But you can buy all the parts and make one yourself.

  • @santhoshakula435
    @santhoshakula4354 ай бұрын

    Hello sir, My waveshare 2.13 display is not switching on after plugging on rasberry pi zero, any reason?

  • @Videoaccountname
    @Videoaccountname6 ай бұрын

    Does this work on WPA3? Video only mentions WPA and WPA2. Also, how about WPA2-enterprise, i.e. EAP-TLS? Should work, since "hack any wifi network" would include that.

  • @appleseed_316

    @appleseed_316

    6 ай бұрын

    i think it only work against wpa-psk not wpa3 or EAP-TLS and P-EAP.

  • @shantanusapru
    @shantanusapruАй бұрын

    Interesting!! What is the 'effective range' of this gadget?

  • @nobeltheinsider
    @nobeltheinsider6 ай бұрын

    i really like it the way you teach us but not like just sitting on sofa and describing about the cyber crime i like it like this pls keep up like this

  • @R3Z3R3CT10N
    @R3Z3R3CT10N6 ай бұрын

    This is fun programming/engineering.

  • @AnnFranksUrn
    @AnnFranksUrn6 ай бұрын

    Does it do wps pixie dust attacks ik it’s kinda old but you’d be surprised how many people are vulnerable to it

  • @zatty232
    @zatty2326 ай бұрын

    I just discovered your channel, and a new video just popped up. Nice!

  • @Sumsubcom

    @Sumsubcom

    6 ай бұрын

    Welcome! Recommend you watching other experimental videos ;)

  • @user-xs3bz9yc8d
    @user-xs3bz9yc8d6 ай бұрын

    Not using a weak password and WPA3 bouta ruin this whole man's career.

  • @TheDJLatex
    @TheDJLatex6 ай бұрын

    when a windows user feels like hackerman 😂😂

  • @maksimmuruev423

    @maksimmuruev423

    5 ай бұрын

    Exactly as soo as you can see drive C:\ you imitatively know that this will be 'bullshit'.

  • @username-mc7jw

    @username-mc7jw

    5 ай бұрын

    What is Windoze??? Sounds like an inferior OS that only sheep would use.

  • @wurzil2

    @wurzil2

    3 ай бұрын

    @@username-mc7jw found the arch user.

  • @bryanteger
    @bryanteger6 ай бұрын

    Did Dr Schlotky get this working with a zero 2 w yet? What about the waveshare v3?

  • @artnotes
    @artnotes4 ай бұрын

    This device claims it attacks any wifi hotspot, which is an overclaim. Without even finishing the rest of the video, I can make some guesses. It will work with something like EAP-TLS, and it likely uses WPA2 handshake vulnerability, which is majorly fixed in WPA3. And After I finish the video my assumption is true. I am usually very careful when I hear it works on anything. 99% of the time, it's a troll.

  • @intellectualhybrid2
    @intellectualhybrid26 ай бұрын

    So it's mainly used for Wardriving?

  • @ReligionAndMaterialismDebunked
    @ReligionAndMaterialismDebunked6 ай бұрын

    I remember the Tamagotchi days. As I was saying that the other day.

  • @littlejohnie
    @littlejohnie5 ай бұрын

    Very Good , will build and conquer the world .🙂

  • @tonkofonko
    @tonkofonko26 күн бұрын

    Can I use Banana Pi M2 Zero instead of Rpi Zero ? And will it works at all ? Thx.

  • @kriss3d
    @kriss3d5 ай бұрын

    So it doesnt actually let you hack any wifi. It does what every other wifi hacking method does. It captures the packages and youre STILL relying on bruteforce/dictionary attack on the hashes. This makes this otherwise cute little tool pretty moot as theres tons of tools out there can you could do this with that would be cheaper to build and smaller.

  • @johndoe__8

    @johndoe__8

    4 ай бұрын

    What would be cheaper?

  • @kriss3d

    @kriss3d

    4 ай бұрын

    @@johndoe__8 Its just about capturing the handshakes. You can get an arduino IDE board for like $10 or so. And a cheap wifi antenna for about the same. The rest is code

  • @StephenMcGregor1986
    @StephenMcGregor19866 ай бұрын

    So I plug this into my wall socket and it takes over NASA right?

  • @chillchilli2671
    @chillchilli26716 ай бұрын

    The only useful attack you can do with any device labelled "Wi-FI Hacking device" is Wi-FI De-auth/Turning off their wifi.

