WiFi Password Cracking in 6 Minutes and 4 Seconds

  Рет қаралды 2,173,731

Loi Liang Yang

Loi Liang Yang

Жыл бұрын

// Membership //
Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
// Courses //
Full Ethical Hacking Course: www.udemy.com/course/full-web...
Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
Full Mobile Hacking Course: www.udemy.com/course/full-mob...
// Books //
Kali Linux Hacking: amzn.to/3IUXaJv
Linux Basics for Hackers: amzn.to/3EzRPV6
The Ultimate Kali Linux Book: amzn.to/3m7cutD
// Social Links //
Website: www.loiliangyang.com
Facebook: / loiliangyang
Instagram: / loiliangyang
LinkedIn: / loiliangyang
// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Пікірлер: 883
@CjmacaCode
@CjmacaCode Жыл бұрын
I watch this because, I want to know my neighbor wifi password
@mrplokoon2408
@mrplokoon2408 Жыл бұрын
Did it work
@CjmacaCode
@CjmacaCode Жыл бұрын
@@mrplokoon2408 Nah, it didn't work dawg
@theamazingworld20
@theamazingworld20 Жыл бұрын
Same
@rezguirym3633
@rezguirym3633 Жыл бұрын
Me too😂
@animeworld22682
@animeworld22682 Жыл бұрын
Me too 😂
@shutey709
@shutey709 3 ай бұрын
Subscribe if you watched this cause you wanted your neighbour wifi password??💯💯😂🤦‍♂️💀💀
@FreeYung-ub1ts
@FreeYung-ub1ts 15 күн бұрын
LOL😅
@Benedetta619
@Benedetta619 5 күн бұрын
Ull never get it bruh
@nitheeshbabu3337
@nitheeshbabu3337 3 күн бұрын
Did you get his wifi
@AlfredoTroyo-wu5bz
@AlfredoTroyo-wu5bz Жыл бұрын
I clicked on this because he’s Asian so therefore he has to know what he’s talking about 😂
@Xavier-nq5ks
@Xavier-nq5ks Жыл бұрын
Legends believe on comments
@CaptainZeshan-qg4wh
@CaptainZeshan-qg4wh 14 күн бұрын
😂😂
@denz-diezproduction
@denz-diezproduction Жыл бұрын
Sir I’m totally lost on everything you are teaching, I have watched for 5 times yet found nothing meaningful. Are you teaching how to hack Wi-Fi around us or our own Wi-Fi because it sounds like you are teaching us how to hack what we know!?
@Ilovetech1233
@Ilovetech1233 4 ай бұрын
Remember kids, don't try this in school
@CrypticHatter89
@CrypticHatter89 7 күн бұрын
@llovetech1233 I'm trying this to find my school wifi password
@fairyroot1653
@fairyroot1653 Жыл бұрын
You made it simple, while it's really different and harder in reality.
@Torvating
@Torvating Жыл бұрын
Yep by password cracking u ll probably need around 2 till 3 days
@nosense2478
@nosense2478 Жыл бұрын
@@Torvating u can use gpu and brute-force with hashcat using -m 22000 or do evil twin atk be fast and easy
@Torvating
@Torvating Жыл бұрын
@@nosense2478 uhm…. I stopped learning hacking some time ago … these r new therms that idk … I ll search for it. Thank you :)
@harisdhukka8216
@harisdhukka8216 Жыл бұрын
@@nosense2478 what if password is not present on txt file
@fairyroot1653
@fairyroot1653 Жыл бұрын
If the password is 6 characters long only, containing alphabets and digits only and no special characters, you'd need 36 to the power of 6 possible combinations which is a huge number to crack. And if there's a rate limit on the website, and if it bans the proxies, good luck brute forcing the password.
@iwankiddies9274
@iwankiddies9274 Жыл бұрын
Can you use brute force when you don’t know password. Or the wifi password length 13 upperlowernumbersymbol?
