WiFi Password Cracking in 6 Minutes and 4 Seconds

  Рет қаралды 2,635,054

Loi Liang Yang

Loi Liang Yang

Күн бұрын

// Membership //
Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
// Courses //
Full Ethical Hacking Course: www.udemy.com/...
Full Web Ethical Hacking Course: www.udemy.com/...
Full Mobile Hacking Course: www.udemy.com/...
// Books //
Kali Linux Hacking: amzn.to/3IUXaJv
Linux Basics for Hackers: amzn.to/3EzRPV6
The Ultimate Kali Linux Book: amzn.to/3m7cutD
// Social Links //
Website: www.loiliangya...
Facebook: / loiliangyang
Instagram: / loiliangyang
LinkedIn: / loiliangyang
// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Пікірлер: 1 000
@Cjmacalt2
@Cjmacalt2 Жыл бұрын
I watch this because, I want to know my neighbor wifi password
@mrplokoon2408
@mrplokoon2408 Жыл бұрын
Did it work
@Cjmacalt2
@Cjmacalt2 Жыл бұрын
@@mrplokoon2408 Nah, it didn't work dawg
@theamazingworld20
@theamazingworld20 Жыл бұрын
Same
@rezguirym3633
@rezguirym3633 Жыл бұрын
Me too😂
@animeworld22682
@animeworld22682 Жыл бұрын
Me too 😂
@BenjaminChibuzo-gz5rk
@BenjaminChibuzo-gz5rk 2 ай бұрын
If you have been scrolling on comment section to see a better explanation of what he just said gather here 👌🤕🔛
@shutey709
@shutey709 7 ай бұрын
Subscribe if you watched this cause you wanted your neighbour wifi password??💯💯😂🤦‍♂️💀💀
@FreeYung-ub1ts
@FreeYung-ub1ts 4 ай бұрын
LOL😅
@Benedetta619
@Benedetta619 3 ай бұрын
Ull never get it bruh
@nitheeshbabu3337
@nitheeshbabu3337 3 ай бұрын
Did you get his wifi
@nipaakter6929
@nipaakter6929 3 ай бұрын
Yeap...🙃
@Kayokin.7FF
@Kayokin.7FF 3 ай бұрын
Can you tell me how
@kurumikisatoki6762
@kurumikisatoki6762 Жыл бұрын
After I saw the password list I stopped watching this.
@Xavier-nq5ks
@Xavier-nq5ks Жыл бұрын
Legends believe on comments
@CaptainZeshan-qg4wh
@CaptainZeshan-qg4wh 3 ай бұрын
😂😂
@Prabh_Hanx
@Prabh_Hanx 2 ай бұрын
😂😂
@MuhammadNadeem-di2ud
@MuhammadNadeem-di2ud 2 ай бұрын
😂😂
@masterprem.g9554
@masterprem.g9554 2 ай бұрын
Thalivara😂😂
@RockyHossain-ui8kf
@RockyHossain-ui8kf Ай бұрын
It's me😅
@fairyroot1653
@fairyroot1653 Жыл бұрын
You made it simple, while it's really different and harder in reality.
@Torvating
@Torvating Жыл бұрын
Yep by password cracking u ll probably need around 2 till 3 days
@nosense2478
@nosense2478 Жыл бұрын
@@Torvating u can use gpu and brute-force with hashcat using -m 22000 or do evil twin atk be fast and easy
@Torvating
@Torvating Жыл бұрын
@@nosense2478 uhm…. I stopped learning hacking some time ago … these r new therms that idk … I ll search for it. Thank you :)
@harisdhukka8216
@harisdhukka8216 Жыл бұрын
@@nosense2478 what if password is not present on txt file
@fairyroot1653
@fairyroot1653 Жыл бұрын
If the password is 6 characters long only, containing alphabets and digits only and no special characters, you'd need 36 to the power of 6 possible combinations which is a huge number to crack. And if there's a rate limit on the website, and if it bans the proxies, good luck brute forcing the password.
@rankgrower1030
@rankgrower1030 Ай бұрын
0:25 black hat hacker spoted😅
@eastbound535
@eastbound535 Жыл бұрын
Using brute force to crack same password takes approximately 150 years
@darkprogrammer1017
@darkprogrammer1017 2 ай бұрын
thats why we have password hacking applications
@darkprogrammer1017
@darkprogrammer1017 2 ай бұрын
thats why we have password hacking applications
@ae_holic
@ae_holic 2 ай бұрын
Enough time for you then
@eastbound535
@eastbound535 2 ай бұрын
@@ae_holic probably not, my kids will finish cracking password.