  • @fgregerfeaxcwfeffece

    @fgregerfeaxcwfeffece

    4 ай бұрын

    Sort of, yes, it is the only thing that will just always work with minimal effort. But many people still make severe mistakes in password choice. But I agree, router defaults have become more sensible during the last 20 years. Doesn't prevent people from changing them to less sensible options.

  • @SocialistDog
    @SocialistDog6 ай бұрын

    Got me onevof those fancy Steamdecks. Is there a way to run it on that instead of a Raspberry pie?

  • @Mauroplcr
    @Mauroplcr5 ай бұрын

    Amazing, but you can do this also with a raspberry 4 ? right

  • @snowfreeze
    @snowfreeze6 ай бұрын

    Unbelievable! So, if I understand correctly, it doesn't actually give the hacker the Password to the wifi? If not, what good is it then?

  • @user-xh3nm8oe2l

    @user-xh3nm8oe2l

    6 ай бұрын

    It gives hacker password hash, which can be used for getting the password via brute force attack. Basically, that's the only option for hacking WPA2 network (at least, for now), but there's two main issues 1. Any Android or iOS (jailbroken) smartphone can do the same thing, so there's not much point in specific device. Sure, it works automatically on any detected network and it automatically transfers hash files to PC that is used for bruteforcing, but it's not like you can set up any phone to do the same thing. 2. WPA3 networks are protected from this attack, so it isn't of any use for them.

  • @user-xh3nm8oe2l

    @user-xh3nm8oe2l

    6 ай бұрын

    Also, I'd like to add that they say that this device is using AI for password generating, but I'm not sure if AI is making password bruteforcing significantly faster. Moreso, this AI is still used not on device, but on PC that is doing bruteforcing, so it's not like you can't just download its code and use it on any PC with any hash, be it hash that you got from the phone or from the laptop.

  • @tendosingh5682

    @tendosingh5682

    6 ай бұрын

    Should have named it GetHashGotchi.

  • @snowfreeze

    @snowfreeze

    6 ай бұрын

    @@user-xh3nm8oe2l Thanks!!

  • @snowfreeze

    @snowfreeze

    6 ай бұрын

    @@user-xh3nm8oe2l If I have the latest router, is it WPA3? Thanks again.

  • @owtoproductions
    @owtoproductions6 ай бұрын

    You don't need the gateway for SSH access to the device if it is on the same subnet, in particular the standard /24 pushed by DHCP on 99% of all home networks. Just saying, because I am picky. - Great video BTW.

  • @repairstudio4940

    @repairstudio4940

    6 ай бұрын

    Truth. If you in the network range but still that'd require the target to have an SSH session running ...

  • @RedBigz
    @RedBigz5 ай бұрын

    i feel like this is teaching me on how to hack the neighbours wifi, thanks sumsub!

  • @default19in
    @default19in6 ай бұрын

    Tx for sharing the gr8 knowledge.

  • @Sumsubcom

    @Sumsubcom

    6 ай бұрын

    My pleasure!

  • @SaikiranAnandas
    @SaikiranAnandas6 ай бұрын

    From where do I get all those hardwares I need pwnagotchi

  • @jakubknotek4891
    @jakubknotek48914 ай бұрын

    MAC filter is more of annoyance for legitimate users rather than effective measure against attackers as spoofing a MAC address is rather trivial

  • @coreytripp9939
    @coreytripp99393 ай бұрын

    jammers are a great defense so esp32 marauder is a got to choice

  • @JamesColeman
    @JamesColeman5 ай бұрын

    mac address spoofing is a thing, I've done it on hotel wifi before. You find mac address of an already connected device, and spoof it. So I don't quite agree with mac address filtering. Also phones nowadays use random mac addresses. The best way to protect against this kind of hack is to use a strong password, the reason this thing works is because of weak wifi passwords. None wants to type a 20+ character password on a printer, but if you want to be safe you should.

  • @username-mc7jw

    @username-mc7jw

    5 ай бұрын

    No one wants to type a 20 character password, and they shouldn't be doing that anyway. Plopping in a 40 character password is trivial when you use a password manager like Enpass, or any of the dozens of other ones available. I like Enpass because they don't store your database, YOU do. If you're not using a password manager, I can pretty much guarantee you are using the same password on multiple websites... which is a really stupid thing to do.

  • @JamesColeman

    @JamesColeman

    5 ай бұрын

    @@username-mc7jw Something you missed is I mentioned a printer. I guess you never tried entering that password on a printer.

