Flipper Zero Demo: WiFi Marauder, Wireshark and Hashcat!

Sdílet
Vložit
  • čas přidán 31. 05. 2024
  • Talking Sasquach shows us how to crack WPA2 WiFi passwords using a Flipper Zero, Marauder, Wireshark and Hashcat! A very cool demo.
    Disclaimer: Only do attack networks that you own or have permission to attack.
    // Flipper Zero and WiFi Dev Board //
    Get a 5% discount using my affiliate link : lab401.com/r?id=42cm8b
    and/or use code DAVIDBOMBAL
    WiFi Dev Board: lab401.com/products/flipper-z...
    Extreme Firmware: github.com/Flipper-XFW/Xtreme...
    // Talking Sasquash SOCIAL //
    CZcams: / @talkingsasquach
    TikTok: / talkingsasquach
    Instagram: / talking_sasquach
    Github: github.com/skizzophrenic
    // David's SOCIAL //
    Discord: / discord
    Twitter: / davidbombal
    Instagram: / davidbombal
    LinkedIn: / davidbombal
    Facebook: / davidbombal.co
    TikTok: / davidbombal
    // CZcams videos mentioned //
    WiFi: • Hacking WiFi Passwords...
    Clear Case: • Flipper Zero Transpare...
    OMG Cable: • O.MG Elite Cable : The...
    ESP Flasher: • ESP Flasher : BEST Fli...
    Dual Boot Evil Portal & Marauder: • Dual Boot Evil Portal ...
    // MENU //
    00:00:00 - Welcome Talking Sasquatch!
    00:00:36 - Wi-Fi hacking workflow
    00:00:50 - Overview of the de-authentication process.
    00:01:26 - Wifi deauth ring cameras
    00:02:10 - Wifi board
    00:03:00 - Firmware used
    00:04:03 - FlipperZero wifi board flashing
    00:05:40 - Wi-Fi Marauder demo
    00:07:18 - Getting pcap from SD card
    00:07:52 - Use Wireshark to process files.
    00:08:25 - Converting and saving files for Hashcat.
    00:08:44 - Using CMD and Hashcat commands.
    00:09:05 - Discussing password lists and how Hashcat works.
    00:09:43 - Sharing experiences with FlipperZero and its capabilities.
    00:10:30 - Talking about personal background and the value of learning and experimentation.
    00:12:36 - Links to Nate's channel and outro.
    flipper zero
    flipper
    flipperzero
    wifi
    wireshark
    hashcat
    hack
    hacking
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
    Disclaimer: This video is for educational purposes only.
    #wifi #flipperzero #hacking

Komentáře • 251

  • @davidbombal
    @davidbombal  Před 8 měsíci +81

    Talking Sasquach shows us how to crack WPA2 WiFi passwords using a Flipper Zero, Marauder, Wireshark and Hashcat! A very cool demo.
    Disclaimer: Only do attack networks that you own or have permission to attack.
    // Flipper Zero and WiFi Dev Board //
    Get a 5% discount using my affiliate link : lab401.com/r?id=42cm8b
    and/or use code DAVIDBOMBAL
    WiFi Dev Board: lab401.com/products/flipper-zero-wifi-devboard
    Extreme Firmware: github.com/Flipper-XFW/Xtreme-Firmware
    // Talking Sasquash SOCIAL //
    CZcams: www.youtube.com/@TalkingSasquach
    TikTok: www.tiktok.com/@talkingsasquach
    Instagram: instagram.com/talking_sasquach/
    Github: github.com/skizzophrenic
    // David's SOCIAL //
    Discord: discord.gg/davidbombal
    Twitter: twitter.com/davidbombal
    Instagram: instagram.com/davidbombal
    LinkedIn: www.linkedin.com/in/davidbombal
    Facebook: facebook.com/davidbombal.co
    TikTok: tiktok.com/@davidbombal
    // CZcams videos mentioned //
    WiFi: czcams.com/video/subLBPJ3IxU/video.htmlfeature=shared
    Clear Case: czcams.com/video/pLYcAfp5PMc/video.htmlfeature=shared
    OMG Cable: czcams.com/video/n-HRqKWc4MY/video.htmlfeature=shared
    ESP Flasher: czcams.com/video/Kme-yWL14N8/video.htmlfeature=shared
    Dual Boot Evil Portal & Marauder: czcams.com/video/jCPWlS5JmlY/video.htmlfeature=shared
    // MENU //
    00:00:00 - Welcome Talking Sasquatch!
    00:00:36 - Wi-Fi hacking workflow
    00:00:50 - Overview of the de-authentication process.
    00:01:26 - Wifi deauth ring cameras
    00:02:10 - Wifi board
    00:03:00 - Firmware used
    00:04:03 - FlipperZero wifi board flashing
    00:05:40 - Wi-Fi Marauder demo
    00:07:18 - Getting pcap from SD card
    00:07:52 - Use Wireshark to process files.
    00:08:25 - Converting and saving files for Hashcat.
    00:08:44 - Using CMD and Hashcat commands.
    00:09:05 - Discussing password lists and how Hashcat works.
    00:09:43 - Sharing experiences with FlipperZero and its capabilities.
    00:10:30 - Talking about personal background and the value of learning and experimentation.
    00:12:36 - Links to Nate's channel and outro.
    Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!
    Disclaimer: This video is for educational purposes only.