@CyberYodha
@CyberYodha Жыл бұрын
You have to use evil twin attack in this case
@noobmc2061
@noobmc2061 Жыл бұрын
My neighbor keep attacking my router password.. i wanna know how..😢
@badboy_forever_T_T
@badboy_forever_T_T 2 ай бұрын
It's me
@black89308
@black89308 12 күн бұрын
CjmacaCode is your neighbour💀
@eastbound535
@eastbound535 10 ай бұрын
Using brute force to crack same password takes approximately 150 years
@EhrlicherEdukator
@EhrlicherEdukator Жыл бұрын
So they way you hack a password is by guessing it...
@ReaalBadman
@ReaalBadman Жыл бұрын
Yup
@ianstuartgraemecallender7897
@ianstuartgraemecallender7897 Жыл бұрын
Loi Liang would you still able to hack into UDP ports?
@bimanbora8911
@bimanbora8911 Жыл бұрын
and there r still some youtubers saying u can access wifi using a app from google play store
@FreeYung-ub1ts
@FreeYung-ub1ts 15 күн бұрын
Those are fakes
@jacobfarkas3916
@jacobfarkas3916 Жыл бұрын
You don't want to share your library for the password cracking part?
@kazuki.1130
@kazuki.1130 Жыл бұрын
Can i ask if you can view the wifi lan password thats the cable is connected to your pc
@user-ie1le8fg5q
@user-ie1le8fg5q 2 ай бұрын
Yes
@dickygaming8652
@dickygaming8652 Жыл бұрын
what is the minimal requirement device? like the wifi adapter? example like tp link adapter what version we must use or we can do without the wifi adapter just with the our original ehternet card laptop?
@HBIORIGINAL
@HBIORIGINAL Жыл бұрын
Wtf
@pf100andahalf
@pf100andahalf 3 ай бұрын
awus036h is what I use for 2.4ghz.
@rogerwatkins1339
@rogerwatkins1339 8 ай бұрын
Watch me pick the lock on this door using only the specific key that came in the manufacturer's box.
@riezan
@riezan Ай бұрын
Dont understand. What do you mean?
@BlobMace
@BlobMace 28 күн бұрын
😂😂
@BlobMace
@BlobMace 28 күн бұрын
Smart level 100
@sharifulhasan284
@sharifulhasan284 Жыл бұрын
First comment boss🖤
@TheM24King
@TheM24King Жыл бұрын
When we open any thing they demand password form us instead of giving us password
@Mav_Carsdas
@Mav_Carsdas 8 ай бұрын
In your terminal which operating system are you using i wanted to know if its Ubuntu such that those code snippets could work on my Ubutnu terminal
@anonymous_tutorial
@anonymous_tutorial 3 ай бұрын
He's using Kali Linux
@hangtran4863
@hangtran4863 Жыл бұрын
something im still confused about the wifi pineapple, this hack can only happen when the hacker have access control to the wifi pineapple, which means he can directly connect the router hardware, which means the hackers first has to be the wifi owner, am I right?
@seansean7653
@seansean7653 Жыл бұрын
Yes most of the video are for those bozo who spend their entire life hacking their virtual machine and never step up doing it for real.
@johnjkizer6399
@johnjkizer6399 6 ай бұрын
So basically what do i need to start wifi attack on my s10 , software, hardware, etc… thanks
@MaliciousCode-gw5tq
@MaliciousCode-gw5tq 10 ай бұрын
So if word list do not match the password that the wifi is using you wont be able to crack it.
@randyserano7490
@randyserano7490 Жыл бұрын
This method is 10 years old. There's no new method.
@amongusboi2032
@amongusboi2032 8 ай бұрын
Dead seriously? No sign of upgrade? Improvements?