@ericgamelord
@ericgamelord 23 күн бұрын
@@eastbound535 🤣🤣
@Ilovetech1233
@Ilovetech1233 7 ай бұрын
Remember kids, don't try this in school
@CrypticHatter89
@CrypticHatter89 3 ай бұрын
@llovetech1233 I'm trying this to find my school wifi password
@Raj_xd97
@Raj_xd97 2 ай бұрын
Same bro
@sanjeevanku3152
@sanjeevanku3152 2 ай бұрын
I am learning because I want hack school wifi 😅😅
@momotajulalam9954
@momotajulalam9954 2 ай бұрын
​@@CrypticHatter89same bro
@Ightight-d6z
@Ightight-d6z 2 ай бұрын
Dont worry i will 😂😂
@rogerwatkins1339
@rogerwatkins1339 Жыл бұрын
Watch me pick the lock on this door using only the specific key that came in the manufacturer's box.
@riezan
@riezan 5 ай бұрын
Dont understand. What do you mean?
@BlobMace
@BlobMace 4 ай бұрын
😂😂
@BlobMace
@BlobMace 4 ай бұрын
Smart level 100
@AlfredoTroyo-wu5bz
@AlfredoTroyo-wu5bz Жыл бұрын
I clicked on this because he’s Asian so therefore he has to know what he’s talking about 😂
@Not.Mr.HASSAN
@Not.Mr.HASSAN Жыл бұрын
When we open any thing they demand password form us instead of giving us password
@denz-diezproduction
@denz-diezproduction Жыл бұрын
Sir I’m totally lost on everything you are teaching, I have watched for 5 times yet found nothing meaningful. Are you teaching how to hack Wi-Fi around us or our own Wi-Fi because it sounds like you are teaching us how to hack what we know!?
@anaknijihoz
@anaknijihoz 2 ай бұрын
That's exactly what he was doing. trolling for views.
@ocristianoalmeida
@ocristianoalmeida 2 ай бұрын
@@anaknijihoz right? I mean... He's demonstrating how it works, but with minimal explanation. Moreover, he's using a password list that contains only one possible password. And, unsurprisingly, that one password happens to be the one he already knows is correct.
@FlickerSpider
@FlickerSpider 2 ай бұрын
​@@anaknijihoz He is an ethnical hacker he's demonstrating a wifi attack on his network that you could do to other people.
@nuxeestired
@nuxeestired 2 ай бұрын
It actually works, but he still have to make it a bit complicated thus we couldn't hack any because it is illegal
@tevinroeser1168
@tevinroeser1168 Ай бұрын
Bro You need a pineapple express.....
@EhrlicherEdukator
@EhrlicherEdukator Жыл бұрын
So they way you hack a password is by guessing it...
@ReaalBadman
@ReaalBadman Жыл бұрын
Yup
@wally19
@wally19 Жыл бұрын
The problem is... you need to have the password in that list.
@akiokeiji0
@akiokeiji0 Жыл бұрын
Which is rare
@JuandalePringles
@JuandalePringles Жыл бұрын
bro thats exactly what I was saying
@bran_rx
@bran_rx Жыл бұрын
bruh, it's useless cause no one is grabbing a simple word from the dictionary as their password.
@siemkipgen2878
@siemkipgen2878 11 ай бұрын
So whats the uses
@jaipurSingh-zz3eh
@jaipurSingh-zz3eh Жыл бұрын
its funny because that is exactly what hacker simulator does...
