WiFi WPA/WPA2 vs hashcat and hcxdumptool

Ғылым және технология

Big thanks to Cisco Meraki for sponsoring this video! Learn how to secure hybrid networks so you can stop these kinds of attacks: davidbombal.wiki/meraki
Apologies for the glitches in this video 😢 .... looks like the export of this video broke.... I had lots of issues uploading the original video to KZread and had to export again quickly and it looks like something else broke. Hopefully won't happen again 😅
Disclaimer: This video is for educational purposes only. I own all equipment used for this demonstration. No actual attack took place on any websites. Only use the tools demonstrated in this video on networks you have permission to attack.
// MENU //
0:00 ▶️ Introduction
1:32 ▶️ Software used
2:17 ▶️ WiFi Hardware used
3:15 ▶️ Commands used
4:17 ▶️ Install required software method 1
5:31 ▶️ Install using Github
7:20 ▶️ hcxdumptool demo using first Alfa adapter
9:15 ▶️ Demonstration using second Alfa adapter
11:15 ▶️ Real world example - a warning to all of us
13:45 ▶️ Use hcxpcapngtool to set format correctly
17:24 ▶️ Using hashcat with rockyou wordlist
18:38 ▶️ Using hashcat with GPU and bruteforce
// Previous Videos //
Kali Wifi Adapters: • Best WiFi Hacking Adap...
Old method using airmon-ng: • Cracking WiFi WPA2 Han...
Old method using GPUs: • Brute force WiFi WPA2
// COMMANDS //
sudo systemctl stop NetworkManager.service
sudo systemctl stop wpa_supplicant.service
sudo hcxdumptool -i wlan0 -o dumpfile.pcapng --active_beacon --enable_status=15
sudo systemctl start wpa_supplicant.service
sudo systemctl start NetworkManager.service
hcxpcapngtool -o hash.hc22000 -E essidlist dumpfile.pcapng
hashcat -m 22000 hash.hc22000 wordlist.txt
Windows:
hashcat.exe -m 22000 hash.hc22000 -a 3 ?d?d?d?d?d?d?d?d
hashcat.exe -m 22000 hash.hc22000 -a 3 --increment --increment-min 8 --increment-max 18 ?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d
// SOCIAL //
Discord: / discord
Twitter: / davidbombal
Instagram: / davidbombal
LinkedIn: / davidbombal
Facebook: / davidbombal.co
TikTok: / davidbombal
KZread: / davidbombal
// MY STUFF //
Monitor: amzn.to/3yyF74Y
More stuff: www.amazon.com/shop/davidbombal
// SPONSORS //
Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com
wifi
kali linux
kali wifi
kali
alfa
alfa network
alfa network adapter
wifi password
wpa
wpa2
hashcat
hcxdumptool
linux
hcxdumptool
hcxdumptoll hashcat
Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
#wifi #wpa2 #hashcat

Пікірлер: 648

  • @davidbombal
    @davidbombal2 жыл бұрын

    Apologies for the glitches in this video 😢 .... looks like the export of this video broke.... I had lots of issues uploading the original video to KZread and had to export again quickly and it looks like something else broke. Hopefully won't happen again 😅 Big thanks to Cisco Meraki for sponsoring this video! Learn how to secure hybrid networks so you can stop these kinds of attacks: davidbombal.wiki/meraki Disclaimer: This video is for educational purposes only. I own all equipment used for this demonstration. No actual attack took place on any websites. Only use the tools demonstrated in this video on networks you have permission to attack. // MENU // 0:00 ▶ Introduction 1:32 ▶ Software used 2:17 ▶ WiFi Hardware used 3:15 ▶ Commands used 4:17 ▶ Install required software method 1 5:31 ▶ Install using Github 7:20 ▶ hcxdumptool demo using first Alfa adapter 9:15 ▶ Demonstration using second Alfa adapter 11:15 ▶ Real world example - a warning to all of us 13:45 ▶ Use hcxpcapngtool to set format correctly 17:24 ▶ Using hashcat with rockyou wordlist 18:38 ▶ Using hashcat with GPU and bruteforce // Previous Videos // Kali Wifi Adapters: kzread.info/dash/bejne/Z4GD1btshrGye5s.html Old method using airmon-ng: kzread.info/dash/bejne/iZqN2tSFkdTSfps.html Old method using GPUs: kzread.info/dash/bejne/fGx1mtSEdr29XbA.html // COMMANDS // sudo systemctl stop NetworkManager.service sudo systemctl stop wpa_supplicant.service sudo hcxdumptool -i wlan0 -o dumpfile.pcapng --active_beacon --enable_status=15 sudo systemctl start wpa_supplicant.service sudo systemctl start NetworkManager.service hcxpcapngtool -o hash.hc22000 -E essidlist dumpfile.pcapng hashcat -m 22000 hash.hc22000 wordlist.txt Windows: hashcat.exe -m 22000 hash.hc22000 -a 3 ?d?d?d?d?d?d?d?d hashcat.exe -m 22000 hash.hc22000 -a 3 --increment --increment-min 8 --increment-max 18 ?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d // SOCIAL // Discord: discord.com/invite/usKSyzb Twitter: twitter.com/davidbombal Instagram: instagram.com/davidbombal LinkedIn: www.linkedin.com/in/davidbombal Facebook: facebook.com/davidbombal.co TikTok: tiktok.com/@davidbombal KZread: kzread.info // MY STUFF // Monitor: amzn.to/3yyF74Y More stuff: www.amazon.com/shop/davidbombal // SPONSORS // Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com