@ezzgamal7864
@ezzgamal7864 Жыл бұрын
what if the target have a password that is different that the password what's in the aircrack file ? is there is any other way to capture the password with a different method of attacking Mr Loid
@jazvi7653
@jazvi7653 11 ай бұрын
Big no
@pf100andahalf
@pf100andahalf 3 ай бұрын
hashcat
@jimostsontzos7965
@jimostsontzos7965 9 ай бұрын
Guys does this work on windows or you have to write another command
@TheHumanexcrement
@TheHumanexcrement 20 күн бұрын
Is this a question or an answer?.,! hhmm guess we'll never find out.
@jimostsontzos7965
@jimostsontzos7965 19 күн бұрын
@@TheHumanexcrement it's a question
@ricardoviana5059
@ricardoviana5059 Ай бұрын
Hi Mr Lang. What type of pineapple device you are using?
@pritigupta9773
@pritigupta9773 Жыл бұрын
Any password it can not hacked because we didn't know what victim password will be look like so how we will get wordlist so that it can crack please reply yang sir
@iruafeimi
@iruafeimi 9 ай бұрын
why can't we just take a peek into the pcap file with wireshark, get the encrypted password and decrypt it instead.. Is that not possible? cause this wordlist stuff isn't going to work in real life..
@Sneha-if5en
@Sneha-if5en 3 ай бұрын
most wireless networks use wpa2 protocol these days, and it uses AES encryption, which is hard to crack
@user-fj6wp2kt5n
@user-fj6wp2kt5n Жыл бұрын
I type 172, but I don't see the option you selected. Can someone send a link?
@jorabekmamataliyev8727
@jorabekmamataliyev8727 6 ай бұрын
elyor bu senmisan
@ariel6941
@ariel6941 28 күн бұрын
I'm here because i want know the password of my neighbors 😂
@FreeYung-ub1ts
@FreeYung-ub1ts 15 күн бұрын
Course
@matthiasknutzen6061
@matthiasknutzen6061 Жыл бұрын
Why does the WiFi router allow that many guesses? Seems like an easy fix to this, well and have a hard passwor.
@MrIvan
@MrIvan 11 ай бұрын
after you capture the packet you are not guessing against the wifi router, you are just generating hashes from the password and comparing with the packet itself.
@prithvirajghorpade5538
@prithvirajghorpade5538 Жыл бұрын
Ok so I have to ask the user for his password and then crack right?
@CyberYodha
@CyberYodha Жыл бұрын
This attack based on dictionary attack
@LuizCarlosAlvesdoNascimento
@LuizCarlosAlvesdoNascimento Жыл бұрын
Is there anyway to do this without the need to purchase this pinapple thing?
@gabrieladekola9762
@gabrieladekola9762 Жыл бұрын
Thank you Sir Loi. I have a question, buying the full cybersecurity course, will i have free access to the tool using like WiFi Pineapple and so on sir?
@Frutori
@Frutori Жыл бұрын
It's a separate device that you need to buy youreself
@yutahebihime
@yutahebihime 7 ай бұрын
What is wifi pineapple and how to get the password ? Thank you
@ghostgil7006
@ghostgil7006 Жыл бұрын
But still need a wifi adaptor with packet injection and monitor mode support?
@lukes4720
@lukes4720 Жыл бұрын
Is the password salted with the MAC address, is that why it’s the command?
@CyberYodha
@CyberYodha Жыл бұрын
Aircrack is suite to crack the encrypted password
@CryptoFari
@CryptoFari Жыл бұрын
The Wi-Fi Pineapple is a beast !
@hikmetcebiyev2972
@hikmetcebiyev2972 Жыл бұрын
I wanna use brute force. How can i get this? Iwanna use it for wifi network, some accounts on social media
@hghani626
@hghani626 Жыл бұрын
What's name of last software you use to write terminal ? Thank you
@sesambrot
@sesambrot 6 ай бұрын
Its Aircrack-ng
@soniparash
@soniparash Жыл бұрын
Hello sur ma Wifi Ko Admin Password Birsiya Maile admin Password Change Gareko Thiya K Garne ra Sir
@ravimehtav3271
@ravimehtav3271 2 ай бұрын
😂😂😂😂😂😂😂
@AdhishAryal
@AdhishAryal 3 ай бұрын
my wifi pineapple doesn't open,wt should i do?
