Hacking WiFi Passwords with Flipper Zero, Marauder, Wireshark and HashCat! 🐬🙀📶🐱‍💻🖥💽

  Рет қаралды 305,151

Talking Sasquach

Talking Sasquach

Жыл бұрын

Today I'll show you how to use the Flipper Zero and its WiFi Dev Board to capture the PCAP handshakes necessary to decrypt a your WiFi password!!
-----------------------------------
SleletonMan's Flasher : github.com/SkeletonMan03/FZEa...
Wireshark : www.wireshark.org/
Hashcat : github.com/hashcat/hashcat
Cap2Hashcat : hashcat.net/cap2hashcat/
-----------------------------------
Delilah on Twitter : / princesspi3
Delilah's Password Lists:
Huge (74 gig): h.acker.is/74gb-wordlist-rele...
Common: github.com/brannondorsey/naiv...
What I Used: wpa-sec.stanev.org/dict/crack...
-----------------------------------
SimpleLaser Merch : simplelaser.shop/
Astro's Web Store : softpaws-stickers.square.site...
-----------------------------------
Amazon List of All the Parts I Use: a.co/0ujD8M9
UberGuidoZ Repo: github.com/UberGuidoZ/Flipper
Uber's DownGit: uberguidoz.github.io/DownGit/...
I Am Jakoby's Channel: / iamjakoby
-----------------------------------
Check Out The Official Squachtopia Hangout Discord Server!:
/ discord
-----------------------------------
Try SquachWare Community Firmware! :
github.com/skizzophrenic/Squa...
-----------------------------------
Support the Channel at my Patreon!!
www.patreon.com/user?u=29290751
-----------------------------------
Follow me on Social Media!
TikTok : / talkingsasquach
Instagram : / talking_sasquach
-----------------------------------
Help Support my Content At Amazon!: www.amazon.com/hz/wishlist/ls...
-----------------------------------
Thank You SO MUCH For I am Jakoby for the intro, definitely hit up his channel and be sure to subscribe!!!
/ iamjakoby
-----------------------------------

Пікірлер: 686
@collinteal1671
@collinteal1671 Ай бұрын
Despite this being a year ago, you are still the only person who has gone through the entire workflow like you mentioned near the end of your video. Nobody has done it for flipper zero aside from you, obviously, pwnagotchi, Marauder tutorials or anything like that. Thank you very much for making this!
@TalkingSasquach
@TalkingSasquach Ай бұрын
There's a new version of this video too!
@decambra89
@decambra89 Ай бұрын
That is false.
@chivo0317
@chivo0317 Жыл бұрын
Thank you for the lesson! Nowadays with all these smart devices at home, I've become more and more aware of vulnerabilities and want to make sure things are as secure as possible.
@TalkingSasquach
@TalkingSasquach Жыл бұрын
That's the big vulnerability. When I ran this on my actual router, the device that actually got deauthed and I grabbed handshakes from was my raspberry Pi that i use for OctoPrint
@mr.s1961
@mr.s1961 3 ай бұрын
@chivo0317 the sad thing these vulnerabilities have been around since the 90's if not 80's. I was hacking wifi since 2000 or so, wep then WPA when it came out. Nothing much has changed or ever will. There will always be a way to protect, but with so much tech it will drive you crazy trying.
@TequilaDave
@TequilaDave Жыл бұрын
FYI If you type cmd into the location in Windows Explorer it will launch a command prompt in that folder so you don't have to cd to it. Thanks for another great video.
@TalkingSasquach
@TalkingSasquach Жыл бұрын
I literally just learned this lol, I'm a n00b too!
@sidthetech7623
@sidthetech7623 11 ай бұрын
wow... quite the fun fact. thx... this might come in handy.... What about mounted remote disks [linux] ? Will this automatically shell into the remote location? The answer is YES. But you won't shell directly into the linux shell, but will be in the localized : associated with that mounted disk. But still this will access that drive location... Derp
@gaving7127
@gaving7127 7 ай бұрын
This also works with pwsh too (PowerShell Core)
@PlastiForge
@PlastiForge Жыл бұрын
As for hashcat itself, it prefers to be ran from a cmd inside the folder. It also prefers that the user convert the pcap with the hcxdumptool -> hcxpcapngtool -> hcxhashtool (additional hcxpsktool/hcxeiutool) -> hashcat or JtR workflow method. Also straight from hashcat: “Do not clean up the cap / pcap file (e.g. with wpaclean), as this will remove useful and important frames from the dump file. Do not use filtering options while collecting WiFi traffic.”