    • @Zakibinxaaji1
      @Zakibinxaaji1 Před 8 měsíci

      Thanks 👍

    • @robrita
      @robrita Před 8 měsíci +1

      only works with simple password 😅😅

    • @davidbombal
      @davidbombal  Před 8 měsíci +5

      Unfortunately a lot of users use basic passwords. I demonstrated how to use a GPU against more complex passwords in this video: czcams.com/video/ZTIB9Ki9VtY/video.html

    • @Stafylocok
      @Stafylocok Před 8 měsíci

      FYI the blur is a bit late around 7:41

    • @thewannabehackr5078
      @thewannabehackr5078 Před 8 měsíci

      Hi David, the discount code is not working

  • @TalkingSasquach
    @TalkingSasquach Před 8 měsíci +285

    So weird to see myself here! It was a blast filming with you! Great community you have here!!

    • @davidbombal
      @davidbombal  Před 8 měsíci +16

      Thank you for sharing and inspiring all of us!

    • @User05199
      @User05199 Před 8 měsíci +4

      @TalkingSasquach thank you for all your content. I've learned much from your videos. Glad to see you on this channel too!

    • @AWOK
      @AWOK Před 8 měsíci +2

      Great demo. Can’t wait to see more. 🙌🏼

    • @BuyMore88
      @BuyMore88 Před 8 měsíci

      @TalkingSasquatch Hey man I've always been having trouble learning to solder. I have a good iron I just am not good. How did you learn to solder or do you have any advice to get better and learn proper etique? Thanks for doing this video it really reminded me how much you can learn in a very little bit of time. I to am from NE I live in Connecticut and I crammed a ton of information in to my mind around networks and domain administration similarly to you. Keep up the good work maybe we'll meet in person one day, you seem interesting 100%!

    • @ClickClack_Bam
      @ClickClack_Bam Před 8 měsíci +1

      I'm a fan of both channels.

  • @seanronayne3654
    @seanronayne3654 Před 7 měsíci +7

    Great video. Im a Huge fan of talking sasquatch and I love the way he breaks down his videos. Even a person like myself with not a ton of tech knowledge can understand most of what he says and I am thankful for all the hardwork done behind the scenes. All these guys and girls deserve thanks and more. God Bless all the guys and girls that don't have paywalls and work so hard for the community. Im always learning.

  • @palehorseman1572
    @palehorseman1572 Před 8 měsíci +5

    Sasquatch is why I even have a flipper lol. Awesome dude and love his content. As well, of course, as yours David. Glad to see a shout out to those of us who have a passion but not a lot of technical background.

  • @MorrWorm8
    @MorrWorm8 Před 8 měsíci +8

    That’s what I’m doing, I quit messing with tech for 20 years. Im a welder working 65 hours a week. Got into it by running into a guy with a MacBook I traded a 79’ mongoose for. Then bought a 3D printer and a flipper zero. I’ve been learning as much as I possibly can

  • @jcgm666
    @jcgm666 Před 7 měsíci +2

    I follow Sasquash for a couple months now and his channel have really great tutorial for flipper and the guy is awesome! 🎉 Happy to see you doing a video together!

  • @SpottedMau
    @SpottedMau Před 6 měsíci

    Thanks for shining a spotlight on Nate. Wow, what an inspiring story and resource! Thanks, DB!!