@OldschoolFR
@OldschoolFR 2 ай бұрын
Keep it closed
@wally19
@wally19 Жыл бұрын
The problem is... you need to have the password in that list.
@akiokeiji0
@akiokeiji0 Жыл бұрын
Which is rare
@JuandalePringles
@JuandalePringles 11 ай бұрын
bro thats exactly what I was saying
@bran_rx
@bran_rx 10 ай бұрын
bruh, it's useless cause no one is grabbing a simple word from the dictionary as their password.
@siemkipgen2878
@siemkipgen2878 8 ай бұрын
So whats the uses
@jaipurSingh-zz3eh
@jaipurSingh-zz3eh 9 ай бұрын
its funny because that is exactly what hacker simulator does...
@talalzahid84
@talalzahid84 Жыл бұрын
What is the password is not part of the list? Brutforce attack can never crack any random password.
@LashyYT
@LashyYT Жыл бұрын
So from my understanding you need a device on the WI-FI first and the router login to do this ?
@sesambrot
@sesambrot 6 ай бұрын
I dont know exactly but i think it scans your area and gives you the devices
@kabobz
@kabobz Жыл бұрын
is it possible to do it without lists? or just bypassing the password?
@hardscope7744
@hardscope7744 Жыл бұрын
No you need a list
@CyberYodha
@CyberYodha Жыл бұрын
Yes use evil twin attack
@Mohd_Ashik
@Mohd_Ashik Жыл бұрын
This is only applicable for wp2 right?
@CyberYodha
@CyberYodha Жыл бұрын
It will work if you have strong password list
@Mohd_Ashik
@Mohd_Ashik Жыл бұрын
@@CyberYodha for wp3 it wll nt work
@CyberYodha
@CyberYodha Жыл бұрын
@@Mohd_Ashik will work
@Mohd_Ashik
@Mohd_Ashik Жыл бұрын
@@CyberYodha nop bro u will not get handshake if its wp3
@CyberYodha
@CyberYodha Жыл бұрын
@@Mohd_Ashik use good alfa dual
@ru1122
@ru1122 Жыл бұрын
In windows or Android mobile how to do ?
@dreamcitymedia8745
@dreamcitymedia8745 Жыл бұрын
Hie I need your help.i want to hack wifi but the WPS is hide what can I do
@upwardhacks3166
@upwardhacks3166 Жыл бұрын
*☝️☝️☝️ on Telegram*
@upwardhacks3166
@upwardhacks3166 Жыл бұрын
*☝️☝️☝️ FOR HELP*
@techshow6379
@techshow6379 Жыл бұрын
Master can you make a video on how to capture barcode password stored to device that is connected to wifi
@XtremuZ
@XtremuZ Жыл бұрын
what does it save in the pcap file?
@Inspire2Rise1
@Inspire2Rise1 Жыл бұрын
Can you make a vid on how wifis can be used to hack? I think it's possible, my phone connected to a random wifi and now its acting weird, battery draining faster, pop ups, random messages I sent to people even though i didn't. Could you make a vid on how to fix it? Thank you
@vivekpandey95
@vivekpandey95 Жыл бұрын
Great video, please continue making more "educational" videos
@originalni_popisovac
@originalni_popisovac Жыл бұрын
​ @Ian Calhoun, I never heard him say that the videos are educational but ok. Yeah, it's in the description, but I think some people still don't know what the description is or where the description is, if they know that there is something like a description, still someone just don't look into the description of the video, because they don't know that something very important is in the description.
@youness1554
@youness1554 Жыл бұрын
We use the word "educational" so it seems legal 😉
@bloosix
@bloosix Жыл бұрын
@@originalni_popisovac It's educational but also malicious, so he's not wrong. Also, when replying just press the reply button
@originalni_popisovac
@originalni_popisovac Жыл бұрын
@@bloosix "when replying just press the reply button" why you telling me this unnecessary thing when i already know it?