@MohamedGamesZ
@MohamedGamesZ Ай бұрын
if it doesn't work just buy Wi-Fi pineapple
@-emma-r.flower_org_pf1144
@-emma-r.flower_org_pf1144 23 күн бұрын
u need Wi-Fi to crack someone’s Wi-Fi 😂
@Travelclosely
@Travelclosely 7 күн бұрын
🤣🤣
@vivekpandey95
@vivekpandey95 Жыл бұрын
Great video, please continue making more "educational" videos
@youness1554
@youness1554 Жыл бұрын
We use the word "educational" so it seems legal 😉
@bloosix
@bloosix Жыл бұрын
@@originalni_popisovac It's educational but also malicious, so he's not wrong. Also, when replying just press the reply button
@bloosix
@bloosix Жыл бұрын
@@originalni_popisovac Cuz u didn't when u replied to Ian Calhoun
@arnav_yt
@arnav_yt 11 ай бұрын
@vivekpandey95 which OS we need to do the steps
@nuxeestired
@nuxeestired 2 ай бұрын
@@originalni_popisovac Check video's description
@sineAimee-et6mw
@sineAimee-et6mw Жыл бұрын
Let me try too
@harshiljain6400
@harshiljain6400 Жыл бұрын
is it works???🤔🤔
@johnjkizer6399
@johnjkizer6399 10 ай бұрын
So basically what do i need to start wifi attack on my s10 , software, hardware, etc… thanks
@TNLvisions
@TNLvisions 5 ай бұрын
What’s the point of getting the handshake info from the Pineapple Device, if you still have to guess the password anyway?
@HasanSaleh7
@HasanSaleh7 5 ай бұрын
exactly
@noobmc2061
@noobmc2061 Жыл бұрын
My neighbor keep attacking my router password.. i wanna know how..😢
@badboy_forever_T_T
@badboy_forever_T_T 5 ай бұрын
It's me
@black89308
@black89308 3 ай бұрын
CjmacaCode is your neighbour💀
@Kunal-shorts077
@Kunal-shorts077 3 ай бұрын
Cjmacode??
@Pallavi9187
@Pallavi9187 26 күн бұрын
Education purpose X 😂 neighbor's password ✓
@RepolidonMaryjane
@RepolidonMaryjane 25 күн бұрын
😂😂
@randyserano7490
@randyserano7490 Жыл бұрын
This method is 10 years old. There's no new method.
@amongusboi2032
@amongusboi2032 Жыл бұрын
Dead seriously? No sign of upgrade? Improvements?
@bhargavaa6089
@bhargavaa6089 2 ай бұрын
old is gold
@lalit7562
@lalit7562 Жыл бұрын
Even though I am hacker I hacked my WiFi now it's not working
@elmehdielmerrouni5090
@elmehdielmerrouni5090 Жыл бұрын
the video is good , but you don't explain the steps on details which is really sad !
@Chudammad-k-gend-me-iron-rod
@Chudammad-k-gend-me-iron-rod Ай бұрын
Because he don't know himself
@bimanbora8911
@bimanbora8911 Жыл бұрын
and there r still some youtubers saying u can access wifi using a app from google play store
@FreeYung-ub1ts
@FreeYung-ub1ts 4 ай бұрын
Those are fakes
@sebastianzawora9945
@sebastianzawora9945 25 күн бұрын
How about dolphin zero?
@studytoeic0-800
@studytoeic0-800 2 ай бұрын
It is imperative here that you have a proper dictionary
@kazuki.1130
@kazuki.1130 Жыл бұрын
Can i ask if you can view the wifi lan password thats the cable is connected to your pc
@vaibhavsingh-v7o
@vaibhavsingh-v7o 5 ай бұрын
Yes
@DASBOTSCH
@DASBOTSCH 11 күн бұрын
@@vaibhavsingh-v7o how please explain mines been changed yet i found the original password that doesnt work cus its not the new changed one how do i find the new one?
@kcbeverywhere7364
@kcbeverywhere7364 7 күн бұрын
U need wifi to hack a wifi
@ricardoviana5059
@ricardoviana5059 4 ай бұрын
Hi Mr Lang. What type of pineapple device you are using?
@ianstuartgraemecallender7897
@ianstuartgraemecallender7897 Жыл бұрын
Loi Liang would you still able to hack into UDP ports?
@ariel6941
@ariel6941 4 ай бұрын
I'm here because i want know the password of my neighbors 😂
@FreeYung-ub1ts
@FreeYung-ub1ts 4 ай бұрын
Course
@ITX635
@ITX635 Жыл бұрын
pov : no one teaches how to hack a mobile hotspot password wireless
@fairyroot1653
@fairyroot1653 Жыл бұрын
It's the same process, but in a different way
@ITX635
@ITX635 Жыл бұрын
@@fairyroot1653 i have tired.... it shows you need a wired wifi connection (it means you need to connect your computer directly to a wifi router:) to capture the handshake
@LxunAtiic
@LxunAtiic 6 ай бұрын
slide 3
@priyanshvaghela5804
@priyanshvaghela5804 6 ай бұрын
does it work with windows ?
