How To Crack WPA2 WiFi Password With AirCrack-NG - WiFi Pentesting Video 2023

Sdílet
Vložit
  • čas přidán 23. 03. 2023
  • Join this channel to get access to perks:
    / @infosecpat
    #hacking #hacker #cybersecurity
    How To Capture And Crack WPA2 WiFi HandShake With AirCrack-NG - WiFi Pentesting Video 2023
    Get IT Training From ACI Learning today! Link to get 30% off ACI Learning (ITProTV) go.itpro.tv/infosecpat and use promo code INFOSECPAT30.
    InfoSec Pat Merch Store: infosec-pat.myspreadshop.com/
    Cool Hacking merch: myhackertech.com/?ref=infosecpat
    Use Coupon Code INFOSECPAT for 10% off
    Stay Protected online with NordVPN:
    Nord Links
    NordVPN: go.nordvpn.net/aff_c?offer_id...
    NordPass: go.nordpass.io/aff_c?offer_id...
    NordLocker: go.nordlocker.net/aff_c?offer...
    Please check out my Amazon Store: www.amazon.com/shop/infosecpat
    💸Support The Channel💸
    ___________________________________________
    Please join as a member and help grow the channel. I would appreciate it so much and join the family.
    📱Social Media📱
    🌎FOLLOW ME ALLOVER ➡IG: @InfoSecPat , Twitter: @InfoSecPat, LinkedIn: bit.ly/Pats-Linkedin
    My Channel Is About Free Cybersecurity Education and Lives With Others In The Field
    🔥CZcams ALGORITHM ➡ Like, Comment, Share & Subscribe!
    🙏SUPPORT THE CHANNEL ➡ Join as a member today bit.ly/join-infosecpat
    🤝 SPONSOR THE CHANNEL ➡ Email: Infosecpat85@gmail.com
    Disclaimer:
    All my videos are for learning and education purposes. Please always have permission to do an assessment on your target or client. I do all my videos in my home lab. I have full permission to my home network lab and VMs. Thank you and let's have fun learning together!

Komentáře • 298

  • @tznutz4824
    @tznutz4824 Před 6 měsíci +261

    You can use aircrack, wifite, reaver, etc.. but all these method will only work if the wordlist being used has to have the actual password within in or else its useless. So for those reading don’t assume that your breaking into everyone’s wifi using this method as it did his, the password to his network he already added into a wordlist that he used to basically cross reference using aircrack nothing special.

    • @itszme8912
      @itszme8912 Před 5 měsíci +9

      So what works better ? For hacking an Wifi

    • @lesterdelacruz309
      @lesterdelacruz309 Před 4 měsíci +4

      Thank you Sir. So what are the other methods?

    • @VikramSinghRajput0001
      @VikramSinghRajput0001 Před 4 měsíci +4

      Is there any other method to get without word list?

    • @balluramrathore5382
      @balluramrathore5382 Před 4 měsíci +7

      so plz tell me is there any other powerfull method to get the password...without the wordlist method

  • @bakuninulianov720
    @bakuninulianov720 Před 6 měsíci +24

    If you capture a Handshake or a PMKID with Airgeddon, you choose the WPA/WPA2 Offline Decryption Menu option and then you choose the option: Aircrack + Crunch Brute force attack on the Handshake/PMKID capture file, it tells me to write the length of the key, how do you know the length of the key?
    How do you know if it has only uppercase letters, if it has only lowercase letters, if it has only numbers, if it has only symbols or if the key has characters of all types?