  • @Uncover2295
    @Uncover2295 Před 8 měsíci

    Another great video David. I have watched a few of your videos talking about the Flipper Zero & I have finally just ordered one. Cannot wait to get started with it 😁

  • @Wodawic
    @Wodawic Před 8 měsíci +8

    Yes indeed, great video content and partnership between Bombal and Squatch (Nate). One thing I'd like to add for those jumping into this Flipper/Wifi board thing is that as you pour over what's available, it's easy to get crossed up with different techniques. Perfect example is that I was working through Squach's and others' videos from about a couple weeks ago up to this morning, and this is the first time he's started with Extreme as the firmware on the device itself. That's new, and will create some incompatibilities probably with what I already have "on-board", since in some cases the app is linked to the firmware...
    This stuff just moves so fast as it really is out there for everybody to do what they want with. So... It gets confusing as hell since all the actors will refer to others for bits of their solution for flashing the dev board, the firmware used on both the flipper and the board, the version of application, etc. Updating one little component will most likely create an API error somewhere. I'll list the various people's GITs below as an FYI, but my recommendation is to pick ONE and go from there. If you don't you'll get API errors and other incompatiblities and end up sideways. All the folks contribution to the overall effort are updating things at a different pace.
    HOWEVER - This fragmented ecosystem creates an 𝘼𝙒𝙀𝙎𝙊𝙈𝙀 opportunity for learning how this chit works. E.g. I can use a firmware like RogueMaster, a flashing tool from somebody else, and *.bin or *.fap/fam files from completely different folks now that I understand it. So where possible, read and understand the code. I've created a directory structure separating all of them, and now can pick and choose. A large-ish SD card is also a big help...
    Here's the list of the GIT's I've used bits and pieces of, just as an FYI.
    github.com/justcallmekoko/ESP32Marauder/releases/tag/v0.12.0
    github.com/SkeletonMan03
    github.com/0xchocolate/flipperzero-wifi-marauder/releases/tag/v0.6.2
    flipc.org/0xchocolate/flipperzero-esp-flasher?branch=main
    github.com/InfoSecREDD
    github.com/skizzophrenic/flipper-zero-evil-portal
    github.com/H4ckd4ddy/flipperzero-sentry-safe-plugin/releases/tag/v1.1
    github.com/UberGuidoZ/Flipper
    github.com/RogueMaster/flipperzero-firmware-wPlugins/releases
    github.com/RogueMaster/awesome-flipperzero-withModules
    and just today esp.huhn.me/
    Now we can add: github.com/Flipper-XFW/Xtreme-Firmware
    And of course the "standard" site:
    lab.flipper.net/
    And I'm sure I'm forgetting some you'll stumble across along the way... Apologies if I'm "overcooking" the whole thing, but that's the way I roll unfortunately.
    Some of these are probably now updated since I send this. That's just the way it goes. Much gratitude to the Talking Squach and all the others for the work. It would be cool if there was one single place you could go for the most current or complete version(s), but this theater is just moving too fast, which again makes it educational and fun as hell.

    • @Kyler2K
      @Kyler2K Před 22 dny

      great piece of information here. thanks for your insight

  • @mikebrandt5773
    @mikebrandt5773 Před 6 měsíci

    Two of my favorite tech guys in one video. I love talking squash flipper videos

  • @ClickClack_Bam
    @ClickClack_Bam Před 8 měsíci

    This was great.
    Talking Sasquach was who I seen that put up enough videos for me to stumble my way through learning what I do know about the Flipper Zero.
    I missed the first round of sales on them & then got one when they restocked.
    But by then, things changed so much with how you install custom firmware (like Xtreme).

    • @ClickClack_Bam
      @ClickClack_Bam Před 8 měsíci

      I'll break up my comment.
      Yt has deleted my comment 3 times now & I've said nothing that should be being censored!

    • @ClickClack_Bam
      @ClickClack_Bam Před 8 měsíci

      Anyways, thanks to EVERYBODY who works on Flipper Zero stuff!
      If you're new to the Flipper Zero may I suggest to you:

    • @ClickClack_Bam
      @ClickClack_Bam Před 8 měsíci

      WOW.
      This is ridiculous!
      Yt is deleting the names of websites in my posts.

