how Hackers crack any WiFi password?! set strong WiFi password now!

Sdílet
Vložit
  • čas přidán 28. 12. 2021
  • // Membership //
    Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
    // Courses //
    Full Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
    Full Mobile Hacking Course: www.udemy.com/course/full-mob...
    // Books //
    Kali Linux Hacking: amzn.to/3IUXaJv
    Linux Basics for Hackers: amzn.to/3EzRPV6
    The Ultimate Kali Linux Book: amzn.to/3m7cutD
    // Social Links //
    Website: www.loiliangyang.com
    Facebook: / loiliangyang
    Instagram: / loiliangyang
    LinkedIn: / loiliangyang
    // Disclaimer //
    Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.
  • Věda a technologie

Komentáře • 1,2K

  • @M2rsh
    @M2rsh Před 2 lety +4721

    Pro tip: If you don't have WiFi password it cannot be cracked! 👍

    • @oo7posam581
      @oo7posam581 Před 2 lety +95

      Yep Bruteforcing sucks

    • @iankamau4436
      @iankamau4436 Před 2 lety +81

      Didn't know this thanks 😀

    • @oo7posam581
      @oo7posam581 Před 2 lety +19

      @Mr Blackhawk ???

    • @yorzengaming
      @yorzengaming Před 2 lety +44

      It's brilliant sir :D
      Replace Wifi with a Door and replace router with your home it's like letting the thief see your house without a door full of goodies xD

    • @josephiamdumb627
      @josephiamdumb627 Před 2 lety +27

      (Sigh) I didn't think the reply section get your joke

  • @fanden
    @fanden Před 2 lety +2586

    You can also pretty easily make devices disconnect from a wifi, without knowing the wifi password.
    Was pretty useful for me when my neighbours had a party and were listening to loud music until 1am on their phones or notebook.
    I got the MAC of their router and all the devices and ran a script in an endless loop to disconnect them every couple of minutes from wifi. Shortly after, they gave up and I drifted into well deserved sleep oblivion.

    • @WreeperXD
      @WreeperXD Před 2 lety +39

      ok

    • @neunzehnvierundachtzig
      @neunzehnvierundachtzig Před 2 lety +39

      How did you manage to get the Mac addr though?

    • @ashish00007
      @ashish00007 Před 2 lety +110

      @@neunzehnvierundachtzig if you are able to get the signal, then you can capture the mac address

    • @FalastinFree
      @FalastinFree Před 2 lety +52

      easy deauth attack

    • @priestbuddha2990
      @priestbuddha2990 Před 2 lety +82

      You have a decent neighbour..when I throw a party..the music stops around 6.00 am

  • @St4ge
    @St4ge Před 2 lety +590

    Imagine having this guy as a computer science teacher.

  • @shadowcats1366
    @shadowcats1366 Před 2 lety +25

    This is actually easier than asking my friend his wifi password

  • @jesperjensen293
    @jesperjensen293 Před 2 lety +381

    Hi there, I think again your title is very mis-leading, "Crack any wifi password" (you forgot to add, if the password is in the wordlist), I think the example is good, and no doubt it could work for most weak passwords, I am sure of it. I think the Evil Twin Attack is much more useful, it's more likely you get the password from that - again, that attack is based of luck and can take a long time, even days to work.

    • @Storin_of_Kel
      @Storin_of_Kel Před 2 lety +52

      Correct. It's how people like him make these videos, making it look easy but neglecting to explain the actual situation. It's how people get into hacking because it seemed too good to be true. Hak5, Cody and others did the exact same things; they made it too easy to be true.

    • @jesperjensen293
      @jesperjensen293 Před 2 lety +14

      @@Storin_of_Kel you are right about that, I will disagree a bit with Cody because his examples are very educational and proven to work as well. I think Hacker-Loi's videos are great, because they show the technical aspects of how things can be hacked. I do however get very annoyed when they promise "Hack any website" - "hack any wifi password" as soon as the tutorial has something to do with a wordlist of some sort, I know instantly, this is a promise not coming true. However from this video we can learn that making a strong wifi password is a good idea, and change it often.