  • @bad-ro24
    @bad-ro24 Před 5 měsíci +20

    The final part is the most haunting because the cracking process is not as easy as it might look so your best bet is to create your own password list using crunch if you already know a thing or two about the target or you can crack the password online with servers equipped with very fast GPUs but this last choice will cost you money. Personally I prefer to use CRUNCH combined with a good computer that has a powerful GPU and a lot of ram

  • @jeffersonmbawike7275
    @jeffersonmbawike7275 Před 7 měsíci +8

    My bsssid. Doesn’t have any stations after I ran a airodump-c capture even though I have my phone and other devices connected to the network… pls any idea on what to do

  • @prodKossi
    @prodKossi Před rokem +7

    The deauth doesnt appear to be limiting my victim device in any way, and im not able to capture the handshake at all, even if i manually reconnect my victim device.
    The MAC adresses for both the AP and the victim device are correct, but the victim device still has internet, and no handshake is ever captured..
    I already "hacked" it by using Fern, but with a custom wordlist that included the wifi pwd on purpose, just to test that it worked - so in theory it should work using AirCrack too..
    Any advice? :)
    Oh, and any tips for how i could bruteforce instead of using a wordlist too? :D 💜

  • @khoatrananhcse2004
    @khoatrananhcse2004 Před 7 měsíci +6

    2:53 why my terminal shows no BBSID scanned. There’s just a blank space. Help me.

  • @ankushsharma1843
    @ankushsharma1843 Před rokem +2

    Please make a video on channel changing issue in airodump-ng because no video on CZcams regarding this issue

  • @MikeSanders55
    @MikeSanders55 Před rokem +13

    i dont know if these password lists will ever find anything.. i mean even if i use Rockyou that has 14 million passwords.. it's still not gonna have my password. I only have my wife's name and some numbers and characters and still didn't find it.. i mean not all lists will have it all..

  • @kevindodimead9066
    @kevindodimead9066 Před 5 měsíci +17

    I remember doing this in 2010 with WEP passcodes and Linux BackTrack

    • @user-pl3ff2br2p
      @user-pl3ff2br2p Před 5 měsíci +3

      Same bro ! I cant believe its still the same process in 2024 , why cant you just capture the handshake and decrypt it instead of a wordlist

  • @carfo
    @carfo Před 9 měsíci +15

    Would be helpful if you explained what the switches are

  • @technicalgamer44
    @technicalgamer44 Před 10 měsíci +18

    hello. after running command "airodump-ng wlan0" my wifi adapter doesn't showing me clients. do you know what to do.please help me my wifi adapter is in monitor mode.

  • @MapleJokerRofl
    @MapleJokerRofl Před rokem +9

    I have a router that creates a guess wireless network.. where they connect and it brings them to a web page and they have to enter the password. How can I approach getting access into this router via that route

  • @christian2389
    @christian2389 Před 9 měsíci +3

    When I use "airodump-ng wlan0" no connection appears even if time elapses, what can I do?

  • @MicTheXception
    @MicTheXception Před 11 měsíci +36

    second time going over this video in conjunction with many other leading ethical hacking/ kali linux videos and i appreciate your thoroughness in explanation and the way you show it as well. keep it up .

  • @user-gb6hi6pd3v
    @user-gb6hi6pd3v Před 3 měsíci +1

    I did not understand how to activate the new tab because I opened a new tab, turned on the root, and followed the steps, but it did not work

  • @Study_with_MeE132
    @Study_with_MeE132 Před rokem +3

    In the de authentication process, how do I know what's my access point?

  • @Sjtklmh08081
    @Sjtklmh08081 Před 6 měsíci +3

    In the last click. They given me that message (Failed to open Capture-Par-01.cap (2):No such file or directory

  • @antoniosebastian6590
    @antoniosebastian6590 Před 7 měsíci +10

    Been doing this kind of work since 97. I like your style my man. Cheers

    • @InfoSecPat
      @InfoSecPat  Před 7 měsíci +3

      Awesome! Thank you! I appreciate that 😎

    • @antoniosebastian6590
      @antoniosebastian6590 Před 7 měsíci +1

      @@InfoSecPat of course! Lot of changes happening soon with the pentesting industry... Looking forward to seeing more.