    • @ClickClack_Bam
      @ClickClack_Bam Před 8 měsíci

      Well I'm done here.
      15 attempts deleted at listing what can help new people to the Flipper Zero.
      Nothing that should be being censored & deleted.
      ALL deleted.

  • @Mr_H.AK-47
    @Mr_H.AK-47 Před 8 měsíci +12

    as always, great educational video and yet another fantastic collaboration . this is my favourite channel on youtube and i love it because Sir David always post exceptionally impressive videos on cybersecurity and cybertech . LOVE FROM PAKISTAN SIR DAVID AND THANK YOU FOR KEEPING THE CONTENT FANTASTIC.💖💖

    • @davidbombal
      @davidbombal  Před 8 měsíci +3

      Thank you very much! I appreciate it :)

  • @jayrflocca6704
    @jayrflocca6704 Před 7 měsíci

    BEEN WATCHING BOTH YOUR VIDEOS SEPARATE AMAZING TO SEE YALL DO THIS TOGETHER VERY INFORMATIVE AND FUN TO WATCH IM NOT IN IT I SHARPEN SAWS AT A MILL THE FLIPPER MAKES ME WANT TO LEARN AS MUCH AS POSSIBLE THANKS TO CHANNELS LIKE THIS ITS EASY 🔥🔥🔥🔥

  • @MiTecHoy
    @MiTecHoy Před 7 měsíci

    Congrats 🎊 is so cool to see you here with Mr.Bombal I couldn’t believe what I was looking and I saw your face, incredible good work you two I’ll be here thank you far all your hard work!🎉

  • @adad19856
    @adad19856 Před 8 měsíci

    I was confused for a moment because I am using the same desktop wallpaper like talking sasquach. Tanks for sharing!

  • @Belomoh6
    @Belomoh6 Před 8 měsíci +11

    We need a duo between you and Networkchukk for sure!!

  • @demotedc0der
    @demotedc0der Před 8 měsíci +5

    WOW, I wasn't expecting this.Thanks, David, for bringing Sasquach to your show 😃😃 great content , as always

    • @davidbombal
      @davidbombal  Před 8 měsíci +2

      I love getting new and interesting guests on the channel 😀 Glad you enjoyed the video!

  • @JustCallMeKoko
    @JustCallMeKoko Před 8 měsíci +17

    Always love seeing practical demos like these. Great work

  • @-_-Ghost08-_-
    @-_-Ghost08-_- Před měsícem

    I know I’m a little late to this video but I use both these guys all the time and it’s so cool to see them work together

  • @researchai8182
    @researchai8182 Před 8 měsíci

    Great video, very inspiring...keep posting such Great info ...saludos from Panamá 🇵🇦

  • @esaugalindo4733
    @esaugalindo4733 Před 5 měsíci +1

    Thanks David, I love how you stop him and ask him to break it down. I noticed most most of them just like to run on and don’t try to explain much of what they’re doing. Sometimes it makes me question what they’re doing.

  • @Zardoz66
    @Zardoz66 Před 8 měsíci

    I love this partnership. 2 awesome people.

  • @sske273
    @sske273 Před 8 měsíci

    David your the man thanks for the great content and interducing to us another awsome content creator

  • @coreyrobinson582
    @coreyrobinson582 Před 6 měsíci

    Both guys are a great I watch every bit every time.

  • @Global_News_UK
    @Global_News_UK Před 8 měsíci

    Thanks, always great people on your channel

  • @kapzvara5732
    @kapzvara5732 Před 8 měsíci

    Really cool going through his start up video

  • @dustinhxc
    @dustinhxc Před měsícem

    Omg you got Sasquatch!! Awesome! 🎉

  • @falxonPSN
    @falxonPSN Před 3 měsíci

    This was interesting as I was considering this device. I just wish he had given a little bit more background at the beginning on specifically why he was using certain mods or firmwares. He kind of launched right into the fact that he was using a very customized device but didn't really give a lot of justification for why one would use the upgraded device versus what one could do out of box with the Wi-Fi module.

  • @virgiliorivera2695
    @virgiliorivera2695 Před 8 měsíci

    Talking Sasquatch.. u rock !!! He’s discard rocks … noob friendly Mr RDD 😊

  • @SiEmG
    @SiEmG Před 7 měsíci

    david is such a good guy! Sasquash seems nice to watch too

  • @ZeroHarry
    @ZeroHarry Před 8 měsíci +1

    Thank you, I like the cmd trick in explorer.