@AlexSingletonMusic
@AlexSingletonMusic 10 ай бұрын
For anyone having issues with step zero, I figured it out: First: Use his video on how to install python and git. The error you are getting is because python isn’t installed properly or maybe you have two version of python. Second: ensure the Marauder folder you download is moved to documents and NOT downloads. Python cannot access files that are in downloads. After this, that should be it! I hope this helps! I spend probably 2-3 hours figuring this out lol
@RUNTHE40ROLL
@RUNTHE40ROLL 9 ай бұрын
BRO I CANNOT THANK YOU ENOUGH I WAS STUCK ON THIS FOR THE PAST 2 HOURS
@AlexSingletonMusic
@AlexSingletonMusic 9 ай бұрын
@@RUNTHE40ROLL happy to help! I probably worked on this entire project for probably 3+ hours at like 2 in the morning and figured I share it.
@RUNTHE40ROLL
@RUNTHE40ROLL 9 ай бұрын
@@AlexSingletonMusic did you get it to work? Were you able to successfully grab the pcaps/logs and also I can’t get my marauder to deauth my devices but it’ll still inject Rick rolls and probe the network, any thoughts?
@AlexSingletonMusic
@AlexSingletonMusic 9 ай бұрын
@@RUNTHE40ROLL yes I did, my best guess is that you haven’t set the Sniff to raw. That’ll collect the data. You just need to make sure click on sniff after you’ve deauthed it, fairly quickly too
@RUNTHE40ROLL
@RUNTHE40ROLL 9 ай бұрын
@@AlexSingletonMusic Thxx for the help, you should make a vid that covers Step 0.
@PenAce
@PenAce Жыл бұрын
Another great video for the FZ community, nice one bro 👌🏼
@TalkingSasquach
@TalkingSasquach Жыл бұрын
Thanks! Trying to keep up with all the great stuff coming out!
@MaskedPanda.
@MaskedPanda. Жыл бұрын
nice video man, ive used wireshark quite a bit but never thought of doing this. nice one
@TalkingSasquach
@TalkingSasquach Жыл бұрын
Thanks!
@izzy9ish
@izzy9ish Жыл бұрын
Good stuff!! Thank you! Keep it bro!!! TalkingSasquatch you a legend
@TalkingSasquach
@TalkingSasquach Жыл бұрын
I appreciate you!
@blizzardfoox385
@blizzardfoox385 Жыл бұрын
Another great video as always!
@TalkingSasquach
@TalkingSasquach Жыл бұрын
Thank you!!
@HansFriedrichFuge
@HansFriedrichFuge 8 ай бұрын
the 74gb pwd list / dictionary link is down for me. Any hint concerning mirrors or alternatives would be very appreciated.
@OneAndOnlyZekePolaris
@OneAndOnlyZekePolaris 12 күн бұрын
Yea it died... RIP
@OneAndOnlyZekePolaris
@OneAndOnlyZekePolaris 12 күн бұрын
My issue is it is not saving any data onto the pcaps file...
@OneAndOnlyZekePolaris
@OneAndOnlyZekePolaris 12 күн бұрын
The current link lets me download just no longer loads up on web page.
@elysekeen3034
@elysekeen3034 11 ай бұрын
I love your background 😂😂 couldn't Pay attention to anything else.... currently re watching lol.
@Leovaldez-tp2gb
@Leovaldez-tp2gb Ай бұрын
thank you so much for this genuinely, you deserve more than just my sub
@davidrivera8103
@davidrivera8103 2 ай бұрын
😮my duuuude, thanks for all the great videos you make.
@maxencelaurent4885
@maxencelaurent4885 Жыл бұрын
There are two things to complete your work: 1. With Marauder, you can easily create your own script at the bottom of the app, so there is no need to switch rapidly between deauth and sniffing. 2. You should have mentioned that it can take a really long time to crack -recover- your own password from the hc22000 file, depending on the number of characters. If you are interested, I can show you a way to use the power of multiple computers with Hashcat instead of just one.
@verbalhustle
@verbalhustle Жыл бұрын
Create your own script? Care to elaborate?