    • @Storin_of_Kel
      @Storin_of_Kel Před 2 lety +8

      @@jesperjensen293 Correct, but not everybody is as wise as we are. Many come here for the first time, seeing a misleading title like this and will think EVERY password is in there. Cody actually did the same thing, even though his videos educated me in many ways.
      So we think alike, but I prefer to look at all the great ones who educate us to do what we do for our purposes in all honesty, regardless of how and what they explain.

    • @kowshikpn3448
      @kowshikpn3448 Před 2 lety

      @@Storin_of_Kel I know hack5 but, who is "Cody"?

    • @Storin_of_Kel
      @Storin_of_Kel Před 2 lety +4

      @@kowshikpn3448 Cody from Nullbyte

  • @roadkill1896
    @roadkill1896 Před 2 lety +165

    Useful step by step guide but theres one problem. Cracking the password was fast only because the password itself was so easy. Most wifi routers will have complex passwords of mixed upper \ lower alphanumerics. So unless you had a huge txt file to run it against and a lot of time your out of luck, unless of course the router has been improperly secured with a weak password, in which case game on!

    • @mohammadalattar7177
      @mohammadalattar7177 Před 2 lety +34

      Yeah bro but I’m hacking my neighbor and not google

    • @faisalnafees8413
      @faisalnafees8413 Před 2 lety +2

      You can use crunch to make custom dictionaries

    • @greenumbrellacorp5744
      @greenumbrellacorp5744 Před 2 lety +14

      @@faisalnafees8413 problem is, when the passw is just really long and.. random, u'll be out of luck

    • @hlf_coder6272
      @hlf_coder6272 Před 2 lety +4

      I think you’ll find a surprising number of people still have their default admin password

    • @avkngeeks
      @avkngeeks Před 2 lety +9

      No becaus he already added only hes password in the wordlist… anyway worldlists are suck its only a 1% chance

  • @ramitghosh5733
    @ramitghosh5733 Před 2 lety +15

    The last part was inspiring for novice hackers! THANK YOU

  • @chrizz1
    @chrizz1 Před 2 lety +8

    Let's go! Ever since my neighbor changed their password my internet has been really bad. Will use, thanks!

  • @loveclimbing8816
    @loveclimbing8816 Před 2 lety +29

    Rules to set a password! Use combinations of Capitol letters and lowercase put in at least one number and also Symbols like %&,, etc... also it is recommended to set at least a lenght of 8-12 digits long passphrase (more is better).
    This will make the hash in the handshake much more complex so decrypting it will take much longer and requires more time.
    And this whole wordlist thing, there are actually several tools you can use to generate wordlists. For example if you want a wordlist with all possible combinations of a 16 digit long passphrase which has only numbers, it can build up worldlist of a couple petabytes. As i said just use complex combinations and for gods sake just change your passphrase from time to time 🙃.... @mari loved your comment 🤪 --Nice Vid Master Loi

    • @greenumbrellacorp5744
      @greenumbrellacorp5744 Před 2 lety

      even better, avoid full english characters, and a good sweet hidden net+32 lenght pass should do the trick

    • @wildyato3737
      @wildyato3737 Před 2 lety

      @@greenumbrellacorp5744 You will make anyone Suicide easily...😂😂💀

  • @iankamau4436
    @iankamau4436 Před 2 lety +57

    Reminds me of the time I bought an adapter only to find out it doesn't support monitor mode

    • @RAZREXE
      @RAZREXE Před 2 lety +4

      So true, we've all been there

    • @SECYBERSAFE
      @SECYBERSAFE Před 2 lety +4

      Most painful mistake most people who learn Hacking newly make

    • @ashish00007
      @ashish00007 Před 2 lety +4

      Yea but for testing purposes you can always install kali linux directly on your laptop instead of a va and use the laptops inbuilt wifi adapter. Yes the range is low. Idk if their are laptops without monitor mode as my 10 year old laptop supports it out of the box.

