Cracking WPA2 Passwords With The Wi-Fi Pineapple Mark VII

Sdílet
Vložit
  • čas přidán 27. 08. 2024
  • Hey Hackers!
    This tutorial on how to crack WPA2 passwords with the Wi-Fi Pineapple Mark VII is a part of our free Wi-Fi Pineapple course. enroll today!
    course: cosmodiumcs.co...
    I hope you enjoyed the video. If you have any questions make sure to leave them in a comment down below. You can also contact me through my website on the "Contact and Information" page or on my discord server.
    Want to support CCS?:
    Happy Hacker: cosmodiumcs.co...
    Patreon: / cosmodiumcs
    GoFundMe: www.gofundme.c...
    Socials:
    Website: cosmodiumcs.com
    Instagram: / cosmodium.cs
    GitHub: github.com/Cos...
    Discord: / discord
    Make sure to like and subscribe!
    Happy Hacking!

Komentáře • 82

  • @Capitaltwo3710
    @Capitaltwo3710 Před rokem +10

    What's the difference between using a Pineapple device and using your laptop with another WiFi adapter with Wifite? What Pineapple can give us different than Wifite on your laptop when in the end you have to use hashcat to run a wordslist?

    • @bashkillszombies
      @bashkillszombies Před 14 dny +1

      Snap, just said this before reading the comment section. People are stupid. Pretty sure Kali has shipped with this functionality since it's inception all you need is two wifi adapters. I think people are just stupider than we realise and like spending money. I wish I could afford to throw money away like that!

    • @turdFerguson565
      @turdFerguson565 Před 6 dny +1

      @@bashkillszombiesit’s more for remote penetrating. That’s the advantage of the pineapple. Would you say that’s an accurate assessment

  • @everydaycazy5345
    @everydaycazy5345 Před rokem +4

    I almost never comment on CZcams videoes, but this is an exception! Amazing video, you just made me buy the Wi-Fi Pineapple Mark VII. Thanks ;)

    • @CosmodiumCS
      @CosmodiumCS  Před rokem +1

      Ayy thanks for the love, hope u enjoy it when it gets there. I’m always free to contact if u need help with it🤙

    • @TelefoonReparatie-us8bb
      @TelefoonReparatie-us8bb Před rokem

      @@CosmodiumCS how to contact you bro i need some help

    • @ho0t0w1
      @ho0t0w1 Před rokem

      make sure you follow the setup and flash step by step and once it's set up it's really intuitive

  • @JonMurray
    @JonMurray Před 8 měsíci +1

    Awesome man. New subscriber ✌🏻

  • @respiratoryinfection4010
    @respiratoryinfection4010 Před 2 lety +5

    I've been unable to capture any handshakes with my wifi pineapple. Even in a controlled environment.

  • @eclipz51
    @eclipz51 Před 2 lety +7

    You are doing an awesome job man!!! Keep up the great work!!!😎

    • @CosmodiumCS
      @CosmodiumCS  Před 2 lety +1

      Thanks!! Glad u enjoy the content🕺🏽🔥

    • @eclipz51
      @eclipz51 Před 2 lety

      @@CosmodiumCS I love your content! I actually just ordered a wifi pineapple because of your great videos! I'm really excited to start using it! I've been messing around with Kali recently and this video explaining some of hash cat definitely helped me out!

    • @CosmodiumCS
      @CosmodiumCS  Před 2 lety +1

      @Eclipse i love to hear it yo!! On our website we have a course on the wifi pineapple so u don’t have to wait for the videos to come out👍And if u want some more in depth stuff on hashcat i made a course called “breaking ciphers” that may build up your cryptography skillsets

    • @eclipz51
      @eclipz51 Před 2 lety

      @@CosmodiumCS AWESOME!!! Thanks! I'll have to check that out!!!

    • @CosmodiumCS
      @CosmodiumCS  Před 2 lety +1

      @Eclipse of course yo!! Also, join the discord server in the description, I’d love to chat hacks sometime!🔥

  • @bashkillszombies
    @bashkillszombies Před 14 dny +1

    Wtf would you use a pineapple for this instead of two wifi adapters on your laptop?

  • @TelefoonReparatie-us8bb
    @TelefoonReparatie-us8bb Před rokem +1

    guys i have a wifi pineapple mk7 and can not cracking wpa2 do i need to downlode a zip fiple on gifthub or somint

  • @3eezie483
    @3eezie483 Před rokem

    great vid! what are some word lists you recommend

  • @michaelharvie3530
    @michaelharvie3530 Před 2 lety +3

    Where do you find the rock you list? Is it always updated or is there a place to find a more updated list?

    • @CosmodiumCS
      @CosmodiumCS  Před 2 lety +2

      It is installed by default in security linux distributions. But you can find it online easily 👍

    • @michaelharvie3530
      @michaelharvie3530 Před 2 lety

      @@CosmodiumCS awesome thanks.