@OnlyforYouTube-sw3lw
@OnlyforYouTube-sw3lw 12 күн бұрын
Legends believe on comment 😂
@sherrymahadeo741
@sherrymahadeo741 8 ай бұрын
Who else watching cuz the wifi slow and them want to thief them neighbors own?
@joshuasilvano
@joshuasilvano 2 ай бұрын
your grammar is slower than your wifi
@3D1G1TAL
@3D1G1TAL Жыл бұрын
The Wi-Fi Pineapple is a beast !
@jackwoods9327
@jackwoods9327 Жыл бұрын
What is the point of hacking a password you allready know
@terryhdbailey
@terryhdbailey Жыл бұрын
First part makes sense. Password cracking is not going to work as most (not all). Use complex passwords. So ,Mr Handsom, show us a program to figure out passwords that not in lookup table.
@JethalalSavagethug
@JethalalSavagethug Жыл бұрын
You should have to unzip first Kali os inbuilt 10M file
@Andy.N-_-
@Andy.N-_- Жыл бұрын
@@JethalalSavagethug Yeh like that ever works
@OceanWaves-pu1ew
@OceanWaves-pu1ew Жыл бұрын
He wants to take credit for cracking a password he already knows. I'll flip a coin, you guess heads or tails. I'll give you two guesses to get it right.
@jazvi7653
@jazvi7653 Жыл бұрын
There is no possible for that, there's not a way to hack a wifi with a really personalized password, the user must have chosen a really easy pass that for some reason it's included in the dictionary that you download from internet hahaha
@majorbolte6455
@majorbolte6455 Жыл бұрын
​@@jazvi7653most of time people didn't make thier passwords complex,, but if it is complex you can crack it in kali using a big wordlist
@kimvrielcandalamin9108
@kimvrielcandalamin9108 8 күн бұрын
How to put menifest on extension on Google how
@akiokeiji0
@akiokeiji0 Жыл бұрын
What if the password isn’t in our list?
@sesambrot
@sesambrot 10 ай бұрын
Bruteforce but mostly not worth it i guess
@lordjafar8528
@lordjafar8528 Жыл бұрын
Ive come to realize I just need to buy a wifi pineapple
@CyberYodha
@CyberYodha Жыл бұрын
No just buy wifi adapter
@DeadlyDwarf
@DeadlyDwarf 17 күн бұрын
this consloe thing doesnt pop up for me via the IP, I'm on a mac if that matters
@matthiasknutzen6061
@matthiasknutzen6061 Жыл бұрын
Why does the WiFi router allow that many guesses? Seems like an easy fix to this, well and have a hard passwor.
@MrIvan
@MrIvan Жыл бұрын
after you capture the packet you are not guessing against the wifi router, you are just generating hashes from the password and comparing with the packet itself.
@hangtran4863
@hangtran4863 Жыл бұрын
something im still confused about the wifi pineapple, this hack can only happen when the hacker have access control to the wifi pineapple, which means he can directly connect the router hardware, which means the hackers first has to be the wifi owner, am I right?
@seansean7653
@seansean7653 Жыл бұрын
Yes most of the video are for those bozo who spend their entire life hacking their virtual machine and never step up doing it for real.
@bran_rx
@bran_rx Жыл бұрын
Hijacking packets is easy, cracking the key is almost impossible unless they have a weak azz password.
@AnjaliPandey-d3j
@AnjaliPandey-d3j 3 күн бұрын
How all seeing this video for hacking neighbours wifi
@yutahebihime
@yutahebihime 11 ай бұрын
What is wifi pineapple and how to get the password ? Thank you
@3k166
@3k166 Жыл бұрын
yeah 6 minutes if you get the password first try lmao. now try it again without ALREADY knowing it. could take days or even years!
@sorrefly
@sorrefly Жыл бұрын
This is what wordlists are for
@3k166
@3k166 Жыл бұрын
@@sorrefly still takes an exorbitant amount of time assuming a given persons password is even in the wordlist
@mookster2020
@mookster2020 Жыл бұрын
This old ass method lol most passwords aren’t on this password list
@fairyroot1653
@fairyroot1653 Жыл бұрын
He just made it simple for others to understand
@mookster2020
@mookster2020 Жыл бұрын
@@fairyroot1653 this is actually the worst way to show ppl bcus you have to buy a Wi-Fi pineapple device.