  • @yorzengaming
    @yorzengaming Před 2 lety +103

    I have used this several times years ago the only part I didn't do is include the wordlist file I can't remember what but there was a step that automatically bruteforce without the need of a wordlist file but this also works.. My friend wanted me to test it on his router and I made it. it was his phone number which I don't think a wordlist is included it (depends how big of a wordlist are we talking about) good video!

    • @ashish00007
      @ashish00007 Před 2 lety +7

      You can easily make a wordlist with a line of code following some pattern in terminal.

    • @syedmuhammadsameer8299
      @syedmuhammadsameer8299 Před 2 lety +2

      @Neutrino Tech hashcat requires a wordlist as well, as far as I am aware

    • @Bensux
      @Bensux Před 2 lety +2

      Yea, I've used this method as well without a wordlist.
      You can specify aircrack to go through a determined pattern like: only numbers, only letters, alpha numeric, etc.

    • @syedmuhammadsameer8299
      @syedmuhammadsameer8299 Před 2 lety

      How can I do that?

    • @yorzengaming
      @yorzengaming Před 2 lety

      @@Bensux You might be right aircrack

  • @podster12
    @podster12 Před 2 lety +6

    It's all fun and games until your neighbor watches this video and cracks your password and connects with your wifi..

  • @Perfucna
    @Perfucna Před 2 lety +46

    I remember doing this years ago..it gave me free internet during my college studies...bless my clueless neighbors for leaving default password which had only numbers 🙏❤️

    • @Perfucna
      @Perfucna Před 2 lety +5

      @@abdulelahfallatah it was 9, but I did a bit of research and found out that every password from that provider starts with number 2...so yes, it was basically 8 numbers 💪

    • @Perfucna
      @Perfucna Před 2 lety +5

      @Jan Enemark we are all humans...we are all sinners...but I made no harm to anyone doing that tho

    • @greenumbrellacorp5744
      @greenumbrellacorp5744 Před 2 lety +1

      @@Perfucna lets be honest, 8 or 9 just numbers... wont take too long to test all passws vs a file

    • @SrssSteve
      @SrssSteve Před 2 lety +2

      @@Perfucna Would you be okay with someone stealing your internet service from you? A lot of Comcast accounts here in the U.S. charge more if usage goes above 1 TB per month.

    • @Perfucna
      @Perfucna Před 2 lety +4

      @@SrssSteve That's a good point sir...I could argue about that but I won't. I respect you as a honest person!

  • @djvelocity
    @djvelocity Před 2 lety +140

    The timing for this video is perfect! I was just teaching myself about this very subject this week. Amazing timing Loi! 😊🙌📚

    • @joshiated8597
      @joshiated8597 Před 2 lety

      Jesus Christ loved you enough to die a gruesome death on a cross for you ~from an ex drug addict.

    • @djvelocity
      @djvelocity Před 2 lety +3

      @@joshiated8597 Pontius Pilate (the Roman Prefect) was not drug addicted though 🤔

  • @SwiftPhysics
    @SwiftPhysics Před 2 lety +2

    1:31 he actually read my mind

  • @itzmaxwilo4935
    @itzmaxwilo4935 Před 2 lety +153

    I would pay anything to spend 3 hours with you bro... Good job 👌

  • @mandjschorg47
    @mandjschorg47 Před 2 lety +9

    Wow this takes me back to 2009-2011!! I used this pretty exact method to crack WEP on backtrack 3 using kismet, airplay and aircrack, anywhere I moved I had free internet, then I grew older and stopped playing, the adrenaline was nice but I didnt want to take it much farther. I imagine that rush with hackers and can see why that would be just as addicting as drugs and at that point I have used plenty of drugs, so imagine drugs and hacking... Yeah prolly would have did something stupid like forgetting to spoof my mac and getting caught lol.

    • @eulondon
      @eulondon Před rokem

      The good old days of WEP. I had an Ibook or was it Macbook already..... anyways, all we need to do to crack those days were a few clicks and Kismac software.