  • @alleditzs10

    @alleditzs10

    2 жыл бұрын

    sir please create a video that how to install and setup the kali linux in windows please.🙏🙏🙏

  • @cgmarch2359

    @cgmarch2359

    2 жыл бұрын

    Pin your reply to be on top of comments :)

  • @Idk-ql1in

    @Idk-ql1in

    2 жыл бұрын

    I thought my wifi is interrupted

  • @Curttzy

    @Curttzy

    Жыл бұрын

    what if the password is in the form of letters, can this method be used? as far as i know "?d?d?d?d?d?d?d?d?d?d" is numeric

  • @RishoveJana

    @RishoveJana

    10 ай бұрын

    I want to be a student 🙏🙏

  • @martinkrabbe5006
    @martinkrabbe50062 жыл бұрын

    David, I took your CCNA course on Udemy two years ago. Got my CCNA cert, did some security later on following your channel and others. I'm now got a job as a SOC analyst and I'm aiming at becoming a read teamer later on. You helped me get on track with this career. Thank you and keep up the amazing work!

  • @0xg484

    @0xg484

    Жыл бұрын

    Great news

  • @SushilKumar-dw1hf

    @SushilKumar-dw1hf

    Жыл бұрын

    How much are you making in this field mate?

  • @martinkrabbe5006

    @martinkrabbe5006

    Жыл бұрын

    @@0xg484 thank you 👍

  • @martinkrabbe5006

    @martinkrabbe5006

    Жыл бұрын

    @@SushilKumar-dw1hf enough to live a good and healthy life tbh

  • @ASHOKKUMAR-sf7sx

    @ASHOKKUMAR-sf7sx

    Жыл бұрын

    Hii Sir I am Getting this errer "driver is not cfg80211 based and not useable" while running the command "sudo hcxdumptool -i wlan1 -o dumpfile.pcapng --active_beacon --enable_status=15"

  • @theRiver_joan
    @theRiver_joan2 жыл бұрын

    Dude thank you for being so thorough and actually going through all the little steps. Excellent videos.

  • @ASHOKKUMAR-sf7sx

    @ASHOKKUMAR-sf7sx

    Жыл бұрын

    Hii Sir I am Getting this errer "driver is not cfg80211 based and not useable" while running the command "sudo hcxdumptool -i wlan1 -o dumpfile.pcapng --active_beacon --enable_status=15"

  • @JessieS
    @JessieS2 жыл бұрын

    David, when you are showing us some awesomeness there are never videos that are too long.

  • @slowmosheet3367

    @slowmosheet3367

    2 жыл бұрын

    I second this opinion

  • @shtf870
    @shtf870 Жыл бұрын

    Been watching your videos for a few months and have learned a ton! I recently scored my first real full time I.T. contract for a corporate office.

  • @andreib3221
    @andreib32212 жыл бұрын

    Very good and complete explanation of hashcat. Better approach to collecting hashes this way then the classic disconnecting the client from the AP. Quite interested to see the next video with a bigger GPU or multiple GPUs or maybe even try to explain GPU clusters with Hashtopolis. Thanks!