  • @RalphyLopez
    @RalphyLopez Před 6 měsíci

    I love you guys so much thanks for teaching me to get better at wat I like

  • @user-gu2yy6kq9y
    @user-gu2yy6kq9y Před měsícem

    Im running out of time - cause I can see the sun light up the sly,so i hit the road in overdrive -baby!! Your neon sky rise background is the same as that music video.

  • @0xh04x
    @0xh04x Před 8 měsíci

    A colab i never knew i needed

  • @elmehdiezziar
    @elmehdiezziar Před 8 měsíci +3

    Wonderful guest😊

  • @FloppyDucks
    @FloppyDucks Před 4 měsíci +1

    Why might my pcap file have no packets in, it. the pmkid isnt force deauthing my devices, which ok fine. maybe it only sniffs for handshakes, but when I do the disconnecting from my AP and then reconnect a few times while running the pmkid, still no packets in my pcap file?
    I made sure to save the pcap files to my sd card and I am able to save and download the pcap files, but when I open them they are completely empty?

  • @jeffreysanfilippo6030
    @jeffreysanfilippo6030 Před 8 měsíci +1

    I want to see more OTW I just got my Linux basics for Hackers certification and it started with this channel

  • @rami.0092
    @rami.0092 Před 8 měsíci +3

    I am always impressed by seeing videos and actually it motivates me.🎉🙏 Thank you Sir.

  • @hamika20
    @hamika20 Před 8 měsíci +4

    Love it!🤩

  • @MyDancingirl
    @MyDancingirl Před 8 měsíci +1

    Excellent interview 12:30 😊

    • @davidbombal
      @davidbombal  Před 8 měsíci

      Thank you. Glad you enjoyed the video.

  • @kartelune2730
    @kartelune2730 Před 8 měsíci +1

    David Bombal the god father of CZcams Cybersecurity ❤

  • @krisadams7100
    @krisadams7100 Před 8 měsíci

    I bought one. I'm trying to take over world banking and eventually the world itself. Different look like it is much more than an expensive universal TV remote. Unless you want to do criminal activities by getting accounts and passwords. That never pays off. I'll be tuning in to this channel. I bought one just to play with. I probably should have spent a little more and got the mini 3 drone. I'll let myself buy a new toy every month. I'll get it next time. I think this thing has potential. It's like my raspberry Pi. Just haven't found anyting cool enough to do with it.

  • @ioeman8478
    @ioeman8478 Před 7 měsíci +1

    do some routers have in place security not to release the hash? i had a tried this on my 2.4 network and all the pmkids came up 0 packets in wireshark, i also used multiple devices to keep trying to join the network while the deauth was going for better results to grab a hash.i have asus router with alot of firewall tools and ai i wonder if they have prevention measures

    • @FloppyDucks
      @FloppyDucks Před 4 měsíci +1

      I tried this as well and my pcap files were 0 bytes too. I tried to manually disconnect and reconnect my clients while running the script and still "no dice". my pcap file is empty. I did it on my 2.4 Ghz too cuz I was under the impression that it wont work for 5GHz

  • @luispakvard5681
    @luispakvard5681 Před 8 měsíci +1

    If I can write on python script with similar functionality like dirb(with multiprocessing for better performance) and search url by mask with wildcards and other script which I can call cool and useful and I use them myself but I am not smart enough to meet market requirements and find good job what should I do?

  • @MakeItHackin
    @MakeItHackin Před 8 měsíci

    Great interview!!!

    • @davidbombal
      @davidbombal  Před 8 měsíci

      Thank you! Glad you enjoyed it :)

  • @TheTubejunky
    @TheTubejunky Před 8 měsíci

    Nothing more rewarding then a Humble BigFoot!

  • @hballouz
    @hballouz Před 8 měsíci +1

    it is doing what other programs do (such as wifite) which is capturing the handshake and using a password list , and weak passwords are still being used in the demos .. hope we can see new methods and with more complex passwords

  • @subnore7336
    @subnore7336 Před 7 měsíci +2

    received EAPOL, and my file pcap is empty

  • @0xrohit54
    @0xrohit54 Před 8 měsíci

    Great video sir..Waiting for Jason Sir next video sir..when we can except sir..Love From India💌

  • @luisblum7464
    @luisblum7464 Před 5 měsíci

    how can protect my AP from multiple deauth from kiddy outdoors? I've read rfc 4122 with its UUID implementation, but it is not used in current 802.11 specs. wtf? i couldnt understand why those Management Frames are not encrypted even in latest specs. should i write my own driver for the AP and client for UUID work for my spot, or?