@BenTennison-e3x
@BenTennison-e3x 4 күн бұрын
Instructions unclear my house is on fire
@AdhishAryal
@AdhishAryal 6 ай бұрын
my wifi pineapple doesn't open,wt should i do?
@OldschoolFR
@OldschoolFR 6 ай бұрын
Keep it closed
@sirus3505
@sirus3505 Ай бұрын
Im watching this because i hate my neighbor
@shadwxero
@shadwxero Жыл бұрын
That’s only if the password itself is in the password list, I believe there was a way of using that pcap with a bruteforce approach via the compute cores of the graphics card.
@anon-fz2bo
@anon-fz2bo Жыл бұрын
this dude only covers unrealistic exploits & capitalizes of noobs tbh. he sucks at explaining things too.
@AmmarH413
@AmmarH413 Жыл бұрын
thats all Im saying . the password is never in the list , majority of the world population are non english native speakers and they used highly personalized pet name of their animals or children !!
@colintx800
@colintx800 Жыл бұрын
You mean HashCat, when I did a test on my own Wifi it said it would take 90 years to crack it 😂😂😂😂
@mymy_oneseven
@mymy_oneseven 11 ай бұрын
Gotta need a super duper computer for it to lessen the time😅
@sesambrot
@sesambrot 10 ай бұрын
​@@colintx800use 3 at the same time so it olny needs 30 years😏
@ModernCivilWar
@ModernCivilWar Ай бұрын
And what laptop is good for this and cracking passwords? Newer the better? Or would a lenovo t480 be good? Im looking for something thats upgradable years down the road so i can keep up. I was looming at an asus rog g14 i7 16gb 1tb but i want 32 gb or more cause thats where the speed is at right? Or qould the lenovo legion be better? Think the asus is upgradable
@tevinroeser1168
@tevinroeser1168 Ай бұрын
Bruh You need a pineapple...
@prithvirajghorpade5538
@prithvirajghorpade5538 Жыл бұрын
Ok so I have to ask the user for his password and then crack right?
@CyberYodha
@CyberYodha Жыл бұрын
This attack based on dictionary attack
@DailyBoosted
@DailyBoosted Жыл бұрын
old news, no handshake required if you know what you doing :)
@RickeDz
@RickeDz 4 ай бұрын
why ?
@tekemichaelmbellateke3993
@tekemichaelmbellateke3993 3 ай бұрын
your video is interesting but how can we get the wifi pineapple software mister hacker ?
@jimostsontzos7965
@jimostsontzos7965 Жыл бұрын
Guys does this work on windows or you have to write another command
@TheHumanexcrement
@TheHumanexcrement 4 ай бұрын
Is this a question or an answer?.,! hhmm guess we'll never find out.
@jimostsontzos7965
@jimostsontzos7965 4 ай бұрын
@@TheHumanexcrement it's a question
@rishi00018
@rishi00018 2 ай бұрын
No use Kali or any other linux os.
@nuxeestired
@nuxeestired 2 ай бұрын
Just give up bro
@gachecem_yt
@gachecem_yt 8 ай бұрын
Don't forget to get a wifi pineapple
@sundayvictor8882
@sundayvictor8882 Жыл бұрын
Too much talks just to crack a wifi. Just go and buy data.😅
@Shrek_The_Big_Boss
@Shrek_The_Big_Boss 4 ай бұрын
Yes but if you crack a wifi you dont need to spend money to buy data 😅
@theprodagy9426
@theprodagy9426 Ай бұрын
Loi i'm a HUGE FAN of yours!
@bulongomukkuli
@bulongomukkuli Жыл бұрын
Amazing drawing skills. That should be your next lesson, how to draw on a screen.
@MistaRirDiamond
@MistaRirDiamond 6 ай бұрын
My wifi just got hacked ☠️
@jacobfarkas3916
@jacobfarkas3916 Жыл бұрын
You don't want to share your library for the password cracking part?
@tevinroeser1168
@tevinroeser1168 Ай бұрын
I dont think alot of people realize you need a pineapple for this or atleast a wifi adapter that can go on monitor mode.... your welcome....