  • @Unexality
    @Unexality Před 7 měsíci +4

    When I type iwconfig, I do not get the wlan0 option, do I need to install a driver for it?

  • @kevinm.8808
    @kevinm.8808 Před 10 měsíci +5

    Additional note: If you want to get only the pcap file and not every other crap add - -output-format pcap

  • @moviesync3131
    @moviesync3131 Před 7 měsíci +1

    Not so fast. When I tried going to monitor mode, something came up saying 2 filths are doing some crap and I have to kill the interfering processes.
    When I did that one alone were killed which was my NetworkManager which it disabled.
    What do I do because I don't know

    • @InfoSecPat
      @InfoSecPat  Před 7 měsíci +1

      Yeah, remember this is just for demonstration purposes. The network manager if it gets disabled, you have to restart the interface. Or just reboot your virtual machine

  • @oppie2019
    @oppie2019 Před 11 měsíci +1

    When ever i try to send death packets i keep getting bssid not found

  • @mohamed_s_o_f
    @mohamed_s_o_f Před 10 měsíci

    When I reach the stage of Ibol, nothing appears

  • @out1aw.
    @out1aw. Před rokem

    Good job sir, thanks!

  • @ShubhamGupta-xp5ik
    @ShubhamGupta-xp5ik Před rokem +5

    Bro i did all the steps carefully but doesn't found any eapol file and because of it i can't run dictionary attack on it

  • @ils-4449
    @ils-4449 Před 6 měsíci +13

    Its a really worthy 10minutes Thanks for ur efforts ❤

  • @asipalacios8701
    @asipalacios8701 Před 3 měsíci +1

    2:54
    followed along and it doesnt show anything after airodump-ng wlan0. my nic is in monitor mode

  • @al73r
    @al73r Před 5 měsíci +2

    I wanna see this done with no dictionary and only rainbow tables

  • @mridulsingh1399
    @mridulsingh1399 Před 3 měsíci

    It takes too much time but failing even I created a different file with contain the right password and select that file during the process still failing

  • @NDW76
    @NDW76 Před 11 měsíci +10

    Forgive me if this is a stupid question. I understand that if you are running Linux as a virtual machine you need a usb wifi adapter. But if you are running a live installation and have access to the computer's onboard wifi adapter, do you still need a usb wifi adapter?

    • @Mayo2399
      @Mayo2399 Před 11 měsíci +3

      Is a must

    • @ayoxen4031
      @ayoxen4031 Před 8 měsíci +3

      My built in NIC can be put into monitor mode too. I guess the difference is the range.

    • @roolee2k
      @roolee2k Před 7 měsíci +5

      hell, even if you use Usb wifi adapter, you need to find the right USB wifi adapter, not just any adapter.

  • @ARR1414
    @ARR1414 Před 10 měsíci +9

    Hello , question… what if you know a part of the password and the wordlists do not contain the password , can you use -t %%%%%% instead of -w for wordlists or how would you do that

    • @huistelefoon5375
      @huistelefoon5375 Před 9 měsíci +1

      you'd have to generate your own wordlist based on your knowledge of the password

    • @wh4rm
      @wh4rm Před 9 měsíci +2

      Use hashcat and mask attack. Like passw?a?a?a

  • @Fidk2706
    @Fidk2706 Před 5 měsíci

    Why does "airodump-ng --help" immediately appear when I press airodump-ng -c? Please explain

  • @Gr8Poseidon
    @Gr8Poseidon Před 6 měsíci +1

    3:33 WAP!!🤣🤣🤣🤣🤣

  • @chessli369
    @chessli369 Před 5 měsíci

    If seen nobody connected this network then what we do

  • @alaahussen2667
    @alaahussen2667 Před rokem

    Can you decompile the handcheck file please
    I could not decompile the file

  • @bazileu_
    @bazileu_ Před 9 měsíci

    why you need to use a word list if you got the handshake?