@maxencelaurent4885
@maxencelaurent4885 Жыл бұрын
​@@verbalhustle Flipper > Applications > GPIO > [ESP32] Marauder > Scripts (at the bottom) > [+] Add script And there, after scanning and manually selecting your ap, you can create a script that will deauth for x seconds and then sniff raw for x seconds
@shaners1
@shaners1 Жыл бұрын
@@maxencelaurent4885 You seem very knowledgeable, can you please make some videos on how this can be done? Even the Hashcat on multiple PCs thing sounds very cool
@maxencelaurent4885
@maxencelaurent4885 Жыл бұрын
@@shaners1 Aha thank you! I don't have much time to do it, but I would love to collaborate with someone to make it possible, I have cybersecurity degree and I just love it so I think I can help people aha
@SmokeandSteel
@SmokeandSteel Жыл бұрын
I have a cyber security degree too. Just ordered my flipper. Can't wait to take my shit to work and have some fun.
@1takewonder33
@1takewonder33 Жыл бұрын
I followed this video and all the apps were update a couple of days ago and they say PRELOAD FAILED API VERSION. Any advice? Nothing on the device is working.
@rustyfisher2081
@rustyfisher2081 8 ай бұрын
what color should the wifi board LED be when plugging in? it only seems to connect when its red but it's unable to get most of the marauder data when i try to flash it onto the board
@MatzeCCS
@MatzeCCS Жыл бұрын
Amazing work!
@jeffnixon4534
@jeffnixon4534 Жыл бұрын
How do you like that line 6 amp? I got one that looks kinda like it and the tuner stopped working and all the controls are wacky sometimes
@Bkjnrico
@Bkjnrico Жыл бұрын
Great video, I followed well up until the last command for running keys against dictionary list. How does that translate over for running in terminal (macOS)?
@Idostufftv
@Idostufftv Жыл бұрын
@Talking Sasquach any way you could do the full walkthrough for the iPhone? Would love to be able to do it (not sure if it’s possible) thanks!
@mr_fusion85
@mr_fusion85 Жыл бұрын
SKID. I'm assuming that's 'script kid'. Never heard that before. I like it.
@hannibalhect0r
@hannibalhect0r Жыл бұрын
I keep getting a write timeout error when trying to flash the board. I followed instructions to the tee. Is this sensitive to a specific usb c cable?
@rj8868
@rj8868 5 ай бұрын
I target my IP through target, but when I run the sniff - raw i get information from all the wifi's around me. Is this supposed to happen? Or is the target for the deauth only?
@snabbaflow
@snabbaflow 6 ай бұрын
It doesn't show the Maradeur app on Flipper. After all the steps, when I connect the board to a flipper, there is no Maradeur in GPIO
@AlexSingletonMusic
@AlexSingletonMusic 10 ай бұрын
Pip3 isn’t recognized, it keeps saying it’s not a recognized script file or operable program. I installed git and the drivers not sure what wrong :/
@hectordiffut7098
@hectordiffut7098 Жыл бұрын
For some reason I am unable to flash the SD_serial version onto my board. I can flash the non sd version using Frog's .bat file no problem. What am i doing wrong?
@Schnitzer325ci
@Schnitzer325ci 4 ай бұрын
Thanks for this. Question. Do i now need an additional device other than my flipper?
@giuliointerlandi445
@giuliointerlandi445 Жыл бұрын
everything works well, but when I start the hashcat program with the converted file, it never give me a password, if I try using a password list, the psw it's obviously noy in that list, but If I send it without a list, after a while it gives me this: No password candidates received in stdin mode, aborting
@sleepymerch6785
@sleepymerch6785 11 ай бұрын
Very "educational" I like it I learned a lot 😎
@2001_SpaceOddity
@2001_SpaceOddity Жыл бұрын
I'm getting a PIP3 error in Powershelll. Did I miss a step?
@NickVinckier
@NickVinckier 7 ай бұрын
Thanks for the great video! Super helpful and fun! Anyone here ever been in the scenario where they are able to successfully capture pcap file, which definitely have > 0B size) but the contents (as viewed in a hex editor) are all "0000" blocks, throughout the entire file? I can verify that I put the correct firmware on the board (using the WiFi Devboard from Flipper) because if I load the firmware without Flipper SD card support I indeed get 0 B files. When using the correct firmware, with SD card support, the pcaps have >0 Byte size, but the contents are essentially all 0s. Just hoping for someone to point me in the right direction.