@shreeghanti8572
@shreeghanti8572 4 ай бұрын
To hack the wifi password using this method, you must already have all the possible passwords and it should contain the one exact password 😂😂
@Deee493
@Deee493 8 ай бұрын
This was created for stalkers.. nice job 🙄
@69DEADPOOL96
@69DEADPOOL96 Жыл бұрын
Not useful for actual hacking purpose...coz password do not exist in the wordlist....I am searching for a content where it can be done without brute force or handshake method
@CyberYodha
@CyberYodha Жыл бұрын
Then you have to use evil twin wifi attack
@MaliciousCode-gw5tq
@MaliciousCode-gw5tq Жыл бұрын
So if word list do not match the password that the wifi is using you wont be able to crack it.
@DeadlyDwarf
@DeadlyDwarf 17 күн бұрын
Yes
@UbahChibuikem
@UbahChibuikem 3 ай бұрын
Pls How the you open the WiFi pineapple on Firefox
@crazyscooterinvisiblerider925
@crazyscooterinvisiblerider925 6 ай бұрын
this hack is pointless since you can only deauth 2.4ghz and almost everyone is using 5ghz today? Lol
@ezzgamal7864
@ezzgamal7864 Жыл бұрын
what if the target have a password that is different that the password what's in the aircrack file ? is there is any other way to capture the password with a different method of attacking Mr Loid
@jazvi7653
@jazvi7653 Жыл бұрын
Big no
@pf100andahalf
@pf100andahalf 7 ай бұрын
hashcat
@jarrlarosh6220
@jarrlarosh6220 2 ай бұрын
Hello​@@pf100andahalf
@mahbubulazgor2248
@mahbubulazgor2248 7 ай бұрын
Gotta know how to hack wifi password cz neighbours are here😂😂😂😂😂 rofl, xd,,,
@Thecuriousbeing3
@Thecuriousbeing3 Жыл бұрын
After watching him talk like that I can assure myself that I am out of this game.
@JaNewsFlash
@JaNewsFlash 10 ай бұрын
😂😂😂😂😂😂
@thatguy8005
@thatguy8005 Жыл бұрын
Once on their system… they can hack you.
@umerasim
@umerasim Жыл бұрын
more of a brute force attack imo
@sharifulhasan284
@sharifulhasan284 Жыл бұрын
First comment boss🖤
@xbeast7585
@xbeast7585 Жыл бұрын
Bro Still Bruteforce Attack Isn't That Much Efficient I Would Rather Use Wps Attack Or Phishing
@CyberYodha
@CyberYodha Жыл бұрын
Use evil twin attack
@xbeast7585
@xbeast7585 Жыл бұрын
@@CyberYodha wifi phishing is evil twin attack
@Mr.Unfuhnny
@Mr.Unfuhnny Жыл бұрын
@@xbeast7585 can you help my hack my neighbors wifi bro ?
@xbeast7585
@xbeast7585 Жыл бұрын
@@Mr.Unfuhnny yes i can but do you've wifi adapter that support monitor mode and packet injection
@f.3850
@f.3850 Жыл бұрын
@@xbeast7585brother which is best way to crack WPA2 with handshake or without it
@johanmbaabu1580
@johanmbaabu1580 Жыл бұрын
hello I cant acess wifi pinaple
@Techbeam
@Techbeam Жыл бұрын
For that, our password should be in that password library. No chance for that😀🤣 it is so simple when it seems. Real scenario is so tough 😃 it will take days , months to decrypt with our normal lap 🌄
@CyberYodha
@CyberYodha Жыл бұрын
Exactly it could be long | Better to use wifi evil twin attack
@Techbeam
@Techbeam Жыл бұрын
@@CyberYodha that is sensible idea
@CyberYodha
@CyberYodha Жыл бұрын
@@Techbeam yup
@3boodasaid437
@3boodasaid437 Жыл бұрын
are you guys like bots or somthing commenting ? like wtf is a pinaple device wtf should i do he starts the video by saying now i am on pinaple wtf were do you get that wtf is it
@marcforce7387
@marcforce7387 Жыл бұрын
That il address is not work on my computer
@mastershoka2939
@mastershoka2939 Жыл бұрын
I do realize no one wants to share simple tricks but share something which is more complex.aircrack is an impossibility.use fluxion to make virtual network of same name and start using deauth on wifi.the client at some point will get frustrated and connect to your virtual ssid and put the real password on it.there are various simple tricks for wifi password hacking but i wanna know how to crack the admin page of router without resetting it.