  • @slacrf6544
    @slacrf6544 Před 4 měsíci +1

    its too slow to get handshake packet, maybe wait for couples of days

  • @Tyler-nj3wp
    @Tyler-nj3wp Před rokem +2

    3:30 lol

  • @Whitemike63
    @Whitemike63 Před 7 měsíci +2

    I always use WPA 2 and WPA3 on another router with a 25 character password very mixed and
    I keep WPS disabled. I just got a new router which allows me to install and use wireguard as my
    VPN server for 40 bucks. Im using mullvad with my linux setup. However 1 flaw in my new router
    is it shows WPS is enabled and there is no option to disable it. With the password Im using is
    my router/VPN server still OK ? I used kali with a program Wifite to try and crack the WPS setup
    I have and it didn't work. I haven't tried every tool but wonder if I should make my password longer
    or not bother ??
    I only had success with a WPS exploit when the password was pretty weak. Could they still get my
    wps pin ? Maybe Im being extra paranoid but just wondering.

    • @InfoSecPat
      @InfoSecPat  Před 7 měsíci +2

      That’s a really good question. The best way to do is try to crack it. But if you ran Wifite I didn’t crack it. I think you should be in good shape. There’s probably other tools out there, but I wouldn’t get too crazy about it.

  • @Ziyodjonmirzo
    @Ziyodjonmirzo Před 3 měsíci +1

    I can't password.txt, help please

  • @MelodicMotionCreation
    @MelodicMotionCreation Před 4 měsíci

    Hey i can able to find a station it's not showing here so how can i handshake

  • @ModernCivilWar
    @ModernCivilWar Před 2 měsíci

    Can u make a video step by step on how to do cracking etc. From the moment u start up computer. Do u run soemthing to mask ur ip etc and how to set up files in folders to make easier access. Im having issues with alot these tools ans trying tonrun them. Some i cant even start up or forgot. Other i can type right in and it turns blue and i hit enter and it goes. I want all my tools to start up upon typing it in and hitting enter. Im having issues with missing files too. Its all a mess. Need some help

  • @s-tech3176
    @s-tech3176 Před 4 měsíci +2

    are these methods still working on 2024 ??

  • @nunu883
    @nunu883 Před 4 měsíci

    Where is the location of this cap file on the computer? Thanks!

  • @lior_bruchim
    @lior_bruchim Před 7 měsíci +3

    wonderful explanation job🙏

    • @InfoSecPat
      @InfoSecPat  Před 7 měsíci +1

      Glad you liked it. Thank you

  • @Mostafa_Hafez_
    @Mostafa_Hafez_ Před rokem +4

    I tryed and get errer for get password?

  • @liudvikasproductions
    @liudvikasproductions Před 10 měsíci +1

    hey after the airodump ng wlan0 command it doesnt show any networks but it switches between channels and all that

  • @faridd11
    @faridd11 Před 4 měsíci

    Everything is going well, but when I enter the (ls) command, there is no such thing as password.txt. help sir thanks

  • @user-qc8cn4hz7h
    @user-qc8cn4hz7h Před 6 měsíci +1

    Wlan0 text does not appear on me. I have a Linux installed on virtualbox. 1:50

  • @sashadobre346
    @sashadobre346 Před rokem

    For me it’s not wlan 0, what is it then ? I’m stuck there

  • @shame4049
    @shame4049 Před rokem +67

    Why when i do check kill i lose wifi

    • @taqi3703
      @taqi3703 Před 9 měsíci +8

      when your wifi card goes into monitor mode, you lose the wifi connection but you can still continue with whatever capture / attack you're trying to do.
      You can turn off monitor mode after and it will start working again

    • @ashutoshgaikwad750
      @ashutoshgaikwad750 Před 9 měsíci +2

      Skip it it's not mandatory

    • @LowkeyOnSomeShii
      @LowkeyOnSomeShii Před 8 měsíci +2

      Because it’s putting your WiFi card in monitor mode

    • @adaghraphs
      @adaghraphs Před 8 měsíci +2

      you probably try to crack ur own wifi

    • @da-mealish
      @da-mealish Před 8 měsíci

      I was wondering the same thing

  • @Animalis_Mundana
    @Animalis_Mundana Před 6 měsíci +1

    So you used your own word list? One you created so it had your password in it already. Sure it was easy to crack so quickly, all's you were doing was taking the long hard way to find your password in your file.