  • @ASHOKKUMAR-sf7sx

    @ASHOKKUMAR-sf7sx

    Жыл бұрын

    Hii Sir I am Getting this errer "driver is not cfg80211 based and not useable" while running the command "sudo hcxdumptool -i wlan1 -o dumpfile.pcapng --active_beacon --enable_status=15"

  • @jessehavlin1490

    @jessehavlin1490

    3 ай бұрын

    ​@@ASHOKKUMAR-sf7sx Idk if you've figured it out but it sounds like your adapter is not compatible. Hope you already have it figured out

  • @AbhishekMishraabhirules27
    @AbhishekMishraabhirules278 ай бұрын

    -o Option is Deprecated so use -w to get output file --active_beacon is also deprecated so use --beacontx=10 --enable_status is also not acceptable now, so I removed it Final Command sudo hcxdumptool -I wlan0 -w dumpfile.pcapng --beacontx=10

  • @tjj77598

    @tjj77598

    8 ай бұрын

    I have the same issue

  • @henriquedeveloper8101

    @henriquedeveloper8101

    8 ай бұрын

    but is does not create the "dumpfile.pcapng" file

  • @GorkaBajon

    @GorkaBajon

    2 ай бұрын

    this should work: sudo hcxdumptool -i wlan0mon -w dumpfile.pcapng -F --rds=1

  • @Dani-cr7cj
    @Dani-cr7cj2 жыл бұрын

    I also want to wish you all the very best. Thank you for the amazing content David. God bless you.

  • @walzwalzwalz
    @walzwalzwalz2 жыл бұрын

    I did the updates to hcxdumptool after running into issues with the 2200x hashes while doing a hashcat module on HackTheBox that required us to convert a pcap file. However, I had NO IDEA why the old hashes were depreciated. This is awesome! I hated all the things that needed to "line-up" previously to have a shot at cracking WPA2. It's so much easier to just dump the hashes into my hashcat rig haha

  • @snipeminecrafter3001
    @snipeminecrafter30012 жыл бұрын

    Great Video Bombal Sir! Am in Class 8 and learning a great deal of things from ur vids! Thanks so much for the free information

  • @huxujie
    @huxujie2 жыл бұрын

    Can’t wait to see part 2 , very educational ! Great videos!

  • @bravomanel

    @bravomanel

    Жыл бұрын

    he launched the part 2 ?

  • @israeldayan4690
    @israeldayan46902 жыл бұрын

    Im so love your content #1👑, waiting for the video with the gpu😎

  • @babynagnin4556
    @babynagnin45568 ай бұрын

    Sir , I find only your videos much more convenient, useful , friendly with smooth English and simple explanation about the ethical hacking and so on topics . Thank you very much for teaching us so much amazing things !!

  • @samratchapagain4804
    @samratchapagain48042 жыл бұрын

    I learn wifi hacking technique 7 years ago but i didn't give continue on hacking skills. Thanks David for this video which helps me to revised all.

  • @cadmiral3d146
    @cadmiral3d1462 жыл бұрын

    I love these videos. I appreciate you David.

  • @davidbombal

    @davidbombal

    2 жыл бұрын

    Very happy to hear that!

  • @ahmadkhalidhotak4348

    @ahmadkhalidhotak4348

    2 жыл бұрын

    Why does David doesnt answer my question?

  • @slowmosheet3367

    @slowmosheet3367

    2 жыл бұрын

    @@ahmadkhalidhotak4348 u smell bad..

  • @ahmadkhalidhotak4348

    @ahmadkhalidhotak4348

    2 жыл бұрын

    @@slowmosheet3367 when you guys can't answer the question, something like that is supposed to be said by you awful guys.

  • @slowmosheet3367

    @slowmosheet3367

    2 жыл бұрын

    @@ahmadkhalidhotak4348 geez man, chill out. I’m sure he has to read through hundreds of comments at a time and probably responds to the ones that he connects with and relates to most. Maybe make your comments better?

  • @alisavaed5431
    @alisavaed54312 жыл бұрын

    Best teacher , really enjoyed and learned a lot . pls continue posting videos .

  • @davidbombal

    @davidbombal

    2 жыл бұрын

    Glad you like it! Thank you!

  • @kylergeston
    @kylergeston6 ай бұрын

    Great learning tutorial David. Did you ever do a video using a higher end GPU for doing more complex passwords that are using alpha-numeric as mentioned at 12:55 ? I would like to see how that scenario performs using this method.

  • @bakedpotato7991
    @bakedpotato7991 Жыл бұрын

    man you are legend

  • @gungna
    @gungna2 жыл бұрын

    Bro i literally just wanted to learn about password cracking and this comes up! Love your video as always david :3

  • @ahmadkhalidhotak4348

    @ahmadkhalidhotak4348

    2 жыл бұрын

    On this method i am able to retrieve the password of the wifi, but can't find the 8 digit PIN of the router like him. Can you explain why and how ?

  • @Body_Model

    @Body_Model

    2 жыл бұрын

    @@ahmadkhalidhotak4348 The 8 digit is the wireless password on the WIFI router. I think you are confusing yourself.