  • @GotMadStacks

    @GotMadStacks

    5 ай бұрын

    Printer, Fridge, Motor Vehicle (try typing on steering wheel buttons) Many things a password manager doesnt solve but its still better to use one.....@@JamesColeman

  • @s.i.m.c.a

    @s.i.m.c.a

    3 ай бұрын

    @@username-mc7jw and now are the problem - you need to login to the password manager which requires the internet, .... which could be accessed through wifi ...

  • @user-xh2ms3nc5r

    @user-xh2ms3nc5r

    Ай бұрын

    ​@@username-mc7jwpassword managers just put all your keys in one box, now I only have to pwn one weak point. You are a bit behind the curve to be talking shit

  • @Elhechmibidou
    @Elhechmibidou6 ай бұрын

    so its just a tool for capturing handshakes ?

  • @soyboy6037
    @soyboy60374 ай бұрын

    how do i make this config.toml file? pls help i have 0 knowledge

  • @user-dc4bc9cv8e
    @user-dc4bc9cv8e6 ай бұрын

    Can you give me the 3D printed model of the drone that you sent on the channel previously?

  • @michaellotto6164
    @michaellotto61644 ай бұрын

    This is fascinating!!

  • @deslomeslager
    @deslomeslager5 ай бұрын

    Because I use Home Assistant, I am only using giving access to known MAC addresses. Not that I am afraid my password will get cracked, it is best to plan for the worst case. For visitors I my router offers a second WiFi network. It even has a third network for Home Assistant appliances, but two will do because of using the MAC addresses. Hint: I use the MAC addresses to give every appliance a fixed IP via DHCP. I found out the hard way after a router failure appliances were not reconnecting perfectly to H.A. thus having fixed IP's makes live a lot easier.

  • @username-mc7jw

    @username-mc7jw

    5 ай бұрын

    Assigning static IPs via DHCP is good, but also close down the pool of DHCP addresses available to guests (on a separate VLAN, of course).

  • @deslomeslager

    @deslomeslager

    5 ай бұрын

    @@username-mc7jw I forgot to say so, thank you for adding this!

  • @user-ck7rv9eb2v
    @user-ck7rv9eb2v6 ай бұрын

    good explanation. ❤

  • @Sumsubcom

    @Sumsubcom

    6 ай бұрын

    Thank you :)

  • @deejayiwan7
    @deejayiwan76 ай бұрын

    I need this for research purposes

  • @mikehamilton6259
    @mikehamilton62596 ай бұрын

    It should be called "Libergotchi" 😂 with one of those cheesy thin mustaches

  • @namara_624
    @namara_6245 ай бұрын

    this is so cool. but um haha i want the lil bro to make mean faces hahah

  • @dwayne-jq9mk
    @dwayne-jq9mk6 ай бұрын

    ive had mine for a few years. Nothing new about any of this. Automated capture >> sort ssid's based on isp provider >> generate custom wordlists per isp type >> free wifi. WPA3 has been shipped with products for a while.... but is never enabled by default. Even though your password may be 12+, if it uses common dictionary words its still a shit password

  • @waderyun.war00034
    @waderyun.war000345 ай бұрын

    I've had this program for years and years.

  • @unkn0wn_trickky134
    @unkn0wn_trickky1344 ай бұрын

    what screen to use??

  • @gauntletwielder6306
    @gauntletwielder63066 ай бұрын

    This is all well & good except for 2 things… 1. No mention is given to the time it takes to crack passwords. 2. Cracking WiFi passwords for more networks, does NOT reduce the cracking time needed for WiFi passwords in the future. Btw… my WiFi is password 50+ random characters. Lol. 😈

  • @ReligionAndMaterialismDebunked
    @ReligionAndMaterialismDebunked6 ай бұрын

    Fellow ethical hackers and hackers. :3

  • @dannym817
    @dannym8176 ай бұрын

    So if the password is next to hashed also be salted or pepperd it does not work? Arent wifi passwords also salted? Also because the real power comes from the software running on the device, not the raspberry it self. Doing most of the work by api web services. Why not run it on a smart phone? A person looking at a smartphone is a lot less suspisious then someone looking to this device.