@tylersmith3664
@tylersmith3664 6 ай бұрын
Find a fix?
@jaycobtayler3352
@jaycobtayler3352 6 ай бұрын
Do you think I’m having trouble with is for some reason I can’t get any Pcaps or they’re not showing up in wire shark
@adobo1976
@adobo1976 5 ай бұрын
So, essentially the Flipper Zero + wifi card's only purpose was to provide a wifi radio that could be ran in promiscuous mode? After that it's just brute force attacks.
@simplystatic69
@simplystatic69 4 ай бұрын
will this also work for pwnagotchi handshakes? or is there a separate video for that?
@dharrington1973
@dharrington1973 Жыл бұрын
Hi Sasquatch, I see in a few threads, forums etc that quite a few people (including myself) just get empty pcap files. No matter what i try or how long i leave a raw sniff running then when i drag the pcap file into Wireshark its completely empty everytime - any help or suggestions? :)
@LordAdvanced1337
@LordAdvanced1337 Жыл бұрын
Having the same issue
@ericvanhoogten21
@ericvanhoogten21 Жыл бұрын
did you ever figure it out??
@oofyx9776
@oofyx9776 Жыл бұрын
I had the same thing. What I did was i re-flashed my wifi devboard and it worked.
@dharrington1973
@dharrington1973 Жыл бұрын
@@oofyx9776 Thanks I'll give that a try!
@dharrington1973
@dharrington1973 Жыл бұрын
@@oofyx9776 Just tried to reflash a few times but still the same problem :(
@michachojnowski1313
@michachojnowski1313 11 ай бұрын
Dose it make change on what version Maruder is running? I made many redowlands and this still dosnt work
@user-wl6nz7nw9u
@user-wl6nz7nw9u 10 ай бұрын
Mimicked step zero, but it did not work. Looks exactly like your Powershell cmd lines. error i got "pip3 : Ther Term 'pip3' is not recognized as the name of a cmdlet, function, script file, or operable program. Help!
@tcalleja74
@tcalleja74 4 ай бұрын
already love the content here
@NicolasSalasLeon
@NicolasSalasLeon 2 ай бұрын
Great tutorial!!! I got a question though: When I perform the attach Deauth the LED on the Dev board turns Red, after I sniff Raw and download the Pcap, it appears as 0kb and on Wireshark, show just a grey screen (I assume its because its an empty file). Could you help please?
@dejantunjic6146
@dejantunjic6146 10 ай бұрын
I like the flow of the video, there need to be more like this down to the point and oriented around achieving a task. This is a good starting point :) I have been using Kali and wanted something tiny and portable so device to have a play with this and then PWNagotchi next!
@raidmarji
@raidmarji 10 ай бұрын
Do I have to flash my dev board to Marauder? I just flashed it to Evil Portal, but does not work
@shachar4
@shachar4 Жыл бұрын
Hi Thank u for the instructions. When I connect the devboard to win in need to connect the flipper too ?
@swplayer_
@swplayer_ 11 ай бұрын
I'm wondering why my wireshark shows up nothing when I type EAPOL
@lukass3499
@lukass3499 10 ай бұрын
yo bro I'm an 18 year old about to go to college for cyber security and I don't know shit about anything but ur videos have been so helpful🙏🙏🙏
@nruth633
@nruth633 10 ай бұрын
im in the same boat bro
@rj8868
@rj8868 5 ай бұрын
how school going
@lukass3499
@lukass3499 5 ай бұрын
@rj8868 just finished the first semester and it's going pretty good ngl it's way easier than highschool. Also halfway through the Google cybersecurity course. Think im gonna try and figure out how to use a virtual machine today so I can practice more in Linux and SQL. Have to take a gender and race class next semester though which is gonna be lame as fuck.
@thadeaousmighell
@thadeaousmighell 10 ай бұрын
Anyone know what commands to use on a Mac (Terminal) to run hashcat w/ the password list and hc2200 file?
@craigcurtis9672
@craigcurtis9672 Жыл бұрын
Is a Windows PC required? Can this be done somehow on an apple device? The Github appears to only list install instructions for Windows.