  • @alicomando1195
    @alicomando1195 Před 5 měsíci +1

    Can i use aircrack ng in termux android smartphones?

  • @hulkgqnissanpatrol6121
    @hulkgqnissanpatrol6121 Před 10 měsíci +1

    Just let my neighbour know his password after I shutdown his network to prove my point.
    I used a 500,000 word dictionary based on animals, characters, popular names ect. I found the password @ 48% and 2:36 seconds.
    Strange that my pci Ac1300 refuses to go into monitor mode but mu $5 Asus UsbN13 has no problem's? 🤔
    Could it be a driver error?

  • @sardorsattorov9914
    @sardorsattorov9914 Před 6 měsíci +1

    bro i cannot handshke whats my problem

  • @aaroncardoso5149
    @aaroncardoso5149 Před 6 měsíci +4

    any know why the Password.txt it doesn't appear to me?

  • @All.Rights.Stolen
    @All.Rights.Stolen Před 5 měsíci

    if password dont in the list filr it wont try to test it so hack fail .. it is bad way !!

  • @jitendra3834
    @jitendra3834 Před 10 měsíci +3

    While using wireshark i am facing problem failed to create compose table

    • @jitendra3834
      @jitendra3834 Před 10 měsíci

      Please provide me solution i am not able to save file on /home/kali

    • @user-ep4hi2xb3w
      @user-ep4hi2xb3w Před 8 měsíci

      did you find answer , i also have problem like your

  • @astra0vh
    @astra0vh Před 10 měsíci

    i didn't uderstand what can i put for replace Capture-Pat can someone help me i'm a beginner...

  • @fishmage5828
    @fishmage5828 Před 6 měsíci +1

    How do I create temprorary access point like you did, that I can make audit on?

    • @InfoSecPat
      @InfoSecPat  Před 6 měsíci +2

      I just had an extra router that I utilize for this video

  • @JoseOrtiz-nw1rk
    @JoseOrtiz-nw1rk Před 6 měsíci +1

    I don't get eapol caputer need help!!!

  • @sxzz3480
    @sxzz3480 Před 6 měsíci +3

    Hey idk if you will see this, but let's say i wanna use a router as my network adapter, how do i set it as my main network adapter? Should i just connect it to my laptop through ethernwt wire and type airmond-mg eth? ( i am newbie)

  • @ocis
    @ocis Před 11 měsíci +2

    an alternative to this would be wifite2

  • @Shivk976
    @Shivk976 Před 18 dny +1

    Bro wlan0 monitor nhi ho rha hai eror dikha rha hai kya kre pleasehelp me😢

  • @0weirdfox0
    @0weirdfox0 Před 6 měsíci +2

    Do we need to have to be connected to internet to perform this attack. Pls someone answer me please

    • @InfoSecPat
      @InfoSecPat  Před 6 měsíci +1

      No, you don’t have to be connected to the Internet

  • @superfutbolistas
    @superfutbolistas Před 11 měsíci +2

    awesome video thank you sir

  • @Aru8675
    @Aru8675 Před rokem +1

    From where did you download that password.txt can you provide any latest or fresh password text file which contains bunch and huge combinations of passwords of 2023

    • @InfoSecPat
      @InfoSecPat  Před rokem +2

      It’s a password list that I just created and I threw some in from the rock you as well. There’s many password list out on the Internet, or you can just create your own.

