DIY WiFi Hacking: Using Flipper Zero, Wireshark & Hashcat to Hack Passwords | Man Build Thing

  Рет қаралды 2,967

Man build thing

Man build thing

Күн бұрын

Hey everyone, welcome back to Man Build Thing! In today’s video, I'll be demonstrating how to use the *Flipper Zero**, a **Wi-Fi dev board flashed with Marauder firmware**, to **capture PCAPs* and *hack Wi-Fi passwords**. We’ll also cover how to use **Wireshark**, **cap2hash**, and **Hashcat* to decrypt the password. If you're new here, don’t forget to hit that subscribe button and click the bell icon to get notified about our latest videos on cybersecurity and ethical hacking.
*Video Outline:*
1. Introduction
2. Overview of Flipper Zero and Wi-Fi Dev Board with Marauder Firmware
3. Setting Up and Flashing Marauder Firmware
4. Capturing PCAPs with the Wi-Fi Dev Board
5. Analyzing PCAPs with Wireshark
6. Extracting Hashes with cap2hash
7. Decrypting Wi-Fi Passwords with Hashcat
8. Conclusion and Call to Action
*Downloads and site Links:*
[Download Marauder Firmware](github.com/jus...) - GitHub
[Download Wireshark](www.wireshark....) - Network Protocol Analyzer
[Cap2hash](hashcat.net/ca...) - GitHub
[Download Hashcat](hashcat.net/ha...) - Advanced Password Recovery Tool
*Links for Tools and Components:*
[Buy Flipper Zero Device](flipperzero.one/) - Official Website
[Wi-Fi Development Board](amzn.to/3K4HpPL) or (amzn.to/3K3Qico)
[Antennas](amzn.to/3UJe1U3)
[Soft silicone cover for flipper](amzn.to/3QQ1QUi)
-[Flipper zero 3pk screen protectors](amzn.to/3wE7XnR)
**Wordlist**
Delilah 74gb - (h.acker.is/74g...)
Common - (github.com/bra...)
What is used - (wpa-sec.stanev...)
*Stay Connected:*
Follow us on [TikTok]( www.tiktok.com...) for quick tips and updates.
Like our [Facebook Page](www.facebook.c...) for community discussions and news.
Follow us on [Instagram](www.instagram....) for behind-the-scenes content and more.
*Support the Channel:*
If you found this video helpful, please give it a thumbs up and share it with anyone interested in ethical hacking.
Don’t forget to subscribe to Man Build Thing for more cybersecurity tips and tutorials.
*Disclaimer:*
This video is for educational purposes only. Always seek permission before testing or hacking any system that you do not own or have explicit permission to test. Unauthorized access to computer systems is illegal and unethical.
#EthicalHacking #Cybersecurity #VirtualBox #KaliLinux #InfoSec #Hackers #PenTesting #SecurityTools #Wireshark #Hashcat #FlipperZero #MarauderFirmware #TechTutorial #HackingTutorial #NetworkSecurity #ComputerSecurity #LearnHacking #InfoSecCommunity