@jazvi7653
@jazvi7653 Жыл бұрын
Ask the owner for the password 😊
@الوقايةخيرمنالعلاج-ظ1ق
@الوقايةخيرمنالعلاج-ظ1ق Жыл бұрын
Good 😊 tutorial but please make another vedio about evil twins attack
@VirtualOverlord
@VirtualOverlord 11 ай бұрын
Also because the internet company disabled mine
@kingscomedy9821
@kingscomedy9821 5 ай бұрын
You explain a lot I am so happy but please do this for Android
@zeneto2157
@zeneto2157 Жыл бұрын
so ... after view some videos i came to the conclusion. It all comes to brute force attack ? we need a list of passwords and try, and try, and try ...
@CyberYodha
@CyberYodha Жыл бұрын
Yes but it will take so long so you should use evil twin attack
@nwajiobiprosper6012
@nwajiobiprosper6012 Жыл бұрын
Could this be explained in simple English 😩
@new_afrobeat
@new_afrobeat 7 ай бұрын
which tools should a hacker have?
@MuhammadNadeem-di2ud
@MuhammadNadeem-di2ud 2 ай бұрын
Brain 🧠😂
@dreamcitymedia8745
@dreamcitymedia8745 Жыл бұрын
Hie I need your help.i want to hack wifi but the WPS is hide what can I do
@upwardhacks3166
@upwardhacks3166 Жыл бұрын
*☝️☝️☝️ on Telegram*
@upwardhacks3166
@upwardhacks3166 Жыл бұрын
*☝️☝️☝️ FOR HELP*
@ghostgil7006
@ghostgil7006 Жыл бұрын
But still need a wifi adaptor with packet injection and monitor mode support?
@iixlocksplays1878
@iixlocksplays1878 Ай бұрын
What i will do is forget the house password and do this to try
@shopifydropshipping-y9k
@shopifydropshipping-y9k Жыл бұрын
my pc was going to crash if I had not shut it down , It does not worK
@vinothn4228
@vinothn4228 Жыл бұрын
Very informative... But we need Wifi pineapple right. ! But, we have another manual option with wireshark as same as this .
@ShimwashemaDevis-xk7so
@ShimwashemaDevis-xk7so 10 ай бұрын
I want to ask which password that can write
@divertdavidsonchangler2509
@divertdavidsonchangler2509 7 ай бұрын
Courage to all of you who took the time and your laptop to try this 😅
@buydigitaladmin178
@buydigitaladmin178 Жыл бұрын
Nothing special very very old useless method
3 Levels of WiFi Hacking
22:12
NetworkChuck
Рет қаралды 2 МЛН
Cracking WiFi WPA2 Handshakes (And does it work with WPA3?)
19:35
David Bombal
Рет қаралды 146 М.
Running With Bigger And Bigger Lunchlys
00:18
MrBeast
Рет қаралды 95 МЛН
大家都拉出了什么#小丑 #shorts
00:35
好人小丑
Рет қаралды 101 МЛН
Шок. Никокадо Авокадо похудел на 110 кг
00:44
Password Hacking in Kali Linux
24:22
John Hammond
Рет қаралды 796 М.
How to Find WiFi Password on Windows Computer
4:28
Kevin Stratvert
Рет қаралды 1,1 МЛН
how Hackers crack any WiFi password?! set strong WiFi password now!
9:11
Loi Liang Yang
Рет қаралды 1,4 МЛН
Cracking WiFi WPA2 Handshake
13:29
David Bombal
Рет қаралды 2 МЛН
How do hackers hide themselves? - staying anonymous online
11:55
Grant Collins
Рет қаралды 1,4 МЛН
Access Location, Camera  & Mic of any Device 🌎🎤📍📷
15:48
zSecurity
Рет қаралды 2,4 МЛН
let's hack your home network // FREE CCNA // EP 9
30:16
NetworkChuck
Рет қаралды 3,9 МЛН
Simple Penetration Testing Tutorial for Beginners!
29:41
Loi Liang Yang
Рет қаралды 70 М.
How to HACK Website Login Pages | Brute Forcing with Hydra
18:21
CertBros
Рет қаралды 1,4 МЛН