@bloosix
@bloosix Жыл бұрын
@@originalni_popisovac Cuz u didn't when u replied to Ian Calhoun
@marcopierini2748
@marcopierini2748 Жыл бұрын
If i hack a wifi, how can I get caught?
@zeneto2157
@zeneto2157 Жыл бұрын
so ... after view some videos i came to the conclusion. It all comes to brute force attack ? we need a list of passwords and try, and try, and try ...
@CyberYodha
@CyberYodha Жыл бұрын
Yes but it will take so long so you should use evil twin attack
@bulongomukkuli
@bulongomukkuli Жыл бұрын
Amazing drawing skills. That should be your next lesson, how to draw on a screen.
@elmehdielmerrouni5090
@elmehdielmerrouni5090 11 ай бұрын
the video is good , but you don't explain the steps on details which is really sad !
@thebeastyoran7301
@thebeastyoran7301 Жыл бұрын
Server doesnt work?
@thatguy8005
@thatguy8005 Жыл бұрын
Once on their system… they can hack you.
@daytonight7214
@daytonight7214 5 ай бұрын
Does anyone know how to get to the website tho? I can't get to it
@manjunathasn9723
@manjunathasn9723 Жыл бұрын
Which terminal are you using bro?
@akiokeiji0
@akiokeiji0 Жыл бұрын
What if the password isn’t in our list?
@sesambrot
@sesambrot 6 ай бұрын
Bruteforce but mostly not worth it i guess
@xbeast7585
@xbeast7585 Жыл бұрын
Bro Still Bruteforce Attack Isn't That Much Efficient I Would Rather Use Wps Attack Or Phishing
@CyberYodha
@CyberYodha Жыл бұрын
Use evil twin attack
@xbeast7585
@xbeast7585 Жыл бұрын
@@CyberYodha wifi phishing is evil twin attack
@Mr.Unfuhnny
@Mr.Unfuhnny Жыл бұрын
@@xbeast7585 can you help my hack my neighbors wifi bro ?
@xbeast7585
@xbeast7585 Жыл бұрын
@@Mr.Unfuhnny yes i can but do you've wifi adapter that support monitor mode and packet injection
@f.3850
@f.3850 Жыл бұрын
@@xbeast7585brother which is best way to crack WPA2 with handshake or without it
@AarushiRane
@AarushiRane 5 ай бұрын
What if we don't have wifi pineapple tool which other tool can we use
@sherlong8933
@sherlong8933 Жыл бұрын
routers now block deauth packets. how do i deauth users?
@marcforce7387
@marcforce7387 11 ай бұрын
That il address is not work on my computer
@sundayvictor8882
@sundayvictor8882 10 ай бұрын
Too much talks just to crack a wifi. Just go and buy data.😅
@ACE_Youtube_Roblox
@ACE_Youtube_Roblox Ай бұрын
Yes but if you crack a wifi you dont need to spend money to buy data 😅
@aaravinthan001
@aaravinthan001 Жыл бұрын
I beginner to this field plz any one help me to start in this field what .Are the basic requirements need for entering in cyber security field
@Piyush-mr4yc
@Piyush-mr4yc Жыл бұрын
You should start with networking to enter in cybersec
@shayntai-apin7795
@shayntai-apin7795 Жыл бұрын
how do i get the number that he put in firefox??
@SOUFIANE_S
@SOUFIANE_S Жыл бұрын
Hi there this Question is out the video subject hope i can see some good options of u . Q_ is app like Mspy can exist in such way and easy work 🤔 as they reclaim? I don't think so unless they do work on Open Ports or something of the target phone. Hope we learn something new TY .
@Deee493
@Deee493 4 ай бұрын
This was created for stalkers.. nice job 🙄
@user-li8sy7rj6m
@user-li8sy7rj6m 8 ай бұрын
Hi sir, I have just a quick question Are you using any usb wifi connecter??