@Grumbledore667
@Grumbledore667 Ай бұрын
dang a day to late for the one year aniversary. the 75gb password list link isnt working anymore. great video :D did learn a couple of things.
@sometoms
@sometoms Жыл бұрын
Another awesome video!
@TalkingSasquach
@TalkingSasquach Жыл бұрын
I appreciate you! Thanks for the good work you guys are doing as well!
@ManicMechanic82
@ManicMechanic82 11 ай бұрын
I’m really interested in Flipper and everything it can do but I don’t understand anything about what I just saw or what it is. Where do you suggest I can learn what all of this stuff means for someone interested in learning computer tech, programming and whatever else this is? Thanks for any and all help!
@TalkingSasquach
@TalkingSasquach 11 ай бұрын
Watch the rest of my videos!
@ManicMechanic82
@ManicMechanic82 11 ай бұрын
@@TalkingSasquach Will do but I don’t quite understand them. But I will. Thanks 🤙
@Kevin-nw9om
@Kevin-nw9om 4 ай бұрын
After following this tte PCAPs are there, but are 0 length when I save them. Any ideas?
@thewannabehackr5078
@thewannabehackr5078 7 ай бұрын
I'm getting this error: "Cannot configure port, something went wrong. Original message: OSError(22, 'A device which does not exist was specified.', None, 433)" when it tries to erase the firmware on esp32s2. Anyone got any fix for this?
@miguelferreira4370
@miguelferreira4370 7 ай бұрын
up, same problem
@justindolan9208
@justindolan9208 Жыл бұрын
Problem I'm having is no data in the Pcap. I'm switching to sniff (raw) as fast as I can after deauth. Letting it run for various lengths of time but with no success of even 1kb of data, nothin shows up in wireshark because of this. Used on a known 2.4ghz network as well. Thank you for your time and awesome videos!
@TalkingSasquach
@TalkingSasquach Жыл бұрын
Usually means that your DevBoard has the wrong firmware on it
@denioche
@denioche Жыл бұрын
avais le meme problème , j avais le firmware 10.3 et une carte sd dans mon slot du flipper zero, jai flashé le wifidevboard avec la version 10.4 mais avec un bin serial... me demander pour + d infos
@polilla32
@polilla32 9 ай бұрын
@@TalkingSasquach could you remind me the easiest way to update the devboards firmware please? Thanks a mill
@cky2k244
@cky2k244 4 ай бұрын
kzbin.info/www/bejne/f4abfJSIn8mrnLMsi=sYHl0KwyxxpTaSbW This fixed the issue for me.
@bobbe663
@bobbe663 9 ай бұрын
Thank you so much for the in depth guide. its amazing. I'm getting some issues when i scan for AP's. it's saying E(234) esp_core_dump_flash: No core dump partition found, ESP-IDF version is: 4.4.5 CLI Ready Any idea what that means?
@dustinhxc
@dustinhxc Ай бұрын
DONT GET ELIMINATED! Hahaha love it great video bro!
@THemJunior
@THemJunior 10 күн бұрын
can someone explain im stuck at the eapol part and i dont know what to do i dont know that much about these things
@bubbalowks
@bubbalowks 8 ай бұрын
I keep getting error "commview: ncfx data length 0 < 20" when I try to open a pcap file in wireshark. anyone have this issue or know a fix??
@georgekoumanos8621
@georgekoumanos8621 8 ай бұрын
Did you get around this? I get the same issue
@Kwitzats
@Kwitzats Жыл бұрын
if im going to bruteforce the pw why do ineed all the extra steps?
@jayrflocca6704
@jayrflocca6704 7 ай бұрын
One question for the Squatch or anyone else who may see this. Why when I download the cracked file it shows up as winzip and not a gzArchive? Ive ran the program but can’t get the Cracked password list to show up?
@gratefuldylan8222
@gratefuldylan8222 16 күн бұрын
Thank you Sas, downloading the driver is a pretty easy step and I got the op completed success message yet my laptop states it has no driver nor can it find one to open the dev board which led to the flash failing. I've installed many drivers before for audio so this was a surprise to me. Other then that everything has worked no problem. If anyone went through the same issue and figured it out please reach out.
@MarkMastersTheGreat
@MarkMastersTheGreat 10 ай бұрын
What are the router settings, SSID, WPA? You need more input, it looks like an open network has been hacked.