  • @larsf.4756
    @larsf.4756 Před 2 lety +5

    I tried this a few years ago. If you live out in the country, like I do, you will have a hard time getting close enough to the router to actually capture enough handshakes. The situation is completely different when you live in an apartment building, for example. So while my WiFi password is complex, it's not at the forefront of my concerns.

    • @arielp7582
      @arielp7582 Před rokem

      So I have to get closer to capture a handshake?

  • @ABMA79
    @ABMA79 Před 2 lety +1

    I have done it before, but usually; it is simple with easy passwords, but what if you can illustrate with a real-life example. Suppose you have a neighbor WIFI, do you think you can do it knowing that people have the tendency to solidify their passwords to make it difficult for hackers to gain access?
    I hope to see another example regarding this topic.
    but thanks for the amazing illustration.
    Well done and gratefully appreciated.

  • @rrinnlonginus
    @rrinnlonginus Před 2 lety +1

    I've done this a couple of times and the only thing that is frustrating is cracking the dump file.
    And I noticed after the airodump-ng attack you were waiting for an authentication/handshake to happen. This requires the device in question to disconnect-reconnect by the time we were monitoring. The most common solution for this is to just send a DoS attack and hope that that device disconnects itself and then reconnects to the WLAN automatically or manually by someone that noticed that device just got disconnected.

  • @luvvvit
    @luvvvit Před 2 lety +10

    Any ? you sure?
    - it's not always easy to get that handshake, especially in the latest routers,
    - even if you have the handshake, what you're doing with it is just testing against the passwords in the world list, so if the password is long or contain a lot of symbols, forget this
    It's always a good idea to test this at start, just don't expect it to be working all the time

    • @wildyato3737
      @wildyato3737 Před 2 lety +2

      As time goes.. from what I know...
      Routers are not come with WEP anymore...
      They already being set as WPA2 and people are making wierd types of password even hard to crack...
      + People are especially aware with WPS..amd they always disabled at first.. earlier times that was easy to just push the button quietly and steal the network.... even Android and iOS banned WPS
      +
      What's even worse .. There is a new standard of wireless come to mitigate this things=(

  • @mehmetedex
    @mehmetedex Před 2 lety +9

    *_"remember its always faster to brute force on a cloud super computer than your laptop"_*

  • @Juiim_
    @Juiim_ Před 2 lety +5

    God bless the evil twin 😂 who needs cracking when you have the social engineering , Nice video bro

  • @eduardoaraujo4222
    @eduardoaraujo4222 Před 2 lety +2

    I think he is a doctor (incredible writing)

  • @rgwl1
    @rgwl1 Před 2 lety +7

    this guy is very impressive! I like him :)

  •  Před 2 lety +2

    Pro tip: instead of waiting for a handshake just send 4 deauth packages to a connected device, who will reconect and give you the handshake

  • @hs43a
    @hs43a Před 2 lety +1

    You have a very nice doctor writing ❤️

  • @MC-bi2sk
    @MC-bi2sk Před 2 lety

    That's amazing! I got the same combination on my luggage!

  • @user-de6jp9xg2p
    @user-de6jp9xg2p Před 2 lety +32

    OKAYT

  • @leowolfe1
    @leowolfe1 Před 2 lety +11

    Some newer routers use 802.11W which protects the management packets and stops you from disassociating devices. You can still wait until someone gets home and connects, but makes it a bit trickier. And a lot of the default passwords for ISPs such as ATT will not be cracked by a wordlist typically, and brute forcing is a no go as well.

    • @malkus6568
      @malkus6568 Před 2 lety

      What u suggest then

    • @leowolfe1
      @leowolfe1 Před 2 lety +2

      @@malkus6568 Evil twin attack or trying another wifi. Any wifi starting with "ATT" is gonna be difficult.

    • @malkus6568
      @malkus6568 Před 2 lety

      @@leowolfe1 okey

    • @wildyato3737
      @wildyato3737 Před 2 lety +1

      @@F16_viper_pilot Make sense....
      But even worse is WPA3 is here ...