@3k166
@3k166 Жыл бұрын
yeah 6 minutes if you get the password first try lmao. now try it again without ALREADY knowing it. could take days or even years!
@sorrefly
@sorrefly Жыл бұрын
This is what wordlists are for
@3k166
@3k166 Жыл бұрын
@@sorrefly still takes an exorbitant amount of time assuming a given persons password is even in the wordlist
@DailyBoosted
@DailyBoosted Жыл бұрын
old news, no handshake required if you know what you doing :)
@RickeDz
@RickeDz 18 күн бұрын
why ?
@TUSHARPARIDA360
@TUSHARPARIDA360 Жыл бұрын
Bro , can you have the ability to visit the dark web , as you are a hacker , can you visit
@terryhdbailey
@terryhdbailey Жыл бұрын
First part makes sense. Password cracking is not going to work as most (not all). Use complex passwords. So ,Mr Handsom, show us a program to figure out passwords that not in lookup table.
@JethalalSavagethug
@JethalalSavagethug Жыл бұрын
You should have to unzip first Kali os inbuilt 10M file
@Andy.N-_-
@Andy.N-_- Жыл бұрын
@@JethalalSavagethug Yeh like that ever works
@OceanWaves-pu1ew
@OceanWaves-pu1ew Жыл бұрын
He wants to take credit for cracking a password he already knows. I'll flip a coin, you guess heads or tails. I'll give you two guesses to get it right.
@jazvi7653
@jazvi7653 11 ай бұрын
There is no possible for that, there's not a way to hack a wifi with a really personalized password, the user must have chosen a really easy pass that for some reason it's included in the dictionary that you download from internet hahaha
@majorbolte6455
@majorbolte6455 10 ай бұрын
​@@jazvi7653most of time people didn't make thier passwords complex,, but if it is complex you can crack it in kali using a big wordlist
@shadwxero
@shadwxero Жыл бұрын
That’s only if the password itself is in the password list, I believe there was a way of using that pcap with a bruteforce approach via the compute cores of the graphics card.
@anon-fz2bo
@anon-fz2bo Жыл бұрын
this dude only covers unrealistic exploits & capitalizes of noobs tbh. he sucks at explaining things too.
@AmmarH413
@AmmarH413 Жыл бұрын
thats all Im saying . the password is never in the list , majority of the world population are non english native speakers and they used highly personalized pet name of their animals or children !!
@colintx800
@colintx800 Жыл бұрын
You mean HashCat, when I did a test on my own Wifi it said it would take 90 years to crack it 😂😂😂😂
@mymy_oneseven
@mymy_oneseven 8 ай бұрын
Gotta need a super duper computer for it to lessen the time😅
@sesambrot
@sesambrot 6 ай бұрын
​@@colintx800use 3 at the same time so it olny needs 30 years😏
@69DEADPOOL96
@69DEADPOOL96 Жыл бұрын
Not useful for actual hacking purpose...coz password do not exist in the wordlist....I am searching for a content where it can be done without brute force or handshake method
@CyberYodha
@CyberYodha Жыл бұрын
Then you have to use evil twin wifi attack
@mahbubulazgor2248
@mahbubulazgor2248 4 ай бұрын
Gotta know how to hack wifi password cz neighbours are here😂😂😂😂😂 rofl, xd,,,
@priyanshvaghela5804
@priyanshvaghela5804 2 ай бұрын
does it work with windows ?
@JessieS
@JessieS Жыл бұрын
Hacker Loi, this guy I tell you. Love the content
@sanjidarezwana101
@sanjidarezwana101 27 күн бұрын
why dosent the website work??
@bran_rx
@bran_rx 10 ай бұрын
Hijacking packets is easy, cracking the key is almost impossible unless they have a weak azz password.