@Fluffledump
@Fluffledump 8 ай бұрын
Any tips on where to get fairly comprehensive password lists? I'd be keen to mess around with this at home
@youtubeshortsareamazing_
@youtubeshortsareamazing_ 6 ай бұрын
See if there is a list in sec-list
@hebermix
@hebermix 12 күн бұрын
Hi. I tried this in 2024 and it only creates the pcaps files but they have no information, they weigh 0 kb and Wireshark cannot read them. Any ideas?
@Promosharmtv
@Promosharmtv 5 ай бұрын
im not able to get anything on to the pcap file...shows always zero, tried this online tutorial as in the discord...but still zero
@cky2k244
@cky2k244 4 ай бұрын
kzbin.info/www/bejne/f4abfJSIn8mrnLMsi=sYHl0KwyxxpTaSbW This worked for me.
@christosv.4025
@christosv.4025 5 ай бұрын
Hello and thank you for the hard work you put for us. I have failed to actually get it work before your guide. Do you have another link of the Delilah's huge password list? The link is not working.
@Ice-fx7lu
@Ice-fx7lu Жыл бұрын
Do you plan on selling any of the boards you make?
@Polandisch
@Polandisch Жыл бұрын
Great video! Thank you!
@TalkingSasquach
@TalkingSasquach Жыл бұрын
Thanks for watching!
@scr2k
@scr2k 11 ай бұрын
Followed your guiding, but i did't get any EAPOL Messages in my raw pcap when i analyse them in wireshark.. any idea?
@thelockpickinglebowski633
@thelockpickinglebowski633 6 ай бұрын
I had to keep disconnecting and reconnecting my phone and laptop to capture them.
@esso4011
@esso4011 2 ай бұрын
I installed wireshark but whenever i drag my pcap files into it im left with a blank screen. Do you have any idea what Im doing wrong?
@avandelay2342
@avandelay2342 3 ай бұрын
I don't see any pcap files in the apps_data/marauder/pcap directory. It stay empty despite seeing the raw data flashing on the Flipper's display. Anyone bumped into a fix?
@bobby6752
@bobby6752 6 ай бұрын
I can get all the way to the command prompt no problem, then my ignorance takes over. i feel like im following your instructions to the letter, but always get the error "cannot find the drive specified" Any help for a novice on this part?
@beckysgotback1574
@beckysgotback1574 11 ай бұрын
Another great video Squatch! My pcap files are zero bytes! Any ideas. Checked Flipper forums, Reddit, and Koko YT comments. No answers.
@augustin3347
@augustin3347 11 ай бұрын
same i don t know why
@TalkingSasquach
@TalkingSasquach 11 ай бұрын
This almost always means your dev board either A) Doesn't have the latest version of Marauder or B) You don't have SAVE PCAP enabled in the Marauder app. Check out my latest video on Marauder, it shows EVERYTHING
@shawnneldon
@shawnneldon Жыл бұрын
I can get through everything but it doesn't save a PCAP file. I've reflashed the board twice to make sure I am doing the right serial option #2 and it still doesn't save the pcap file to the sd card.
@polilla32
@polilla32 9 ай бұрын
Same here. Did you figure out why?
@shawnneldon
@shawnneldon 9 ай бұрын
@@polilla32 unfortunately I haven't touched it in a couple months and i've totally forgotten!
@Luui2x
@Luui2x 8 ай бұрын
where did u get ur wifi dev cover?
@Yuriscnkiids
@Yuriscnkiids 4 ай бұрын
What is the deauth time for sniff raw? For me it doesn't show eapol
@AustinMariglia
@AustinMariglia 5 ай бұрын
I have tried to Deauth my network a couple of times and nothing happens. However in the middle of a deauth attack, if I disconnect from my network and then try to reconnect it does not let me. It does not kick me off though. What could be the cause of that?
@SteveHacker
@SteveHacker 7 ай бұрын
Can the Flipper Zero take the place of USB hardware license authentication, like, for example, with the iLok used with Avid Pro Tools audio recording software?
@powsniffer0110
@powsniffer0110 6 ай бұрын
If you have another USB hardware to copy already I assume... But not gonna be able to brute hack it I'm not sure a crack for that specific software has been exploited publicly?