  • @meinbherpieg4723
    @meinbherpieg4723 Před 7 měsíci

    @davidbombal Is there a way to convert the pcap file without relying on a website?

  • @matiasr9142
    @matiasr9142 Před 7 měsíci

    So you do the password forcing with 3 methods at the same time? , fliper zero, prowler and hascat

  • @ka_bir
    @ka_bir Před 27 dny

    two great channels.

  • @BlueeBubble
    @BlueeBubble Před 8 měsíci

    YES!! Love this one 🙌🏼

  • @frankbizzle8356
    @frankbizzle8356 Před 8 měsíci

    Nice video David...we need more 😢

  • @davevd4252
    @davevd4252 Před 13 dny

    The crached.txt looks interesting to me. Made it yourself ? Or pulled it from somewhere? Thx

  • @MrRaja
    @MrRaja Před 8 měsíci +7

    Kindly refrain from using the term "decode" when referring to the process of cracking hashes. While "decode" is suitable for operations involving base64, it is not accurate for hash cracking. Precision in terminology is crucial in this context.

  • @nirvaangoel8172
    @nirvaangoel8172 Před 4 měsíci

    Where do you get your screen saver or background?

  • @DeluDreamer
    @DeluDreamer Před 7 měsíci +1

    Hey! Curious nerd here - wouldn’t you be able to do everything the Flipper is doing here already just by using Kali Linux alone? Aircrack-ng is included in most distributions and it has the ability to do deauthentication, I think.

    • @NigelTolley
      @NigelTolley Před 7 měsíci

      With a suitable network card, yes.

    • @helloworld-wp4ty
      @helloworld-wp4ty Před 6 měsíci

      Of course, the appeal of the flipper to myself would be the mobility of it though.

  • @JesseFlannery
    @JesseFlannery Před 5 měsíci

    Can you use xtreme software with the phone app?

  • @deckardshaw5502
    @deckardshaw5502 Před 3 měsíci +1

    6:41, i did it the same, the device says the same as yours but when I open the file, there isn't any data

  • @sparky50
    @sparky50 Před 8 měsíci +4

    keep the hard work

  • @Daiguana1
    @Daiguana1 Před 7 měsíci

    My step dad is hall of fame bmx guy that’s cool you are into bmx and bikes.

  • @NeverGiveUpYo
    @NeverGiveUpYo Před 8 měsíci

    Sasquatch! Cool vid!!

  • @pavi013
    @pavi013 Před 8 měsíci

    I have never worked IT either, i started reading books, watching videos, listening podcasts and stuff.

  • @auburnturner5
    @auburnturner5 Před 7 měsíci

    I have just broken my flipper zero screen on a trampoline the screen protector is not broken, but the screen and the plastic are do you know how I can fix it

  • @MisterK-YT
    @MisterK-YT Před 8 měsíci

    He keeps you out of trouble,
    Stop living in a bubble,
    His videos never fumble,
    His name is David Bombal.

  • @ClickClack_Bam
    @ClickClack_Bam Před 8 měsíci +5

    2 things that might help:
    If you show no "PCAP" files in the Marauder file location it can mean 2 things:
    1 - you need to update to the newest Marauder firmware
    2 - at the bottom of the Marauder app in the Flipper Zero, there's an option to the effect of "Save pcap files to the sd card"
    ALLOW THIS!
    NOBODY goes over this & you need to do this or or WON'T save the pcap files to the SD card!

    • @TeodorD
      @TeodorD Před 7 měsíci

      another thing is that it didn't go through all the 400k passwords.... once it finds a match it stops on that .... if it's in the first 10 passwords it's fast if it's 400k it might take a couple of hours to a day. ;)

  • @Juan-vu9sr
    @Juan-vu9sr Před 7 měsíci +2

    I did everything ok but my pcap files are empty when I opened it in wire shark. Also this files has 0 bytes. Can anyone help me? Thanks!!