@user-xv7di2ew6q
@user-xv7di2ew6q Жыл бұрын
Good 😊 tutorial but please make another vedio about evil twins attack
@Brutaltstygg55
@Brutaltstygg55 Жыл бұрын
This is not news, I watched a program 12 years ago how easy it was to hack Wifi to various devices
@TechnicalDKC
@TechnicalDKC Жыл бұрын
Why downloaded pcap ?
@hellfire7162
@hellfire7162 6 ай бұрын
kali which version is he using
@rafaelrochalopes7607
@rafaelrochalopes7607 8 ай бұрын
Is there any easy-to-use wireless router that can crack the encryption of my neighbor's Wi-Fi network. I'm aware that this is illegal in some countries, so I'll only be using it for educational purposes. After cracking the encryption, I'd like the router to act as a repeater, creating a new Wi-Fi network with the same name and password as the neighbor's network. Ideally, the router would automatically search for and connect to nearby Wi-Fi networks, testing the speed and quality of the link before connecting. It would also be able to connect to multiple networks simultaneously, using a load balancing algorithm to distribute the traffic.
@abdeslam_blc
@abdeslam_blc Жыл бұрын
You made agreat work, thank you .
@daytonight7214
@daytonight7214 5 ай бұрын
How do u get to the website?
@kurumikisatoki6762
@kurumikisatoki6762 Жыл бұрын
After I saw the password list I stopped watching this.
@abdollahmoutawakillofficia278
@abdollahmoutawakillofficia278 10 ай бұрын
But can I know what use in that terminal
@comport_yt
@comport_yt Жыл бұрын
This is great work but has only a few likes:(
@vanshsharma9599
@vanshsharma9599 Жыл бұрын
First one to comment, your biggest fan...
@344akshayhs
@344akshayhs 13 күн бұрын
comment
@zulfukarkarabulut9731
@zulfukarkarabulut9731 Жыл бұрын
pcap is so slowly for crack we need to change format hc22000 for hashcat with gpu 30x more than fast from aircrack
@johanmbaabu1580
@johanmbaabu1580 9 ай бұрын
hello I cant acess wifi pinaple
@paramjitsingh8279
@paramjitsingh8279 Жыл бұрын
I don't have pineapple device what should i do
@lalit7562
@lalit7562 9 ай бұрын
Even though I am hacker I hacked my WiFi now it's not working
@operation8825
@operation8825 Жыл бұрын
Brother, Please help me to get College WIFI.
3 Levels of WiFi Hacking
22:12
NetworkChuck
Рет қаралды 1,5 МЛН
Password Hacking in Kali Linux
24:22
John Hammond
Рет қаралды 752 М.
MOM TURNED THE NOODLES PINK😱
00:31
JULI_PROETO
Рет қаралды 35 МЛН
Эффект Карбонаро и бесконечное пиво
01:00
История одного вокалиста
Рет қаралды 6 МЛН
Whyyyy? 😭 #shorts by Leisi Crazy
00:16
Leisi Crazy
Рет қаралды 17 МЛН
Remotely Control Any PC with an image?!
12:42
Loi Liang Yang
Рет қаралды 87 М.
How to hack Wi-Fi networks ( Educational )
5:37
Kian Brose
Рет қаралды 2,4 МЛН
Cracking WiFi WPA2 Handshake
13:29
David Bombal
Рет қаралды 1,9 МЛН
WiFi WPA/WPA2 vs hashcat and hcxdumptool
22:32
David Bombal
Рет қаралды 652 М.
CMD PRANKS! (Educational Purposes ONLY!)
9:17
Veraxity
Рет қаралды 1,4 МЛН
Дени против умной колонки😁
0:40
Deni & Mani
Рет қаралды 11 МЛН
Очиститель экрана • 160418185                       Делюсь обзорами в профиле @lykofandrei
0:14
wireless switch without wires part 6
0:49
DailyTech
Рет қаралды 3,2 МЛН
Настоящий детектор , который нужен каждому!
0:16
Ender Пересказы
Рет қаралды 142 М.