  • @RainbowSheep_was_taken
    @RainbowSheep_was_taken Před 2 lety +4

    Nice, now imma cancel my wifi and "borrow" my neighbour's wifi hehe

  • @gomezmario.f
    @gomezmario.f Před 2 lety +5

    [Me gets arrested] : I don't know hacker Loi

  • @Surreal530_
    @Surreal530_ Před 2 lety +15

    Very informative. Thanks, Liu Kang!

  • @probad-
    @probad- Před 2 lety

    Hacker Loi's jokes are underrated lmao - that intro

  • @waterboy101010
    @waterboy101010 Před 2 lety +1

    "Impressive, so you found hacker Loi's wifi password, what do you think will happen to you when you join his wifi network?"
    lmao had me weak bruh

  • @MetalFan10101
    @MetalFan10101 Před 2 lety +9

    I used this on my home network to avoid having to walk to the router 🤣

  • @Frensissz
    @Frensissz Před 2 lety +36

    unfortunately 99,9% of the passwords are not changed by clients and are almost impossible to crack in this way, not even by using bruteforce

    • @baronhelmut2701
      @baronhelmut2701 Před 2 lety +5

      „Not even“ brute force is the most ineffective way to crack a password or gain access in general.

    • @lux-music6321
      @lux-music6321 Před 2 lety +1

      The factory pwds atleast here in germany are actually pretty easy to crack, they just contain numbers and always the same amount of digits so with a wordlist matching these criteria its pretty easy

    • @baronhelmut2701
      @baronhelmut2701 Před 2 lety +6

      @@lux-music6321 nope. Iam from germany and ive tried to crack default factory passwords with the brute force method before. Stopped the programm after 2 weeks when it had checked 0.01% of all possibilities without even coming close to a solution. As I calculated for you before there is more than 100 million times a million combinations possible. No pc in the world could try them all in 0.2 second intervals (which you would need for my router).

    • @ashleybishton742
      @ashleybishton742 Před 2 lety +1

      The most effective way of getting someone's WiFi password is getting a captive portal up and running. It's well easy.

    • @baronhelmut2701
      @baronhelmut2701 Před 2 lety

      @@ashleybishton742 Correction: The easiest way to get their password hash. Their password is only possible if you have a wordlist that already contains the password.

  • @steveharleyfan
    @steveharleyfan Před 2 lety +2

    Fascinating !!! I feel the target audience for this will already know how to use scp though so such a deep explanation was not needed...

  • @popeyehacks
    @popeyehacks Před 2 lety

    Wow Great Video Mr. Loi pls upload about zero days vuln and pls upload about ss7 attacks

  • @v3d4t____________________4

    " Thanks Bro , Prosper .' :)

  • @AtomicBl453
    @AtomicBl453 Před 2 lety +21

    Preface the video with "ask permission first" rather than "don't do that, it's illegal." You never know peoples' data concerns.

    • @wildyato3737
      @wildyato3737 Před 2 lety

      Do you think people are this naive?😂

  • @rajvendrayadav983
    @rajvendrayadav983 Před 2 lety

    Sir your Hand writing is OP (Fire)
    I also have this type of handwriting :D

  • @gamingbasanta5912
    @gamingbasanta5912 Před 2 lety +3

    You are awesome ❤️

  • @bluestacksmaster1205
    @bluestacksmaster1205 Před 2 lety +3

    *Please, Write the main steps on description or/and the screen. I and many others are not fluent in listening.*

    • @yeet3385
      @yeet3385 Před 2 lety

      The auto-generated subtitles are pretty decent.

  • @spectralspectra2282
    @spectralspectra2282 Před 2 lety

    Wow I don't understand anything of this I'm just watching for his smooth voice

  • @R34LxxDiAbLo
    @R34LxxDiAbLo Před 2 lety

    Can you do a video on your linux setup? Would love to get your theme/packages

  • @rudirest5416
    @rudirest5416 Před 2 lety +10

    What did you use the IP for to crack the wifi?
    You can't have that as an attacker from the outside, only if you're already in the network.

  • @soichirojin7146
    @soichirojin7146 Před 2 lety +6

    What IDE are you using on which you type your codes?