    • @user-ep4hi2xb3w
      @user-ep4hi2xb3w Před 8 měsíci

      bro i have error with -w (~/...) i have error option-w failed whyyyy

  • @jli2133
    @jli2133 Před 7 měsíci +4

    Hi Pat,very cool made video.I just have one question,I tried this method on my Router and it worked but when I tried this to other WPA2 Routers surrounding me,I got 0 handshakes.I don't think that none of the Routers were reconnected during/after the Deauth attack,and they all got stations connected.How is this happening?

    • @InfoSecPat
      @InfoSecPat  Před 7 měsíci +1

      Nice at least you got it to work on your router and you tested the technique. Maybe the other routers the passwords are more secure or your Ward list doesn’t have that. Or the clients are not getting disconnected.

  • @jokerdz1711
    @jokerdz1711 Před 14 dny

    Hello whay thé password.twt not apear to me when i set ls what IS the problem

  • @XxxSpud
    @XxxSpud Před měsícem +3

    Im at that point of life again where i think i can become a hacker

  • @the_deducter
    @the_deducter Před 11 měsíci +4

    From where you got password.txt please explain

    • @GummyBS
      @GummyBS Před 11 měsíci

      Its in the program

  • @alexandrakomar1080
    @alexandrakomar1080 Před 9 měsíci +1

    just out of curiosity why do i need an external wireless card even for laptop?

    • @InfoSecPat
      @InfoSecPat  Před 9 měsíci +1

      Cause it needs packet injection

  • @islamcheraitia4166
    @islamcheraitia4166 Před 5 měsíci

    KEY NOT FOUND
    for me i try it in my wifi and thats what i have i think thats beause the password in CAPITALletter

  • @feirsamlast_name2932
    @feirsamlast_name2932 Před 7 dny

    4:35 does the file need to exist or is ti automatically created? what file format is it?

  • @user-qd1xo8ux7f
    @user-qd1xo8ux7f Před 10 měsíci

    So what exactly is the "client MAC adsress"?
    Just to make it clear, in order to crack the WPA2 encrypted access point I needs to know the MAC address of a client that is connected to the same
    access point I'm ceacking (for educarional purposes)?
    Is this what you are saying sir

    • @trif169
      @trif169 Před 8 měsíci

      Max address is like a unique identifier for a computer, phone etc aside from private ip it’s a unique identifier that stays constant throughout any network you visit with that device

  • @X__GAMER_0
    @X__GAMER_0 Před 9 měsíci

    He dasn't show the list network after start airmond ng wlan0

  • @jingpak1587
    @jingpak1587 Před 10 měsíci

    How can I brute force attack using aircrack, not using dictionary?

  • @luisgutierrez9883
    @luisgutierrez9883 Před 7 měsíci +1

    do i have to run the kalinux for the mac monterrey to read the 10.15 ?

    • @InfoSecPat
      @InfoSecPat  Před 7 měsíci +1

      I’m not sure what you’re asking. I’m sorry.

  • @xiishion92
    @xiishion92 Před 4 měsíci +2

    Its more like bruteforce the password bro

  • @dollyguarana7077
    @dollyguarana7077 Před rokem +30

    Found your channel when I was looking for a Windows Server Training playlist and have been loving it so far! Nice content... and also nice beard, damn!
    Você tem um admirador do Brasil ;)

    • @InfoSecPat
      @InfoSecPat  Před rokem +4

      Thank you for the comment and watching the videos. I’m glad you enjoyed my videos 😎. I appreciate it.

  • @Aleks_83_
    @Aleks_83_ Před 5 měsíci +1

    How to switch my wlan0 channel to fixed another channel?

  • @gfedo1
    @gfedo1 Před 7 měsíci +1

    Hello. Could I ask for a good dictionary.txt? maybe a link? Regards

  • @googlelimp9834
    @googlelimp9834 Před 6 měsíci +1

    yeah mate mine is just showing 2 with no wreless extenstions on it??