  • @anonymes2884

    @anonymes2884

    6 ай бұрын

    It's a novelty item that was popular 3 or 4 years ago as a fun DIY project, the idea being you have a (kinda sorta) Tamagotchi toy that's _also_ capturing handshakes. In reality though, sure, you could just use a phone or some other less obvious device. (and a strong password of 12+ characters, WPA3 etc. all defeat this, it's old news - not to say hash attacks don't still _work_ of course, _plenty_ of bad passwords/WPA2 still out there)

  • @brainkast
    @brainkast5 ай бұрын

    So they said it works with WEP and wpa what about WPA-Enterprise or WPA2-Enterprise or WPA3-Enterprise And if that's the case that it work then maybe the industry needs to look into a different way to do Wi-Fi authentication

  • @triularity
    @triularity4 ай бұрын

    @10:11 - NOT true anymore. Many devices nowadays use a random MAC to connect by default (unless turned off). This is done for privacy, but also breaks things like static DHCP and knowing if a "new" MAC is an intruder, or just a random one from an existing device. Of course, anyone could just clone a valid device's MAC and use it to hide.. making the security advice given almost useless.

  • @Luftbubblan
    @Luftbubblan6 ай бұрын

    I'm a bit confused. It surely is too slow to crack anything, even a dictionary would be way too slow. So what is it doing? Only collecting handshakes? At some point the video talks about online cracking, if this is needed, how would it be connected to the internet? How would it be "safe" to use? Seems more like a toy than a tool.

  • @nrgonline

    @nrgonline

    6 ай бұрын

    Video is misguided. The device just collects unauthorized handshakes which are called IV. You need a lot of them. With that, you would need to run it through a very large dictionary to find the password. Then once found, you can test the password on that network with a wifi device. Ppl watching this and thinking they can just sit next to a wifi network and get in with a click of a button are wrong. The entire point, make your wifi password hard and long. Set up layers in your network. Different vlans, Mac auth, honeypot for unknown device, etc.

  • @user-xh2ms3nc5r

    @user-xh2ms3nc5r

    Ай бұрын

    That's because the person making the video doesn't even know what pwnagotchi is. The point of pwnagotchi was to use hash collection as a means to show the use of machine learning in hacking. Pwny is running a baby AI that learns and tweaks optimals for the radio environment you expose it to. It's not pwnagotchis fault that the person making the video didn't even read the most basic explanation of the project by the people that created it.

  • @mrtechie6810
    @mrtechie68105 ай бұрын

    So how long will it take to crack a random 63 character WPA2 password?

  • @s.b.7660
    @s.b.76605 ай бұрын

    Please send a list with all parts...

  • @cyberx6448
    @cyberx64482 ай бұрын

    Does that work on raspberry pi zero 2

  • @joker28666
    @joker286666 ай бұрын

    Its a great tool, hard to believe it was mostly made by one person, too bad the project has been dead for a long while. Also you are making it sound like cracking hashes is cheap/easy, its usually not with strong password requirements ;).

  • @hansgichtler9102

    @hansgichtler9102

    3 ай бұрын

    Jayofelonys fork got updated since years,it runs better than the original

  • @user-xh2ms3nc5r

    @user-xh2ms3nc5r

    Ай бұрын

    The project is far from dead. Do you people even use Google? The most recent pwnagotchi disk image was released a few weeks ago.

  • @WoetotheVanquished
    @WoetotheVanquished6 ай бұрын

    so it's only for WPA?

  • @Georgggg

    @Georgggg

    6 ай бұрын

    WEP-encrypted wifi is cracked automatically in 5 minutes with 100% success rate. Almost all wifi is WPA/WPA2 now.

  • @user-xh2ms3nc5r

    @user-xh2ms3nc5r

    Ай бұрын

    Yall need to learn how to read

  • @SilkroadOnlineGlobal
    @SilkroadOnlineGlobal3 ай бұрын

    Nice content. Thank you.

  • @Sumsubcom

    @Sumsubcom

    2 ай бұрын

    Glad you liked it!

  • @filthyfrankblack4067
    @filthyfrankblack40676 ай бұрын

    1:28 Isee that 50% discount to 15.98 and wonder how the raspi zero W after all this time can even be worth that much? With the new raspi zero 2W out the original should be boardering $10 with its 1cpu core. Especially with so many variants out from orangepi mangopi bananapi etc. It would be interesting to see what people do with the super powerful LubanCat Zero W.

  • @-108-

    @-108-

    6 ай бұрын

    EU pricing. j/k i dunno

  • @Killerspieler0815
    @Killerspieler08154 ай бұрын

    Seems I'm not that old school at all, I use LAN cables instead of WiFi

  • @johnburrows7938
    @johnburrows79384 ай бұрын

    Will this crack doip vehicles?