@watrewks
@watrewks 9 ай бұрын
wifi marauder doesn't show up for me, any help? I successfully installed the firmware after typing in option 2
@lalathomas7039
@lalathomas7039 2 ай бұрын
i run into an issue when i download the files from flipper zero's sd card logs. My pcap files are always empty (0 bytes). I think I installed something incorrectly or missed a step somewhere because none of my sniffraws contain any data. How do I fix that?
@fabiography
@fabiography 2 ай бұрын
same for me, pcap with no packets
@MGRB321
@MGRB321 8 ай бұрын
All things were going well until the step of 8m0s in the video,my Marauder app can't generate a correct pcap file after sniffraw.Though it generated a file then,but when I export it,the file manager shows the size of data is 0B,that means it's a empty file.I tried several of methods to solve this problem,but they all failed.I have been working on it for at least 8 hours.I need help now.
@N2CFX
@N2CFX 7 ай бұрын
Having same exact issue.
@jayrflocca6704
@jayrflocca6704 7 ай бұрын
@@N2CFX Sniff pmkid! Not raw this issue was beating my ass too
@falcon5751
@falcon5751 6 ай бұрын
@@jayrflocca6704 what option in PMKID? passive active? list targeted active or passive?
@patilakash
@patilakash 4 ай бұрын
Can we able to get the handshake file for WPA2/Enterprise corporate wifi?
@loserloser-ye9sl
@loserloser-ye9sl 4 ай бұрын
is this limited to the generated pcap files from the flipper, or does your method also work on most other .pcap files? (ex. pwnagotchi)
@skilletfingerz7380
@skilletfingerz7380 11 ай бұрын
I got to wire shark put the rawsniffed file in and it showed nothing to which I hit the shark fin button and it started showing tons of numbers and when I look up eapol it doesn’t show anything, any word on what I could be doing wrong?
@scr2k
@scr2k 11 ай бұрын
same question here, any solution?
@steelcoyote2868
@steelcoyote2868 Жыл бұрын
Great video. I;l have to try when I get a board.
@thumbtak123
@thumbtak123 8 ай бұрын
Error in Wireshark when dragging the file ... The file "sniffraw_0.pcap" appears to be damaged or corrupt. (commview NCFX data length 0
@prokazzza8402
@prokazzza8402 8 ай бұрын
Having the same problem
@thumbtak123
@thumbtak123 8 ай бұрын
@@prokazzza8402 My understanding is it has to do with a wrong version of Wireshark, or the headers are bad in the file. I am looking into it.
@DA-bq7hi
@DA-bq7hi 7 ай бұрын
I need help too The file "sniffraw 0 (1).pcap" appears to be damaged or corrunt (commview: NCFX data length 0
@mr.s1961
@mr.s1961 3 ай бұрын
did all of you google it? I found an easy answer researching myself.
@kinaost
@kinaost 8 ай бұрын
The total number of lines is shown at the bottom right of Notepad++ window under "lines:", this way you don't have to scroll through the entire file.
@K7.dd3
@K7.dd3 11 ай бұрын
In powershell i copy & pasted it but there stays pip3 is nog reconised 3:41 in the video
@PLAYER1548_
@PLAYER1548_ Жыл бұрын
Whenever I drag the PCAP file into wireshark, the file is open but there is nothing in it and when I then enter eapol there is still nothing and when I save the file the extension is .erf and not .pcap so the converter also says error. Does anyone know a solution for this?
@brianreip411
@brianreip411 Жыл бұрын
I see the file in wireshark but when I put Eapol nothing gets filter out. I don't have anything that's eapol , I'm not sure why
@scr2k
@scr2k 11 ай бұрын
@@brianreip411 same question here, any solution?
@dadasBRD
@dadasBRD 7 ай бұрын
The file "siffraw_0.pcap appears to be damaged or corrupt. (commview: NCFX data lenght 0 < 20) ?????? pls help me
@Trivelino10
@Trivelino10 Жыл бұрын
Newbie here but when I try to deauth my own wifi for practice it does not kick any of my devices of wifi. Time to troubleshoot and see what’s going on.
@bullishvibe
@bullishvibe 8 ай бұрын
having issues downloading the INF driver.. windows 11. any help?
@gantzplayer14
@gantzplayer14 2 ай бұрын
Instead of using a PC, is there a way to do this password process using your cell phone? some app or something like that
@liborpridal511
@liborpridal511 Жыл бұрын
Love music in your videos :)
@TalkingSasquach
@TalkingSasquach Жыл бұрын
it's kzbin.info/www/bejne/Y6WtY2ajh8egptU !