    • @eclipz51
      @eclipz51 Před 2 lety +1

      It is installed on Kali and parrot but you have to go into the word list folder and unzip it. You can also just search for rockyou.txt download and it should be the GitHub link on the top.

  • @BlueeBubble
    @BlueeBubble Před 10 měsíci

    Awesome video! Also, Where did you get all those lovely wallpapers? :D

  • @Hackerone-zn7vz
    @Hackerone-zn7vz Před 2 měsíci

    did you use kali linux or wifi pineapple module to crack the password?

  • @ed-pwn
    @ed-pwn Před rokem

    Great job brother. Keep going 🚩🏴‍☠️

  • @OceanWaves-pu1ew
    @OceanWaves-pu1ew Před rokem +1

    A teacher giving a student the answers isn't anything special. Your list.txt file has to contain the correct password. Just use complex passwords and there's a .00001% chance it will be on any list.

    • @CosmodiumCS
      @CosmodiumCS  Před rokem

      that is 100% correct. router defaults can be easily found on wordlists like Seclists. by using a more secure password (like what we did in the video) we can ensure a less likely chance for a hacker ot crack the password.

  • @shanthemanent5200
    @shanthemanent5200 Před 2 lety +1

    Great video do you have pen test community we’re we can share are tools 🛠?

    • @CosmodiumCS
      @CosmodiumCS  Před 2 lety +1

      Yeah we have a discord link in the description🔥

  • @nuggetteam7
    @nuggetteam7 Před rokem

    You're the best, Cosmo!

  • @4k_4k
    @4k_4k Před rokem

    Hello friend, I want to know if the pineapple hack 5 has to do exactly the same as the fluxion, linset or wifimosys attacks. which version of pineapple should i choose

  • @UfukKay
    @UfukKay Před rokem

    I don’t have a Download or remove button in Handshakes

  • @malcoder
    @malcoder Před rokem

    when speaking try to fill in the uhhhs and Ahhhs with silence it will dramaticly increase the videos convertion rate!

  • @julzhotti5466
    @julzhotti5466 Před 2 lety +1

    I'm guessing like with all programs like pineapple, you need to connect it to the internet in order to run it.
    I wish there was a program out there that you run it without an internet connection where it can still capture hashes on other nearby internets

    • @stewpidmoney6634
      @stewpidmoney6634 Před 2 lety

      use a mobile hotspot

    • @lucacomellini1910
      @lucacomellini1910 Před 2 lety +2

      Hi, Wifi pineapple needs internet connection only for upgrade purpouses or module installation and nothing else.

    • @julzhotti5466
      @julzhotti5466 Před 2 lety

      @@lucacomellini1910 well that is fantastic! It's about time there were apps & programs that are not entirely defendant on having internet just to run!

    • @TheCrash0veride
      @TheCrash0veride Před rokem +1

      @@lucacomellini1910 wrong. If you want to man in the middle you need internet or else your target will notice the network is dead and disconnect.

    • @TheCrash0veride
      @TheCrash0veride Před rokem +2

      Get a pwnagotchi. No network needed. It actively sniffs. Deauths and captures handshakes.

  • @CJWest
    @CJWest Před rokem

    hey cosmo im having trouble with hashcat, does the pineapple work as adapter in kali, while im using the gui?

  • @fredgaehring2008
    @fredgaehring2008 Před rokem

    love his explanations excellent!!!!

  • @LFCooledWhip
    @LFCooledWhip Před rokem

    Any advice on how to get a better list than rockyou? I tried testing on my own network with rockyou and it didn't crack my network password.

  • @montanacarpenter8999
    @montanacarpenter8999 Před 2 lety

    So im getting this response when running hashcat (Hash 'hash.hc22000': Separator unmatched
    No hashes loaded.). what am i doing wrong?

  • @CoryResilient
    @CoryResilient Před 2 lety

    Is there a verbose mode for Hash cat so you can see the progress?

  • @CoryResilient
    @CoryResilient Před 2 lety

    Why does it even collect partial handshakes if there basically useless and you can't fully crack them? Also. I have a question. I have the pineapple as well. What can I do with the ssid pool? Why does it connect to alp the devices in the area and add all the networks to a pool.. and what can I do with these ? I don't get any handshakes just collect the names of the networks in the ssid pool. Seems useless ? What can I even do.

    • @CosmodiumCS
      @CosmodiumCS  Před 2 lety

      i'm unsure of the use for partial handshakes but all of your other questions can be answered in our free wifi pineapple course. i made it to help people know how to use the pineapple in all ways possible and optimize their wifi auditing workflow www.cosmodiumcs.com/challenge-page/wi-fi-pineapple

    • @CoryResilient
      @CoryResilient Před 2 lety +1

      @@CosmodiumCS lol

  • @hansbacker
    @hansbacker Před 2 lety

    i can only choose between credit/debit cards and paypal, any chance to pay with crypto (bitcoin, ethereum, monero..) in the future?