    • @thelockpickinglebowski633
      @thelockpickinglebowski633 Před 6 měsíci

      The ability to store PCAPS info must be enabled. I'll try my best to remember my steps: Apps / WiFi / [ESP32] WiFi Marauder / scroll down to Settings / Click right to SavePCAP / click enter / click save I think after I did this I cleared the list, scanned, selected my wifi router number, sniffed PMKID Targeted Active (List) and then waited for many EAPOL to be "captured". Then I backed out for the Flipper menu back to the home screen and then when I checked the PCAPS folder the file was present. But I was unsuccessful at capturing a handshake. Maybe my dual router is very secure. I don't know. I'm a lock picker and a "novice plus" at Flipper Zero. Not a hacker. I hope this helps.

  • @ahmednoor7811
    @ahmednoor7811 Před 7 měsíci +1

    I really want a flipper zero now.

    • @timmy2310
      @timmy2310 Před 7 měsíci

      It’s still a toy that allows you to be annoying

  • @thebeardedhomesteader
    @thebeardedhomesteader Před 3 měsíci

    Can you open Bluetooth padlocks or app control pad locks

  • @bhoss08
    @bhoss08 Před 2 dny

    Where did you get the password text file for hashcat?

  • @MrWeinfook
    @MrWeinfook Před 7 měsíci

    i just want very easier way to hacking my neighborhood wifi with 2.4ghz type....do david recommend of this? or kody way? which one is easier and not giving a headache way step...?please prefer.
    for tools i can buy it also. but for pishing i don't get high expectation for that's because not stupid right now...we nees real and sound easier one.

  • @lazyasshoodrat4888
    @lazyasshoodrat4888 Před 8 měsíci

    Where did you get that wallpaper?

  • @youtubegaveawaymychannelname

    PMKID is not a 4 way handshake. As a matter of fact, for router susceptible to the PMKID attack, you don't even need an attached client device.

    • @NigelTolley
      @NigelTolley Před 7 měsíci

      True, but why would you risk the video taking 25 minutes for a single handshake, rather than run the deauth and make certain sometimes happening, for the demo?

  • @michaeltomaino7711
    @michaeltomaino7711 Před 6 měsíci +1

    Tried doing my own network which is 2.4 Ghz :/ I get the EAPOL messge and download the file, I then move it to wireshark and its blank 0 packets. am i missing something?

    • @henrym3793
      @henrym3793 Před 5 měsíci +1

      Honestly the same every file is just empty

  • @DreamKing17
    @DreamKing17 Před 7 měsíci

    Great inspiration.

  • @TheRealFizzarolli
    @TheRealFizzarolli Před 3 měsíci

    i like how you tried to blur the wifi stuff, but you can still see it. a fram or two

  • @gergemall
    @gergemall Před 4 měsíci

    Thx guys

  • @BravingTheOutDoors
    @BravingTheOutDoors Před 6 měsíci

    Hashcat doesn't work on Mac do you have an idea for an alternative?

  • @GILDOMINGOSS
    @GILDOMINGOSS Před 8 měsíci

    I like watching your videos + why don't you add dubbing in Portuguese, CZcams itself offers that.

  • @turdnuggey8577
    @turdnuggey8577 Před 7 měsíci

    Can someone help me out. I'm running the pmkid attack and it deauth's devices on my network but when I got to wireshark there is nothing in the pcap file. I'm running the rougemaster firmware and the marauder firmware is up to date in case that helps.

    • @FloppyDucks
      @FloppyDucks Před 4 měsíci

      alot of us are having this issue where are pcaps are empty. If I figure it out Ill respond

  • @zowtuptus8710
    @zowtuptus8710 Před 8 měsíci +4

    Already tried it on my flipper 0

    • @davidbombal
      @davidbombal  Před 8 měsíci +1

      Did you get it working like in the demo?

    • @zowtuptus8710
      @zowtuptus8710 Před 8 měsíci

      ​@@davidbombalyes works good

  • @worgle123
    @worgle123 Před 6 měsíci +1

    Xtreme, or Rogue Master?