  • @Alan-ps5iv
    @Alan-ps5iv2 жыл бұрын

    Good video. Everything worked, I also compiled hashcat from the sources. However one of my 6 GPUs overheated after about 15 mins of cracking. 😬

  • @cyberdevil657
    @cyberdevil6572 жыл бұрын

    Hi David thanks for guiding me trough hascat and keeping me up to date (as always) Can you make a video about Beef next like netzorkchuck? But with port forwarding? Would be wonderful! Best teacher ever, never leave us please💕🔥

  • @breakingthroughinside
    @breakingthroughinside2 жыл бұрын

    Love the tutorial, you are a great teacher!

  • @linuxdriver
    @linuxdriver Жыл бұрын

    love the new way has been working on my pine apple nano andgot this all working

  • @juliusrowe9374
    @juliusrowe93742 жыл бұрын

    Great tutorial David!

  • @m4nu3lex
    @m4nu3lex2 жыл бұрын

    Hi David! great video!! just one inquiry. There is no need to place first the wireless adapter in monitor mode to run the hcxdumptool? thanks!

  • @nikkim9712
    @nikkim97122 жыл бұрын

    @David Bombal Hello, If you leave the hcxdumptool running for a very long time in the same location(stationary/not walking around) it will it collect more/better information ? or after a few minutes will it have collected everything it possibly can ? or is it dependant on network activity ? CHeers very much

  • @as_if0024
    @as_if00248 ай бұрын

    Very complicated ...informative and Helpful

  • @01mememememe
    @01mememememe2 жыл бұрын

    Just want to say thank you for all your videos, another great one David, you present it in an easily understandable format - hats off. What virtualization software (or is a cloud based instance) do you use from your Mac and is there a certain version of Kali Linux that you use if you don't mind answering while I wait for part two as it were with bigger GPU or multiple GPUs?

  • @ASHOKKUMAR-sf7sx

    @ASHOKKUMAR-sf7sx

    Жыл бұрын

    Hii Sir I am Getting this errer "driver is not cfg80211 based and not useable" while running the command "sudo hcxdumptool -i wlan1 -o dumpfile.pcapng --active_beacon --enable_status=15"

  • @GHBigBoss
    @GHBigBoss Жыл бұрын

    You are a great teacher, I really enjoy your videos

  • @contactzspynerdoninstagram147

    @contactzspynerdoninstagram147

    Жыл бұрын

    Support team didn’t work! Tho Zspynerd ⬆️ unban my account permanently from tinder database!!

  • @c0kain361
    @c0kain3612 жыл бұрын

    Boy does this video bring back old memories. First hack I ever completed as a kid and where my love of hacking started. Good stuff man

  • @slowmosheet3367

    @slowmosheet3367

    2 жыл бұрын

    this video was only made 2 months ago..

  • @_F_I_E_R_C_E_

    @_F_I_E_R_C_E_

    2 жыл бұрын

    @SlowMoSheet hacking wifi networks have been around lot longer than 2 months lol

  • @c0kain361

    @c0kain361

    2 жыл бұрын

    @@_F_I_E_R_C_E_ yeah and they also used to be allot easier.

  • @_F_I_E_R_C_E_

    @_F_I_E_R_C_E_

    2 жыл бұрын

    You got that right lol

  • @cobraviky2799
    @cobraviky27992 жыл бұрын

    Best teacher ( DAVID ) ,Thanks a lost of your Great video's -:)

  • @nickstasi6641
    @nickstasi66412 жыл бұрын

    Cisco I favour the willingness in sponsorship in content promotion in the spectrum shown here. I further liked to express thanks for sparking and fanning a flame thus leading to minds; possibly being intrigued then pursuing Sec+ filling voids. More essential minds able to elaborate what " online & privacy / security " means

  • @armendradahal480
    @armendradahal4802 жыл бұрын

    Just awesome. It works without any error in Kali Linux. But In windows it taking more time from hash software so I quit it. The adaptor which was showing at video. Already bought in one year ago I feel lucky to having this adaptor which is future on David Bombal channel. Thank you for the video.

  • @davidbombal

    @davidbombal

    2 жыл бұрын

    You're welcome and thank you for watching :)

  • @zibusisosiso-sibanda7649
    @zibusisosiso-sibanda76492 жыл бұрын

    Awesome as always.... Really enjoyed and learned so much. Stay blessed

  • @davidbombal

    @davidbombal

    2 жыл бұрын

    Thank you very much! Really happy to hear that!

  • @jeffyramalhocardioworkouts
    @jeffyramalhocardioworkouts2 жыл бұрын

    Thanks for the info mate 😊

  • @MD-tr6sh
    @MD-tr6sh2 жыл бұрын

    Awesome video once again, And I should give this a go with my gaming laptop..