  • @Sunil-dl9ep
    @Sunil-dl9ep4 ай бұрын

    Online jungle, that aptly described internet.👍

  • @Sumsubcom

    @Sumsubcom

    2 ай бұрын

    Pretty much!

  • @frack4oil16
    @frack4oil164 ай бұрын

    I have a bunch throughout Nashville.

  • @ogreunderbridge5204
    @ogreunderbridge52044 ай бұрын

    As notorically usual, old fashion wins again. I stick to cables.

  • @notanthpect101
    @notanthpect1013 ай бұрын

    Can we make one that protects us from hackers?

  • @MissFoxification
    @MissFoxification6 ай бұрын

    It does have controls. There's not only txt files but web UI you can connect to via the data port.

  • @xTerminatorAndy

    @xTerminatorAndy

    6 ай бұрын

    He meant as opposed to the flipper, which has got physical buttons through which you can control some aspects of it

  • @MissFoxification

    @MissFoxification

    6 ай бұрын

    @@xTerminatorAndy Well he didn't clarify and didn't mention the web UI either. So.. that's not clear and as I am not psychic I can't tell entirely what he meant, neither can you.

  • @xTerminatorAndy

    @xTerminatorAndy

    6 ай бұрын

    @@MissFoxification true I'm not psychic, but he literally said "UNLIKE THE FLIPPER". So although English is only my 3rd language, I am convinced that I understood the meaning perfectly.

  • @MissFoxification

    @MissFoxification

    6 ай бұрын

    @@xTerminatorAndy Really, got nothing better to do with your life or did you type youtube instead of reddit by mistake because I am not invested in your BS.

  • @xTerminatorAndy

    @xTerminatorAndy

    6 ай бұрын

    @@MissFoxification 2 can play that game. You also got nothing better to do than come and troll me?

  • @Sunil-dl9ep
    @Sunil-dl9ep4 ай бұрын

    Great video 🙏

  • @Sumsubcom

    @Sumsubcom

    2 ай бұрын

    Thank you 🙌

  • @exe089
    @exe0894 ай бұрын

    Oh wow, a dictionary attack against WPA2... What a great Idea. It only takes 2000 years. Take my money 🙂

  • @BooktownBoy
    @BooktownBoy4 ай бұрын

    You haven't, or wont "hack" a network in seconds...you will (probably) capture some handshakes that need to be run through something like hashcat...and with modern ssid passwords being so complex you'll be there a long time to crack it. Alarmist vid iym

  • @twisstedtoast
    @twisstedtoast3 ай бұрын

    how do i do such thing with a rpi 4

  • @rjk1404
    @rjk14044 ай бұрын

    MAC-Whitelisting is just an absolute basical protection. Zero trust is mandatory for all clients communicating in your network. The problem is not a hacker getting into your wifi. The problem starts, when he finds loads of open ports and loose listeners within the network...

  • @user-xh2ms3nc5r

    @user-xh2ms3nc5r

    Ай бұрын

    Whitelisting is absolutely useless as security lol

  • @amansaiyed5909
    @amansaiyed59096 ай бұрын

    I was waiting for your video for so long, finally your video came.❤❤🎉 I just learned new topics for Hacking I am not a black hat only white hat ❤😅

  • @Sumsubcom

    @Sumsubcom

    6 ай бұрын

    ;)

  • @snowfreeze

    @snowfreeze

    6 ай бұрын

    ...a black hat hacker would say...

  • @karljarvis2703
    @karljarvis27036 ай бұрын

    ive been after one of those battery packs in my location (UK) abd cannot find anyware, anuyone knoq (even if another country

  • @anonymes2884

    @anonymes2884

    6 ай бұрын

    Bought a pretty similar one in Poundland last year (for about 3 quid).

  • @ReligionAndMaterialismDebunked
    @ReligionAndMaterialismDebunked6 ай бұрын

    Early crew. :3

  • @stressless8405
    @stressless840528 күн бұрын

    It doesnt actually crack a password though. It just saves a handshake? You would still need to run a brute force or dictionary attack which would make 99% of these handshakes useless. Wps on 2.4ghz is still the easier way.

  • @almurray2000
    @almurray20005 ай бұрын

    Cute. But the WiFi pineapple did this about 10 years ago. It doesn’t actually hack anything. You still need to crack the hashes which will take a very long time

  • @92730
    @927306 ай бұрын

    Here 23 hrs after upload

  • @shibbyshaggy
    @shibbyshaggy6 ай бұрын

    this is no different from using wifisher or airmon-ng tools. in the end this "toy" won't crack the password since you need to take the cap file and run it against a massive dictionary to hash the password to plain text.