Пікірлер: 29
@christian4158
@christian4158 4 ай бұрын
How do I build or get the script ?
@Manbuildthing
@Manbuildthing 4 ай бұрын
This is using custom firmware for both the flipper zero and wifi dev board. Here is how you get them both installed...kzbin.info/www/bejne/q2qxeJt9bdZlqJYsi=1zShVf31SpYQwSG6
@j.santana7552
@j.santana7552 4 ай бұрын
This is cool and can also be done using airmon-ng with aireplay-ng in combination with wireshark
@Manbuildthing
@Manbuildthing 4 ай бұрын
Do you agree its safe to say airmon and ap are the OGs of this stuff? i absolutely looove airmon! I started with it.
@j.santana7552
@j.santana7552 4 ай бұрын
@Manbuildthing I believe they are fundamental because at the most basic you just need a laptop and an adapter that offers packet injection. Gadgets are a plus. I love the video btw, I don't have a flipper atm but I hope to get one too because it sure looks fun
@Manbuildthing
@Manbuildthing 4 ай бұрын
i totally agree! I love my flipper as well, I learn more about its capabilities everyday. soo versatile. thank you so much for your support. ❤
@randyserano7490
@randyserano7490 4 ай бұрын
Nothing new. Same as 11 years ago tutorial. I think the purpose of this video is to introduce the Flipper Zero device which is an ALPHA Wifi device can perform the same function.
@leon_vibes05
@leon_vibes05 16 күн бұрын
How Long does it takes for a Long normal wifi pw?
@Manbuildthing
@Manbuildthing 16 күн бұрын
@@leon_vibes05 This varies by case. sometimes its quick and sometimes its not so quick.
@Whodini1010
@Whodini1010 Ай бұрын
Why would I not be getting the .exe file ?
@scooby5120
@scooby5120 4 ай бұрын
Does this only work on 2.4 or also 5 ghz wifi?
@Manbuildthing
@Manbuildthing 4 ай бұрын
This works for both 2.4 and 5ghz!
@MarcelaEstrella-h3b
@MarcelaEstrella-h3b 2 ай бұрын
I love the tutorial it so documentary and fully explained
@Manbuildthing
@Manbuildthing 2 ай бұрын
thank you for the support.
@TriThien-or7yk
@TriThien-or7yk 4 ай бұрын
what the file cracked.txt?
@Manbuildthing
@Manbuildthing 4 ай бұрын
Its in the description. here is one. github.com/danielmiessler/SecLists/blob/master/Passwords/Common-Credentials/10-million-password-list-top-1000000.txt you can also use any youd like. just type in "password list" on google.
@centralpanic
@centralpanic 4 ай бұрын
Is this technique adaptable to wpa2 or wpa3?
@Manbuildthing
@Manbuildthing 4 ай бұрын
Wpa and wpa2 can be done using the same method. When we get into wpa3 thats where it gets tricky. There is however a way for wpa3 Some WPA3 networks operate in a "transition mode," which supports both WPA2 and WPA3 to accommodate older devices. In such cases, it might be possible to force a WPA2 connection and then use traditional WPA2 attacks. Basically downgrading wpa3 to wpa2. 😊
@centralpanic
@centralpanic 4 ай бұрын
@@Manbuildthing i never knew wpa3 is hackable. thanks for giving us very helpful information.
@Manbuildthing
@Manbuildthing 4 ай бұрын
@@centralpanic absolutely! happy hacking!
@jamesonclark2703
@jamesonclark2703 2 ай бұрын
I cant unzip hashcat
@Manbuildthing
@Manbuildthing 2 ай бұрын
What error are you getting?
@Whodini1010
@Whodini1010 Ай бұрын
You need to make sure you have 7zip installed
Where People Go When They Want to Hack You
34:40
CyberNews
Рет қаралды 1,9 МЛН
Mom had to stand up for the whole family!❤️😍😁
00:39
Running With Bigger And Bigger Lunchlys
00:18
MrBeast
Рет қаралды 133 МЛН
Миллионер | 1 - серия
34:31
Million Show
Рет қаралды 2,5 МЛН
How do hackers hide themselves? - staying anonymous online
11:55
Grant Collins
Рет қаралды 1,4 МЛН
3 Levels of WiFi Hacking
22:12
NetworkChuck
Рет қаралды 2 МЛН
Flipper Zero Wifi Hacking has Never Been Easier!  Updated for 2024!
25:09
Talking Sasquach
Рет қаралды 254 М.
Wi-Fi Marauder Magic Unleash Your Flipper Zero's Power in Minutes!
8:44
Modern Broadcast
Рет қаралды 10 М.
Free Wireshark and Ethical Hacking Course: Video #0
12:01
David Bombal
Рет қаралды 178 М.
Flipper Zero Demo: WiFi Marauder, Wireshark and Hashcat!
13:03
David Bombal
Рет қаралды 320 М.
We explored real DIY Pineapple WiFi device
15:06
Sumsub
Рет қаралды 116 М.
Mom had to stand up for the whole family!❤️😍😁
00:39