    • @sajidbaloch9925
      @sajidbaloch9925 Před 2 lety +2

      That’s the terminal in linux. He’s using kali’s linux.

  • @abirsheikh546
    @abirsheikh546 Před 2 lety

    Thanks, me and the pharmacy guy learned a lot

  • @arturskazaks7298
    @arturskazaks7298 Před 2 lety +1

    Loi at a friend’s house.
    Friend: hey, the wifi password is…
    Loi: .. unnecessary.

  • @igor_pavlovich
    @igor_pavlovich Před 2 lety +3

    i dont understand where did you get a password for 6:56

  • @-tee3350
    @-tee3350 Před 2 lety +8

    that handwriting man .
    that's why loi is the best hacker

  • @anthonyscheffer813
    @anthonyscheffer813 Před 2 lety

    bro....I love brilliant humans....and you sir are “brilliant”

  • @pakipower
    @pakipower Před 2 lety +1

    Can you provide us that crucial tip on how to read your writing.
    Otherwise great tip.
    Thanks

  • @weixingyang898
    @weixingyang898 Před 2 lety +7

    "Oh... the wifi use a simple password"... then after you crack and login the wifi, you computer get infected with multiple malware.

  • @mohammedhayyoun
    @mohammedhayyoun Před 2 lety +6

    For me, the easiest way to protect WiFi is by hiding it and filtering the Mac devices that have access to it 😀

    • @rico831
      @rico831 Před 2 lety +1

      It's never hidden from scanners and MAC filtering can be spoofed.

    • @mohammedhayyoun
      @mohammedhayyoun Před 2 lety +2

      @@rico831 I know but for me it's enough because people around me don't know about technical matters that much 😂😂

  • @eryntodd
    @eryntodd Před 2 lety +1

    I’m a front end web dev && this was so complicated for me to watch lol. How do you learn all the commands and memorize what to do?

  • @jchv1989
    @jchv1989 Před rokem

    addicted to your vids, all are working fine!

  • @danieltunde3525
    @danieltunde3525 Před 2 lety +4

    Nice work, don't you have video classes on Udemy?

  • @Ultrajamz
    @Ultrajamz Před 2 lety +11

    I’m surprised routers dont come with an anti-brute forcing system to at least slow things down some

    • @ashish00007
      @ashish00007 Před 2 lety +11

      It doesn't work that way. This actually works by capturing handshake between devices by deautherizing a device and when it tries to connect back, the disconnected device should have a key that it tries to send to the router ie the wifi password x Mac address x encryption used(wpa2 or wpa) - it is some form of dot or cross multiplication (I'll have to refer docs for that) and this message is captured by the attacking system. So the attacking device needs to get the file only once and can be out off wifi range. The attacking system then can use this file against a word list to crack it with aircrack like shown in the video. I remember their used to be online services where you can input the pap file and Mac address and it would do the bruteforcing for you and you would be put in a queue.
      WPA3 encrypted wifi routers are said to be able to combat this type of attacks. I haven't tested tho.

    • @foxxrider250r
      @foxxrider250r Před 2 lety

      @@ashish00007 good point bro

    • @baronhelmut2701
      @baronhelmut2701 Před 2 lety

      Why ? Most Routers have an uncrackable default password. So no need for a brute force protection if it would take longer than the universe still exists from this point forward to crack it.

    • @ashish00007
      @ashish00007 Před 2 lety

      @@baronhelmut2701 which world are you living in😅

    • @baronhelmut2701
      @baronhelmut2701 Před 2 lety +1

      @@ashish00007 the normal one. If your wifi default password is only comprised of random digits 0-9 and it’s 20 digits long that makes 10^20 possible combinations. To make you understand how much that is: 100,000,000,000,000,000,000 it’s this number 4*3 zeros is already impossible to crack in the lifespan of the average human. This is 100 million times more combinations than 4*3 zeroes.