  • @kylergeston

    @kylergeston

    Жыл бұрын

    Did you try this? And what were the results ?

  • @gcobanindzoyi4547
    @gcobanindzoyi45472 жыл бұрын

    Wow that's a lot of work, I even get lost at some point but I'll keep watching til I master it 😁

  • @dandavey293
    @dandavey2932 жыл бұрын

    Hi David, when I run the hcxdumptool on kali the whole OS freezes and I end up restarting... are you aware of this issue? do you have any ideas on how I can move forward?

  • @tolgadogan7868
    @tolgadogan7868 Жыл бұрын

    Thanks David great Video

  • @zeekbrat3956
    @zeekbrat39562 жыл бұрын

    I'm blessed by your work Sir. Your free unconditional teaching and knowledge you gave us has immensely rooted with in us. Seeing you new work every weeks gives me a desire that I want to learn ethical hacking and free myself.

  • @nildesperandum2034

    @nildesperandum2034

    2 жыл бұрын

    TRASH

  • @kalokali7711
    @kalokali77112 жыл бұрын

    Hi David, just to be sure at 8:23 u are showing list of cmds and there is --enable_status=1, but u're using --enable_status=15 in CLI, should we keep 1 or go with 15 (this is probably a typo)

  • @davidbombal

    @davidbombal

    2 жыл бұрын

    Go with 15 😀

  • @MacFilme

    @MacFilme

    Жыл бұрын

    @@davidbombal thanks David

  • @thee_black_AirBender

    @thee_black_AirBender

    6 ай бұрын

    was looking for this much needed reply

  • @louiem5985
    @louiem59852 жыл бұрын

    That's was awesome video... I was trying to figure out what changed in hashcat. I will have to update my OS. Question for you since GPU are still expensive and hard to get where did you get yours?

  • @MangolikRoy
    @MangolikRoy2 жыл бұрын

    Yayyy another way to crack something I waited for this so long.....

  • @chrisyo4461
    @chrisyo44612 жыл бұрын

    Brilliant. Thanks again

  • @Sarcasticyash69
    @Sarcasticyash69 Жыл бұрын

    Seriously man if my parents ask how had you grown up - i would simply say David bombal name. Thanks man love you from India ❤❤❤❤

  • @user-xn6uv4ng3i
    @user-xn6uv4ng3i2 жыл бұрын

    Hi, grate video! with which software you are controlling the windows laptop from your Mac?

  • @ademaydemir_
    @ademaydemir_2 жыл бұрын

    Hello David, greetings from Turkey, thank you for your videos tutorial

  • @tonye.5661
    @tonye.5661 Жыл бұрын

    I have enjoyed your videos, they are very well structured and give great step by step instruction. I love to hack but watching your videos now I want to learn so much more! Thank you for your time!

  • @divine_swine9665
    @divine_swine96652 жыл бұрын

    This is an awesome video!

  • @davidbombal

    @davidbombal

    2 жыл бұрын

    Thank you!

  • @diggerlenox
    @diggerlenox2 жыл бұрын

    Great video. Couldn't have come at a better time, iv been stuck on hashcat lately and wondered if you could use a handshake capture from wifite with hashcat after it's been converted obviously? Gave up with aircrack-ng and crunch after over 56 hours and over 2 billion keys tested.

  • @MM-rs6tk

    @MM-rs6tk

    Жыл бұрын

    Lmao! There’s going to be a lot of disappointment when people realize it’s not that easy.

  • @YLCGUK
    @YLCGUK2 жыл бұрын

    Thanks David. I deleted my previous comment as I wasn't paying attention! It's handy splitting the sniffing and cracking between Kali and Windows, I can put the VM on my laptop and remote to my gaming rig at home to crack. Perfect. Really good video, the adapter is coming tomorrow and I'm looking forward to playing!

  • @YLCGUK

    @YLCGUK

    2 жыл бұрын

    rockyou + Base64 rule + RTX 3080 , it took me about 3 minutes of sniffing and less than 10 seconds of cracking to expose my password!

  • @palva01

    @palva01

    2 жыл бұрын

    @@YLCGUK Do you have an example string on how you used Base64? Thanks.

  • @ha-cn4wu
    @ha-cn4wu Жыл бұрын

    Hello David! There a new version of dumptool.. would you consider updating your video accordingly or not really planned? Thx in advance

  • @vyasG
    @vyasG2 жыл бұрын

    Thank you for this video. Great explanation! Do you have any recommended product for laptop wi-Fi card which supports monitor mode? I was interested in Alfa's AWPCIE-AX200U. Do you have any suggestion about this product? I don't know if its only with my computer, but the video froze - at least a couple of times for 1 sec interval (eg. at 22.02). It's not a big deal, but just wanted to let you know if you weren't aware of this already.