  • @ethanwilliams5193
    @ethanwilliams5193 Před rokem

    Great Vid Bother

  • @TelefoonReparatie-us8bb

    bash: syntax error near unexpected token `1' what is that

  • @lucacomellini1910
    @lucacomellini1910 Před 2 lety +1

    Hi guy. In this video you do not show the Wifi Password. How strong is it? Is it like "simpleword" or is it like "sjldkjf98345h(/TGYU=hf"? Thank you guy!

    • @CosmodiumCS
      @CosmodiumCS  Před 2 lety +2

      Nah passwords, especially wifi passwords need to somewhat easy to type. Most can actually be found in rockyou like “tinkerbell123”. Others are just generated passwords like “cat433sid”. If you do research on the router u can tell what type of password it may be using. For example most tp link routers use some 6 number combination like “457365”. So u can just bruteforce the number range of 000000 - 999999. Hope that helped 👍

  • @stopabuslane
    @stopabuslane Před rokem

    I don't understand... you just choose a password that isn't in any word lists and then it's uncrackable?

    • @ronald9542
      @ronald9542 Před rokem

      If it’s not on a word list then that just means It’s not vulnerable to a dictionary attack but you can still brute force it(trying every possible password until you get it)

  • @dougschmidt4664
    @dougschmidt4664 Před 2 lety

    but the issue i have with this is that u need access to wifi first right? can you do this without wifi connection?

    • @CosmodiumCS
      @CosmodiumCS  Před 2 lety +1

      Yes, u can do this without a wifi connection👍

  • @Life_is_beautiul
    @Life_is_beautiul Před rokem

    You voice is liked DJ

  • @intense-trolling
    @intense-trolling Před rokem

    Can I do all of that under windows

    • @CosmodiumCS
      @CosmodiumCS  Před rokem +2

      No u have to do it under a roof😉
      (Yeah any os works👍)

  • @imyoubutbetter9951
    @imyoubutbetter9951 Před 8 měsíci

    nice

  • @Team.5M
    @Team.5M Před rokem

    WPA3 will be out before you crack most modern day passwords with a wordlist and VM machine. This is why all video tutorials on CZcams are the same and show the exact same methods, which are slow and very very dated that offer almost 0% chance of success in real world environments.
    Why would you bother using a Pineapple, when your using Kali to crack the password.. you can capture handshakes within Kali. You can also setup evil portals and everything else the pineapple does again within Linux.
    Your videos are great and I appreciate you teaching people, but every CZcams video is the same 🤣

  • @naqidrasmi2580
    @naqidrasmi2580 Před 10 měsíci

    to hakc with brute force - wordslist- is a bull shit never to get it

  • @JarppaGuru
    @JarppaGuru Před 2 lety

    5:06 real life passlist not help nobody use english words on my country lol there is no qwery as pass. if there is its own language word. nest way is do 10000000-99999999 like default user pin lol. its default normal peoples dont change it. even i "pentested" all my network there is nothing i can do other than surf lol."low surfing"

  • @hasasnh
    @hasasnh Před 2 lety

    Cool you have hacked your wifi

    • @coolergappney1943
      @coolergappney1943 Před 2 lety

      The point is to do this on networks you don't have the wifi password too. So you can gain access and begin scanning the land for devices in that network. Just gotta use your imagination

  • @lacklanruusse1760
    @lacklanruusse1760 Před 3 měsíci

    Don’t show your face.

  • @louisvarre2197
    @louisvarre2197 Před 2 lety

    If it were so easy lol

    • @shanthemanent5200
      @shanthemanent5200 Před 2 lety

      Lol right try a password list starting with just the letter A that has over 70,000 possible matches.

  • @JarppaGuru
    @JarppaGuru Před 2 lety

    there is allways human made things that is been used other way than design. deauth. comein my hotspot thats no password with your password .whay? its wrong password if someone use password even ho open same name network LOL maybe deauth no longer and with password to open network on wpa4 LOL. and nothing these thing help shit. there is nothing even get in someone network everything is block ny default its 2022 its har as help open own game server or website. need open ports and stuff lol. can look own files from lapto to desktop need open something and use password lol. xp and win7 days are gone when basically did not need anything just push in you have shell lol or scan whole world ip with 23 and you hoy windows share. all those not wotk anymore they are default blocked and even open need password lol
    what i do with neightbout wifi password? i have lightcable my internet is faster than old harddrive lol

    • @Sqashlmo
      @Sqashlmo Před 2 lety

      Can you try saying that again in English?

  • @Andrew-jq8hz
    @Andrew-jq8hz Před 2 lety

    I'm having the same issue as Respiratory infection. I go to deauth. all clients on my network and Im not seeing any handshakes logged. any ideas? @cosmodium CS

    • @CosmodiumCS
      @CosmodiumCS  Před 2 lety

      Try updating it to the latest firmware 👍