  • @Steph.98114

    @Steph.98114

    6 ай бұрын

    Still a cool project though, main benefit is it just runs in the background.

  • @user-xh2ms3nc5r

    @user-xh2ms3nc5r

    Ай бұрын

    Wifisher is not even remotely similar to this. And the only way it's similar to the aircrack suite is that they're both wifi tools lol.

  • @federicomilano5272
    @federicomilano52726 ай бұрын

    Hi !I can't install Pwnagotchi on Raspberry 4, 8gb. The installation stuck. Is any version good? My installation stuck on "[ Ok ] Started Daily man-db regeneration. ".Thank you!

  • @DirtyPlumbus
    @DirtyPlumbus3 ай бұрын

    The comments on this are funny. People are mad the Pwnagotchi only does 2/3 of the work, or put slightly differently, doesn't brake the law. Lol Listening to and gathering publicly transmitted information is fine. Cracking the hashes is a bit questionable, anything beyond that is unlawful. I think people tend to forget that wifi is just a range of radio spectrum and standard protocols intended for public use. Anyone can do as they please with it, within reason. Monitoring or interecpting wifi is in reality no different than listening to a radio scanner. It's public airways, only a fool would think it's private. The Pwnagotchi is very similar to the Flipper in that it's a relatively harmless peice of tech that is fun to explore and experiment with, that also happens to do a great job bringing the awareness of common insecurities to the general public. They're just fun educational tools that people with bad intentions could possibly abuse, but it would be silly for them to not use better options.

  • @user-xh2ms3nc5r

    @user-xh2ms3nc5r

    Ай бұрын

    Capturing handshakes is illegal in america. Your essay length post was pointless when you said that it doesn't break the law.

  • @DirtyPlumbus

    @DirtyPlumbus

    Ай бұрын

    @@user-xh2ms3nc5r BS. You transmit publicly, people can listen.

  • @milckshakebeans8356
    @milckshakebeans83562 ай бұрын

    No way u used notepad++😭😭😭

  • @TaxXx_Man
    @TaxXx_Man6 ай бұрын

    Wow...i want to be apart of the hacker community...i jave these ideas i just have trouble translating them into code❤😢 You guys seem chill...any advice?

  • @TheRobDez
    @TheRobDez6 ай бұрын

    This just collects hashes ? I was kind of interested at first. There are rooted android phones that can do this without all the extra trouble involved with this gadget.

  • @user-xh2ms3nc5r

    @user-xh2ms3nc5r

    Ай бұрын

    You missed the entire point. This isn't a wifi hacking project. It's a machine learning project. The whole point of pwnagotchi is its running a baby AI that learns optimal for wifi hacking according to the radio landscape you expose it to

  • @bulbaczz
    @bulbaczz6 ай бұрын

    I need Item list to build it ! :D

  • @ReligionAndMaterialismDebunked
    @ReligionAndMaterialismDebunked6 ай бұрын

    One of my very favorite emojis. :3

  • @bumbixp
    @bumbixp6 ай бұрын

    GLHF with my long password consisting of randomly generated characters, the heat death of the universe is waiting. You need to enter the password once, so why not use something secure.

  • @SONYSony-em8dt
    @SONYSony-em8dt6 ай бұрын

    I changed my router setting that the SSID Invisible so for example if a guest come there is no way that he can use the Wi-Fi Unless I tell him the SSID and the password so that he can enter it manually

  • @vinyyy7007

    @vinyyy7007

    5 ай бұрын

    That actually doesn't do anything. For example u can open airodump(network monitoring tool) and your network pops up like any other.

  • @user-xh2ms3nc5r

    @user-xh2ms3nc5r

    Ай бұрын

    Lol That's not how that works.

  • @iblackfeathers
    @iblackfeathers6 ай бұрын

    micky mouse hands but in real life.🧤🧤 you need mouse ears on the hoodie.

  • @mdmasud-re5km
    @mdmasud-re5km6 ай бұрын

    Very nice video

  • @Sumsubcom

    @Sumsubcom

    6 ай бұрын

    Thanks!

  • @Carlos-df9cl
    @Carlos-df9cl4 ай бұрын

    Buying the storage off of aliexpress is crazyyyy

  • @KuopassaTv
    @KuopassaTv4 ай бұрын

    Hacking in seconds = guess the password. Oh wow so novel.

Келесі