@HHHH-wk9dl
@HHHH-wk9dl Ай бұрын
9:44 what should I do if I enter eapol and it doesn't show handshakes?
@Fried_PenguinWings
@Fried_PenguinWings Жыл бұрын
I keep getting this error when trying to flash the SD serial firmware: Cannot configure port, something went wrong. Original message: OSError(22, 'A device which does not exist was specified.', None, 433) Unable to erase the firmware on esp32s2 Any ideas? I am running on Win 11
@abuttieri
@abuttieri Жыл бұрын
I get the same errors. I am wondering if it is because the dev board does not have a sd card and maybe I should select a different option other than 2 during the install. Did you resolve this?
@Fried_PenguinWings
@Fried_PenguinWings Жыл бұрын
@@abuttieri no luck so far
@dannyjimenez9558
@dannyjimenez9558 11 ай бұрын
im having trouble installing the prerequisites. i copy the line to powershell and it tells me that the term "pip3" is not recognized
@KiT584
@KiT584 3 ай бұрын
I had the same problem but another comment was able to guide me. First thing to do is watch the first video in the series. It's only like 3 minutes and it fixed my step zero issue.
@bhoss08
@bhoss08 3 күн бұрын
The drivers are unavailable now. Do you have an updated repository for them?
@carlyxthecat
@carlyxthecat 11 ай бұрын
good day sir.. have you tried saving pcap files using DIY wifi board?
@manifesteverything2830
@manifesteverything2830 16 күн бұрын
Hey thanks for all the great info in your videos! I have a question, when I test my wifi and capture my EAPOL it doesn't save PCAPS to my SD card. I follow your steps and save to SD before running search.. Any suggestions?
@camoberlies4249
@camoberlies4249 18 сағат бұрын
For me the pcaps were saving into the apps_assets, in the wifi_marauder folder and NOT in apps_data like in the video. Took me forever to figure that out.
@eudeamonism
@eudeamonism Жыл бұрын
What do you recommend? DarkFlipper or RogueMaster?
@TalkingSasquach
@TalkingSasquach Жыл бұрын
They're both good but I usually end up with RogueMaster
@caivsivlivs
@caivsivlivs 10 ай бұрын
is there a way to do this all on the flipper?
Flipper Zero WiFi Hacking #shorts
0:59
David Bombal
Рет қаралды 812 М.
Flipper Zero WiFi Hacking (Rogue AP) #shorts
0:57
David Bombal
Рет қаралды 1,4 МЛН
СҰЛТАН СҮЛЕЙМАНДАР | bayGUYS
24:46
bayGUYS
Рет қаралды 740 М.
Miracle Doctor Saves Blind Girl ❤️
00:59
Alan Chikin Chow
Рет қаралды 39 МЛН
어른의 힘으로만 할 수 있는 버블티 마시는법
00:15
진영민yeongmin
Рет қаралды 8 МЛН
О, сосисочки! (Или корейская уличная еда?)
00:32
Кушать Хочу
Рет қаралды 8 МЛН
Learn WIRESHARK in 6 MINUTES!
6:03
An0n Ali
Рет қаралды 83 М.
KNOW THIS ABOUT THE FLIPPER ZERO...
12:32
andy kirby
Рет қаралды 273 М.
how to hack WIFI PASSWORD using CMD
1:23
victor vicky
Рет қаралды 41 М.
What is the HackRF One Portapack H2+
8:21
sn0ren
Рет қаралды 456 М.
Flipper Zero Wifi Hacking has Never Been Easier!  Updated for 2024!
25:09
Talking Sasquach
Рет қаралды 154 М.
This is bad... REALLY bad...
19:02
JayzTwoCents
Рет қаралды 152 М.
$1000 FULL PC Gaming Setup Guide for 1440p
10:30
Zach's Tech Turf
Рет қаралды 22 М.
If Xtreme & Unleashed had a baby, Momentum Firmware would be it ~ Flipper Zero Custom Firmware p 1/2
6:07
Tiny Card Computer Hacks Like A Pro!
12:44
Talking Sasquach
Рет қаралды 24 М.
Nokia 3310 versus Red Hot Ball
0:37
PressTube
Рет қаралды 3,7 МЛН