    • @InfoSecPat
      @InfoSecPat  Před 6 měsíci +2

      Just make sure the driver is installed for your wireless card

  • @djyoryi4609
    @djyoryi4609 Před 5 měsíci +1

    but you did not show how iso for the wordlist is in the terminal

  • @ShortCompilation_channel2
    @ShortCompilation_channel2 Před 6 měsíci +1

    what is your extern card wifi?

  • @lilecchigirl
    @lilecchigirl Před 6 měsíci +1

    Is it possible to perform this with Twitter authentication codes?

  • @AnesSeddiki
    @AnesSeddiki Před 11 měsíci +13

    thank u so much it's very helpful and i like your honesty you're legit , i have just one question : is the password.txt file automatically generated or it's a word list that you have created ?

    • @ReospecMedia
      @ReospecMedia Před 10 měsíci +4

      he created his password his own.

  • @Globalsales2035
    @Globalsales2035 Před 5 měsíci

    what if the password isn't in your list? you'll never get it?

  • @dennissignar297
    @dennissignar297 Před 7 měsíci +1

    How to do this in Android using Termux? Tell me please

  • @matthewlathum9312
    @matthewlathum9312 Před 18 dny

    Dear Pat, thank you for such a useful tutorial. Unfortunately, I am even less than a beginner and the operation is broken up because of the network disconnecting me during the process. I am using Kali Linux 24.2. I'm following step by step exactly as you are showing us! Thank you! My aim is to be second Kevin Mitnick

  • @ZeropowerXD
    @ZeropowerXD Před 10 měsíci +1

    yo cuando intento el handshake me termina saliendo "interface wlan0 down"

  • @sadfah69
    @sadfah69 Před 8 měsíci +1

    Have any method for Android termux with root?

  • @wahyuditsai9890
    @wahyuditsai9890 Před 10 měsíci +3

    How is the password.txt created ? Appreciate your answer

    • @InfoSecPat
      @InfoSecPat  Před 10 měsíci +3

      I created a password list. You can make your own or use something like rockyou in kali.

    • @pinkdolphin8017
      @pinkdolphin8017 Před 8 měsíci

      @@InfoSecPatis this useful at all for cracking into networks that don’t contain this password.txt?

  • @nishanksrivastava7586
    @nishanksrivastava7586 Před 4 měsíci +1

    Can we crack wpa2 password with the help of rainbow tables ?

  • @prvt5551
    @prvt5551 Před rokem +3

    hi bro aircrak takes alot of time to crack large wordlist ,so what can we use ?

    • @InfoSecPat
      @InfoSecPat  Před rokem +1

      Yeah Wi-Fi hacking is not quick. Depending on the password

    • @misaelhp1
      @misaelhp1 Před 8 měsíci

      Almost any type Hacking takes alot of patients, reading and testing.

  • @ChetPanha369
    @ChetPanha369 Před rokem +1

    I don’t see my password.txt 😢

    • @Paul-ug4td
      @Paul-ug4td Před 11 měsíci

      Me too

    • @andresfrrrrrr
      @andresfrrrrrr Před 10 měsíci

      thats the word list, is a database of possible passwords, actually this method to crack a wifi password is not good, it is limited in the words that you have on that list, if the password is not there, you'll not crack it. So, is not very useful in most cases

    • @korrekturensohn_
      @korrekturensohn_ Před 9 měsíci

      🤦🏻‍♂️🤦🏻‍♂️🤦🏻‍♂️

  • @hachem2126
    @hachem2126 Před 10 měsíci

    What software are using??

  • @blossroom
    @blossroom Před měsícem +1

    Saçmalıktan ibaret world list te her sifre olmayabilir! Olsa bile milyonlarca kombinasyon ndemektir

  • @johnfonz2010
    @johnfonz2010 Před 9 měsíci +1

    What software are u using sir?

  • @pengemotbatu
    @pengemotbatu Před rokem +2

    bro i not found eapol, how to fix it?