  • @davidbombal

    @davidbombal

    2 жыл бұрын

    Apologies for the glitches in this video 😢 .... looks like the export of this video broke.... I had lots of issues uploading the original video to KZread and had to export again quickly and it looks like something else broke. Hopefully won't happen again 😅

  • @sorinciobanu4561
    @sorinciobanu4561 Жыл бұрын

    David had u made that video with big GPU method ?

  • @mrusli1902
    @mrusli1902 Жыл бұрын

    David Bombal, does hashcat work with m1/m2 apple silicon right out of the box?

  • @janekmachnicki2593
    @janekmachnicki25932 жыл бұрын

    Thank you for your Udemy Wireshark course and general for everything you have done towards IT knowledge .I hope i meet you somewhere in the Uk and get you a pint mate thanks.Ps I'm from Brum Jarek

  • @bravosec5983
    @bravosec59832 жыл бұрын

    Hi David thank you for the video. It was very informative. I however have a question maybe I missed it in the video, will the brute force attack try different combinations of alphanumeric and numerical keys to get the password or will it only use the password in the wordlists you supplied it? I do apologize if I missed this. I will also research the topic for future knowledge. Thank you From SA

  • @ASHOKKUMAR-sf7sx

    @ASHOKKUMAR-sf7sx

    Жыл бұрын

    Hii Sir I am Getting this errer "driver is not cfg80211 based and not useable" while running the command "sudo hcxdumptool -i wlan1 -o dumpfile.pcapng --active_beacon --enable_status=15"

  • @abdusalamyahya789
    @abdusalamyahya78910 ай бұрын

    HI David, i learn a lot of knowledge from your video ....Abdulsalam Yahya from Libya

  • @abhinandanthour
    @abhinandanthour Жыл бұрын

    Hi David, at 8:44 when using the comand: "sudo hcxdumptool -i wlan0 -o dumpfile.pcapng --active_beacon --enable_status=15", do I stop the terminal or do I let it continue? After a couple of minutes it doesn't make any progress really andif I try to stop it I simply can't use ^C, nothing happens at all, if I close the terminal and open a new one any command I write connectivity related as, I believe, the wifi stops working, checking it, it says "NetworkManager is not running...", any advice?

  • @bonnieblue-blade7376
    @bonnieblue-blade73762 жыл бұрын

    Thanks!🖤

  • @youngskeamz7270
    @youngskeamz72702 жыл бұрын

    David please give us the guidelines on how to easy get use to pen testing as you do such amazing vidoe!

  • @CM-xr9oq

    @CM-xr9oq

    Жыл бұрын

    your question doesn't make sense

  • @carlhayes2422
    @carlhayes24222 жыл бұрын

    So glad you done an update on wifi cracking. I have the single antenna Alfa adapter you have used in this video and tried my first crack about 2 to 3 weeks ago capturing a 4 way handshake. Got nowhere with it as im trying it on a standard Virgin Media password thats 12 characters, most of which are letters. Will give it a try this way and see what my success is like with that. I might also set up another router with a simpler password just to try on.

  • @MM-rs6tk

    @MM-rs6tk

    Жыл бұрын

    When I first did my ethical hacking training it was such a disappointment because it’s not that easy

  • @diggerlenox

    @diggerlenox

    8 ай бұрын

    Add your wifi password to a dictionary and use a dictionary attack.

  • @sinos_karan9515
    @sinos_karan95152 жыл бұрын

    Hi , hello David sir ! How are you and your family ! After long time you post videos ! 😁

  • @ourstories9658
    @ourstories96583 ай бұрын

    @davidbombal Hi David, I have been following you for a while now and may I say what a wonderful job you are doing. Your content is top quality and easy for beginners to understand and grasp the fundamentals behind every topic you bring to us. I have a question David. I know I could probably Google it and find the answer but I would like help from my favourite online teacher 😁 Question: So with the old method of capturing the hash file we needed to put the network card in monitor mode. In your video I did not see you put the card into monitor mode? So with this new method as long as you have the required network card you don't need to put it in monitor mode! Is that right ? Thanks in advance 🎉

  • @AggelosDRZ
    @AggelosDRZ3 ай бұрын

    I did that tonight. I had some errors, but I found a way out. Well, the worldlist is your weapon. A big plus is that you can put your laptop in wifi scanning, take your laptop, and go around the block to find more essids and afterwards crack them all at once. The bigger the worldlist, the better 😅

  • @kentharris7427
    @kentharris7427 Жыл бұрын

    Excellent Video. I was able to recover passwords using your methods. I have an NVIDIA 3090 card, it is 5 times faster then a 1650 card. Still took two hours to recover a 10 numbered password however. Looking forward to your next video.