  • @coopergaffney2012
    @coopergaffney2012 Před 6 měsíci +1

    I get an empty PCAP file everytime. I de-authed my network and confirmed by checking my laptop and phone during the experiment. It says Recieved EAPOL on the screen during the experiment, but when i go to open the file in wireshark there is nothing there. Has anyone else run into this

    • @thelockpickinglebowski633
      @thelockpickinglebowski633 Před 6 měsíci

      The ability to store PCAPS info must be enabled. I'll try my best to remember my steps: Apps / WiFi / [ESP32] WiFi Marauder / scroll down to Settings / Click right to SavePCAP / click enter / click save I think after I did this I cleared the list, scanned, selected my wifi router number, sniffed PMKID Targeted Active (List) and then waited for many EAPOL to be "captured". Then I backed out for the Flipper menu back to the home screen and then when I checked the PCAPS folder the file was present. But I was unsuccessful at capturing a handshake. Maybe my dual router is very secure. I don't know. I'm a lock picker and a "novice plus" at Flipper Zero. Not a hacker. I hope this helps.

  • @syedusman7056
    @syedusman7056 Před 6 měsíci +1

    How to hack 5gz wifi because when i perform evil twin attack when I death 2.4gz the clients will automatically connected to 5gz

  • @beststorytime4325
    @beststorytime4325 Před 5 měsíci

    Will Maruader it flash on Windows 7?

  • @DA-bq7hi
    @DA-bq7hi Před 7 měsíci

    Help me.please
    Wireshark
    The file "sniffraw 0 (1).pcap" appears to be damaged or corrunt (commview: NCFX data length 0

  • @goncalomeira1226
    @goncalomeira1226 Před 8 měsíci +1

    Yeah boy David Bombal again

  • @kursadzeybek356
    @kursadzeybek356 Před 7 měsíci

    Is there a more capable device than Hack RF One?

  • @Kingnarmi307
    @Kingnarmi307 Před 8 měsíci

    Beelent video ❤❤

  • @jonathanj.3695
    @jonathanj.3695 Před 8 měsíci

    Do you think that you can do a collab with NetworkChuck too?

  • @JarppaGuru
    @JarppaGuru Před 8 měsíci

    what you will do after you hack wifi? there is nothing todo. every service need opened and new machine need approved. there is no winxp era anymore where everything was open default lol. and routers allready block everything default you need open if want make any service

  • @Gamingfanatic127
    @Gamingfanatic127 Před 7 měsíci

    Sir, my Kali is not installing, I am facing some problem, please tell me how to do it.

  • @n-c-m228
    @n-c-m228 Před 8 měsíci +1

    big fan sir❤

  • @soulcheese7149
    @soulcheese7149 Před 6 měsíci

    Capturing a handshake isn't really the hard part of cracking WPA, it's the dictionary attack. It's cool that the Flipper Zero can do it, but so can so many other devices, so it's not particularly unique. I also don't understand why it was loaded into Wireshark. It's not necessary unless for some reason you don't think that capture contains the handhsake of the SSID you're after.

  • @user-oe9tl4os7b
    @user-oe9tl4os7b Před 4 měsíci

    Do you know network chunk?

  • @victortorres1585
    @victortorres1585 Před 6 měsíci

    did everything but nothing was captured in the pcap files any advice?

    • @thelockpickinglebowski633
      @thelockpickinglebowski633 Před 6 měsíci

      The ability to store PCAPS info must be enabled. I'll try my best to remember my steps: Apps / WiFi / [ESP32] WiFi Marauder / scroll down to Settings / Click right to SavePCAP / click enter / click save I think after I did this I cleared the list, scanned, selected my wifi router number, sniffed PMKID Targeted Active (List) and then waited for many EAPOL to be "captured". Then I backed out for the Flipper menu back to the home screen and then when I checked the PCAPS folder the file was present. But I was unsuccessful at capturing a handshake. Maybe my dual router is very secure. I don't know. I'm a lock picker and a "novice plus" at Flipper Zero. Not a hacker. I hope this helps.

  • @Gamefun22
    @Gamefun22 Před 5 měsíci

    i had made a video that had a similar title as yours and I got a strike on my channel just by using the words "evil portal and wifi marauder" how are you still up?

  • @JRSkola
    @JRSkola Před 6 měsíci +1

    I'm guessing the answer to this question is super obvious --- but.... Where do we get the passwords list that you used? I'm guessing it's not provided since its considered ... naughty?

    • @FloppyDucks
      @FloppyDucks Před 4 měsíci +1

      no you can download them anywhere, just google password lists, and there will be HUNDREDS. they are readily available and commonly kept up to date. not really naughty to give someone a pwd list. more naughty to use it to try and crack pwds