  • @hanzalanaeem4126
    @hanzalanaeem4126 Před 2 lety

    You got a new subscriber Mr. Best World Hacker

  • @panos_7392
    @panos_7392 Před 2 lety +1

    You are the best hacker in the world.Well done!!!😀

    • @baronhelmut2701
      @baronhelmut2701 Před 2 lety +1

      🤣 best hacker in the world that cracked a password he took out of a wordlist ? Dude. Soon as you toss this guy some real assembly code and tell him to find the mistake you find him hanging at a tree after two hours.

  • @cryproot9845
    @cryproot9845 Před 2 lety

    I have started in this beautiful world of content on CZcams, I am new to this and here we go with issues of cybersecurity and ethical hacking

  • @jcashisme
    @jcashisme Před 2 lety +5

    You won't be able to crack ANY handshake with a simple word list. All routers nowadays are pre-configured with long passwords that use upper case (26), lower case (26), numbers (10) and special characters (32) for a total of 94 possible characters. If the password is only 8 characters long, then the number of combinations is 94^8 = 6.095 * 10^15, which is a very large number. You would be able to crack a password like that with a GPU cluster of 15, which would cost you roughly $10,000. Most people don't possess that much processing power.

    • @Trrenik0kb
      @Trrenik0kb Před 2 lety +1

      Hehe. Ur right. Or you can hack something like deep blue, or this Chinese supercomputer or even a quantum computer and cut ur cracking time alot. Hahaha. 😁😉

    • @wildyato3737
      @wildyato3737 Před 2 lety

      But what if they crack via owning a Online Server...?
      How much They willl take time to crack..

  • @guilherme6374
    @guilherme6374 Před 2 lety +2

    jajajajaja.. it even looks like it's that easy. In the real world, the cracking process take several hours, unless you have a quantum computer.

    • @baronhelmut2701
      @baronhelmut2701 Před 2 lety

      A: in real life the cracking process is undoable unless the user is a complete idiot. B: Quantum computers cant do that yet, nobody has designed an algorithm for statistical cracking yet. So gl solving the next 200 year barrier of cryptography.

  • @pzer0man
    @pzer0man Před 2 lety +2

    so detailed like always

  • @kniveschow5754
    @kniveschow5754 Před 2 lety

    I like how you writing it down as if we could read it XD LOL jp love your videos

  • @zed2502
    @zed2502 Před 2 lety +12

    This video made my day because I remember in my teenage years; I was in this neighborhood with a friend of mine and I had an iPod 📱 and I needed wifi to send a text to my mom. I used this random person wifi because it wasn’t locked or needed a password; but once he noticed I was using it; he came out of his house and started screaming at me and my buddy. He ended up locking his wifi but I was still able to crack his wifi and still use his wifi. Lmao 🤣

  • @jumiafood
    @jumiafood Před 2 lety +4

    you’ve made me a star in africa bro. bless up

    • @jumiafood
      @jumiafood Před 2 lety

      i made my first $100,000 2 weeks ago providing services for my clients.

    • @aliibrahim5479
      @aliibrahim5479 Před 2 lety +8

      @@jumiafood tf ain’t nobody giving u 100k for fixing their WiFi setting HAHAHAHA

    • @phaseshift943
      @phaseshift943 Před 2 lety

      @@jumiafood that's some bullshit lmfao

  • @FarhanAli-oj1iw
    @FarhanAli-oj1iw Před 2 lety +1

    Hello Bro I am very interesting to learn ethical hacking i like your every videos But I can't understand much. I have a very little information about it but i am inspired by you can you tell me right way to can i start this as beginner ? I will be very thankful to you..... I hope you will reply me sir... I am waiting for

  • @francinealmontero9288

    Hi Sir Yang can I be your mentor not only about this but for all security to enhance my skill hahaha (Desperate looking for mentor) By the way nice video :D

  • @BlobbbyTheBullshiter
    @BlobbbyTheBullshiter Před 2 lety +3

    when you have studied linux enough and know how to setup arch linux, you can see his handwriting

  • @AnandMoorthyJ
    @AnandMoorthyJ Před 2 lety

    Why are you look like a Chinese version of Ross Geller from FRIENDS?
    BTW good stuff

  • @itchimoose
    @itchimoose Před 2 lety

    yoooo , I subscribed you because of your accent, cheers 🍻 thanks for the tips 👍

  • @osmanlinarez8675
    @osmanlinarez8675 Před 2 lety +3

    Fact: doctors write better prescription understanding than this guy writing the steps

  • @GrimMetropolis
    @GrimMetropolis Před 2 lety

    This is the first video I've seen of yours. I know I can trust you by your handwriting. Your handwriting is one of a genius artist.