  • @dr.ahmadzak9963
    @dr.ahmadzak99632 жыл бұрын

    Thanks you for making hashcat easy to understand , thumbs up 👍

  • @gcobanindzoyi4547
    @gcobanindzoyi45472 жыл бұрын

    Thanks David :)

  • @kemshiramsey590
    @kemshiramsey5902 ай бұрын

    David, please is it a must to use a network adapter?

  • @jonathonhyam4154
    @jonathonhyam41549 ай бұрын

    Hi David, fantastic channel with great content. Please could you consider publishing a video covering hcxdumptool running on a raspberry pi 4?

  • @SAR2325
    @SAR2325 Жыл бұрын

    Thank you respected sir for your video. May I ask you two questions : - why you have to close two services before initiating the scan? Is it because you didn't want to have other packet exchanges when scan is running? - why did you used external wifi adapter. Why didn't you used built-in laptop wifi adapter? Thank you in advance.

  • @michaelsaccone1224

    @michaelsaccone1224

    Жыл бұрын

    1) Running network services during the scan can cause packet interferences. 2) the external network card supports monitor mode and packets injection, which is required to capture the pcapng file

  • @rodex_fx5187
    @rodex_fx51872 жыл бұрын

    Thanks sir ☺️

  • @robertsooijs
    @robertsooijs2 жыл бұрын

    Thanks David

  • @architech5940
    @architech59402 ай бұрын

    Btw, Ctr + Shift + V/C can be used for copy and paste on Linux machines. I see everyone manually copying and posting in these videos, so I thought I'd give a helping hand by potentially reducing the amount of work you have to do in order to do simple things like copy and paste. Also, it's worth mentioning that you can edit your nano config file to work like vim without annoying issues like saving and exiting file edits. With a little bash scripting, you can have nano working similar to vscode, or vim, if you'd like. The nano config file is located at /etc/.nanorc/. You can edit this file via sudo nano /etc/.nanorc/

  • @earthchanger604
    @earthchanger6043 ай бұрын

    What an amazing video

  • @BrainRape23
    @BrainRape236 ай бұрын

    hi david awesome vids but hcxdumptool changed can you do an updated video

  • @f2p57dfbb
    @f2p57dfbb2 жыл бұрын

    Wow David👍👍👍

  • @_swapnilff_9279
    @_swapnilff_9279 Жыл бұрын

    MINDSET IS EVERYTHING

  • @tjj77598
    @tjj775983 ай бұрын

    Thanks!

  • @diggerlenox
    @diggerlenox8 ай бұрын

    Great video as usual but correct me if I'm wrong. Using hcxdumptool without a filter will deauth everything around you so technically you have Dos your neighbours access points?

  • @bobapp3045
    @bobapp30458 ай бұрын

    great video... 👍🏼

  • @slowmosheet3367
    @slowmosheet33672 жыл бұрын

    Was just curious, as it was not mentioned in the video: Are we able to do brute force GPU attacks in a Linux terminal, without a wordlist? I try to avoid Windows and CMD where at all possible

  • @constantinmoeller7411

    @constantinmoeller7411

    2 жыл бұрын

    As far as I know u can use a GPU on Linux as long as it isn't on a VM

  • @JessieS
    @JessieS2 жыл бұрын

    David, I noticed that you had two Alfa wifi adapters in the video, also you use them interchangeably. Why use the 2.4 over the 2.4-5ghz? Why not just use one?

  • @nimbuI

    @nimbuI

    2 жыл бұрын

    Using multiple cards gives you better channel coverage. You can set them independently to monitor multiple channels, or use one for monitoring and the other for frame injection techniques.

  • @JessieS

    @JessieS

    2 жыл бұрын

    @@nimbuI ahhh okay, the makes sense. Thank you.

  • @adityajoshi321
    @adityajoshi3212 жыл бұрын

    Can we use the .cap file from wifite and convert it to .hc22000 using the same hcxpcapng tool? Or does the hcxpcapng tool work only with .pcapng files and not .pcap files?

  • @mohamadardiansyah4812
    @mohamadardiansyah48122 жыл бұрын

    Nice video Man ! btw, how long you cracked the default password of your router?