  • @magician5440
    @magician5440 Před 2 lety

    I thought this was n joke when I saw his handwriting. Glad I kept watching and realized it's legit

  • @Janre100
    @Janre100 Před 2 lety +1

    Miss old times when all routers used WEP keys.

  • @decoder6878
    @decoder6878 Před 2 lety

    The last "try harder" tip was good to hear.

  • @spondoolie6450
    @spondoolie6450 Před 2 lety

    I didn't know Loi was a medical doctor until I saw his handwriting

  • @devilaround610
    @devilaround610 Před 2 lety

    You should do a Discord Community, i would join that directly =)

  • @vipinkumar5955
    @vipinkumar5955 Před 2 lety

    finally found out a cyber expert who's handwriting matches same with my family doctor 😂

  • @atultyagi077
    @atultyagi077 Před 9 měsíci

    You are a doctor, your handwriting says so loud and clear. Yes! you are a doctor.

  • @chendetivinaybabu8009
    @chendetivinaybabu8009 Před 2 lety +1

    It's better to us plz provide pakages in description..

  • @meinnomi3550
    @meinnomi3550 Před rokem +1

    When hacker see that vedio then he will say wtf what i have do now 😁😁

  • @edm1896
    @edm1896 Před 2 lety +1

    WiFi owner watching this: "So this is the guy who taught my neighbor how to hack my WiFi"

  • @jackdenial3310
    @jackdenial3310 Před 2 lety

    I don't know anything about hacking or programing but m still watching as if i understand everything that also infront of my friends 😂😂😂

  • @helloitshecker
    @helloitshecker Před 2 lety +1

    Some hacker trying to crack my Wi-Fi password and afterwords he comes to know , Oh! This Wi-Fi doesn’t have a password .

  • @kentadran
    @kentadran Před 2 lety

    I borrow my friends phone for awhile. Open their wifi settings and scans the qr code. Boom connected.

  • @TheRaf1
    @TheRaf1 Před 2 lety

    That moment when your teacher starts writing in hieroglyphs.

  • @jestershyper
    @jestershyper Před 2 lety

    i learned how to do this in 8th grade in a cyber patriot training with EAST. Lot of fun, Linux is amazing.

  • @lostInSocialMedia.
    @lostInSocialMedia. Před 2 lety +1

    Which is the best cheapest wifi adaptor which supports monitoring mode and packet injection

  • @bartekm3878
    @bartekm3878 Před 2 lety

    Nice video, but I cannot read your handwriting (at least when you're writing with your mouse). Use a text editor please.

  • @user-mg5dt9gz4j
    @user-mg5dt9gz4j Před 2 lety

    we need a vid about hacking any device connected to ur wifi!! please

  • @jamesowai4905
    @jamesowai4905 Před 2 lety

    This has been of great help to me
    🤝🤝🤝 u’re a pro

  • @SupernovaSpence
    @SupernovaSpence Před 2 lety +1

    Fun fact: WPA2-PSK only supports of to 63 characters. So you can't really do 100 characters in your password.

  • @mrgreenjeansgenetics
    @mrgreenjeansgenetics Před 2 lety

    Your voice sounds like the automated voice that plays over alot of CZcams tutorials

  • @mallubot7074
    @mallubot7074 Před 2 lety +1

    you can use this method all you need good and long list ( tbs of data) and a quantum computer .

  • @royalhaze4254
    @royalhaze4254 Před 2 lety +2

    what applications and tools are u using in this video? I am new to this.

  • @Hengmenten99
    @Hengmenten99 Před 2 lety

    Sir, but b4 we attack or crack it, what should we prepare ourself defend from the internet owner ?