  • @habibokal5639
    @habibokal56397 ай бұрын

    Hello David, can you please make a new video about the new and re-written hcxdumptool 6.3.x? Can you also show how to connect hashcat to another PC so they can work together with the Brain feature? Please please please 🙏🙏🙏🙏🙏🙏

  • @ExploringAlpha
    @ExploringAlpha2 жыл бұрын

    Hello, is that piece of hardware necessary to carry out this attack? Shouldn't the built in network adapter be able to scan the networks and give us the same information? I'm trying to use the built in wifi adapter in my computer but I'm getting the following error: "Failed to detect wlan interface: operation not supported"

  • @CM-xr9oq

    @CM-xr9oq

    Жыл бұрын

    built-in adapter likely can't be put into Monitoring mode.

  • @yousseflafjare2162
    @yousseflafjare21622 жыл бұрын

    It s a good tutorial for beginners . Also the hash method depend on your World list file. For that there is many Web site that can resole crypted file those Web site are not free

  • @kintag4459
    @kintag44592 жыл бұрын

    Thank you M.r David

  • @davidbombal

    @davidbombal

    2 жыл бұрын

    You're welcome!

  • @Similarminds-fg3te
    @Similarminds-fg3te Жыл бұрын

    Your content is very nice, keep going, God willing, you will reach 5.000.000 All respect to you sir David Bombal🇵🇸I am from Palestine

  • @msphonerepairmaldegem
    @msphonerepairmaldegem2 жыл бұрын

    great video Thanks i take that replaceing the d with a for alfanumeric is the way to go?

  • @Jenko022
    @Jenko0222 жыл бұрын

    Hi David thank you for another excellent video. In terms of going mobile to gather the wifi data, would it be possible to use this software on a raspberry pi? I have been able to use an RPi 3 with a wifi adaptor to run airodump with great success outdoors. Obviously the cracking element would require a gpu but being able to gather the data with a small device would be excellent. Any feedback much appreciatted.

  • @davidbombal

    @davidbombal

    2 жыл бұрын

    I'll create a video about this I think 😀

  • @Jenko022

    @Jenko022

    2 жыл бұрын

    @@davidbombal That would be fantastic. When I went out on foot with the Rpi 3, i used a large battery bank, a mobile router and a tp-link adaptor in mon mode. I connected my phone and used an ssh app to start airodump and capture the results to a csv. Some interesting data was picked up from the walk about.

  • @hendrikpelser4638

    @hendrikpelser4638

    2 жыл бұрын

    @@davidbombal This would be great! However, from the video above, it seems that you'll have to do the trip twice? First, to sniff the WiFi details and then again to collect the Mac addresses?

  • @cycleof7s438
    @cycleof7s4382 жыл бұрын

    David, could I use my wifi pineapple in place of the AP's that you use in this vid? If so, how?

  • @OUTSEET-ti1mt
    @OUTSEET-ti1mt2 жыл бұрын

    I start learning

  • @yasserdgheish8800
    @yasserdgheish88002 жыл бұрын

    David I have Kali installed as a vm but its not the factory version its been modified by z security , is it like the factory version or should I download the normal one and delete the z security one

  • @mustafagak2852
    @mustafagak2852 Жыл бұрын

    Quick question.. and sorry if it shows my true NOOBNESS but is it possible to do what you did in cmd on kali itself? Im running it off of an old dell inspiron 15 thats refusing to update past win10 1607 so im not able to run a vm.. im trying to follow along with a liveboot usb

  • @viktosmarine1674
    @viktosmarine16742 жыл бұрын

    I have that 2 antenna adapter and use it on Kali and it's plug and play. What other software is needed? Is that why I have to manually switch it to 5ghz?

  • @LukeS95
    @LukeS95 Жыл бұрын

    Forgive me if this has been asked before, do you need to have an external network adapter for this method?

  • @sa6xta6xni6xc

    @sa6xta6xni6xc

    Жыл бұрын

    No

  • @StormBurnX
    @StormBurnX2 жыл бұрын

    Been through quite a lot of your other videos and everything has been working well so far until this one. Suddenly when I try to use either of the --enable_status flags (1 or 15) I receive almost no success and instead a screen full of "driver is busy: failed to transmit internal beacon" messages over and over. It would be nice to know what these flags/arguments mean so that I can troubleshoot what is going on here but it looks like this tutorial just won't work for some reason (as a side note, it also seems to be more focused on wifi networks in general but I wish to ensure I'm only attempting to crack my own wifi network, there was no steps mentioned at the beginning on how to select a specific mac address or bssid so I am slightly confused/concerned about that)

  • @sufiyansawri9397
    @sufiyansawri93972 жыл бұрын

    For your awesome information

  • @davidbombal

    @davidbombal

    2 жыл бұрын

    Thank you very much!

Келесі