Flipper Zero Wifi Hacking has Never Been Easier! Updated for 2024!

Sdílet
Vložit
  • čas přidán 17. 05. 2024
  • I've finally finished my new and improved Ultimate Guide to WiFi Hacking for the Flipper Zero! We've made it simpler, easier and faster than ever! I've also included how to make everything happen from beginning to end on Official Firmware AND Custom Firmware!
    If you want to create your own PCB's like the WiFi boards featured today, head on down to PCBWay for a free instant quote! www.pcbway.com/orderonline.aspx
    Flipper Lab : lab.flipper.net/
    ESP32 Marauder Companion App : lab.flipper.net/apps/esp32_wi...
    FZEE Flasher : fzeeflasher.com/
    InfoSecREDD's PCAP Uploader : github.com/InfoSecREDD/REDDs-...
    Download HashCat : hashcat.net/hashcat/
    Word Lists for Dictionary Attack : github.com/praetorian-inc/Hob...
    -----------------------------------
    Check Out The Official Squachtopia Hangout Discord Server!:
    / discord
    -----------------------------------
    Support the Channel at my Patreon!!
    www.patreon.com/user?u=29290751
    -----------------------------------
    Follow me on Social Media!
    TikTok : / talkingsasquach
    Instagram : / talking_sasquach
    -----------------------------------
    Email the@talkingsasquach.com for Partnership/Sponsorship Inquiries
    00:00 Intro
    01:17 Disclaimer
    01:38 Misconfiguration
    01:55 Shoutouts
    02:06 What is Marauder?
    02:30 What is the WiFi Board?
    02:49 Different WiFi Boards
    03:24 PCBWay
    04:11 Updating Flipper
    05:39 Install ESP32 Marauder Companion App
    06:44 Flashing WiFi Board With FZEE Flasher
    10:00 Installing Xtreme Custom Firmware
    11:00 Installing Marauder to WiFi Board with ESP Flasher
    13:27 Using ESP32 Marauder to Grab PCAPs
    17:04 Pulling PCAPs from Flipper SD Card
    17:49 What is a PCAP?
    18:20 Online PCAP Cracking with InfoSecREDD's PCAP Uploader
    20:01 Cracking PCAP's with HashCat
    22:46 Outro Part 1
    13:26 Showing Off OnlineHackCrach.com
    wifi hacking
    wi-fi cracking
    wi-fi hacking
    wifi cracking
    pcap files
    empty pcap files
    WEP hacking
    WPA hacking
    WPA2 hacking
    hack wifi
    hack wi-FI
  • Věda a technologie

Komentáře • 286

  • @WillyJL
    @WillyJL Před 3 měsíci +49

    First
    EDIT: At 15:35 got "Active" and "Targeted Active" mixed up, "Active" will attack everything, "Targeted Active" only selected networks, for those who were confused
    EDIT: Amazing video as always, and great timing on getting this out right after the breaking changes in marauder. Huge thanks!

    • @zR_CrackiiN
      @zR_CrackiiN Před 3 měsíci

      Fuckin beat me asshole

    • @TalkingSasquach
      @TalkingSasquach  Před 3 měsíci +7

      Hell yeah! You're all over this one!

    • @WillyJL
      @WillyJL Před 3 měsíci +7

      @@TalkingSasquach finally gonna be able to link skids in our xfw support channel to a proper tutorial xD
      Bless up

    • @collinteal1671
      @collinteal1671 Před 3 měsíci +2

      Like watching two legends casually shaking hands.
      Thanks for everything you and your respective teams do.

  • @mattiamax
    @mattiamax Před 3 měsíci +2

    Beautiful video, explained in an great and super mode. Really a well done video, and thanks for this guide. I've been following you for a while and I have to say that thanks to you, the discord of your channel and that of xtreme, I'm learning a lot. Greetings from Italy

  • @MyTube4Utoo
    @MyTube4Utoo Před měsícem +1

    I just found this channel and have been binge watching the better part of a day. *LOL* Great videos here, and this dude's a natural at this.

  • @dseednorwayn47
    @dseednorwayn47 Před 3 měsíci +7

    Another phenomenal video. I followed it to the point while testing and it worked after two tries. Just a little side note. I did not receive the eapol data on first try but then i change the "channel" from "get" to the actual channel number and then I received the eapol. I realy do appreciate you taking the time to make this kind of quality content and your discord rocks. Keep up the great work, so much fun with this.

  • @jessecarranza6096
    @jessecarranza6096 Před 3 měsíci +2

    Great video dude. I haven't had much time to mess around on the flipper but I've been trying to test my network at home. So all this information is very informative

  • @benr6878
    @benr6878 Před 2 měsíci +8

    Dude! You are an absolute legend! You have no idea how many things I tried before finding this video... come to find out you made a completely up to date, step by step tutorial that perfectly fixes the empty pcap file problem. Thanks so much!! P.S. You absolutely earned my subscription.

  • @ThatDiecastGuy69
    @ThatDiecastGuy69 Před 3 měsíci +36

    big ups to everyone who is trying to learn something new and get educated on something that can impact everyone who has a router. Ive been learning over the last two months about what Marauder does and what does everything mean and what is a packet and what are the different attacks and so on. Most places seem to be welcoming and a minority of places are just done with noobies. I get it, I come from a place where noobs ask the same questions every. single. day. but big ups to those who answer anyways and in non condescending ways. sometimes we get stuck at stupid points, I myself, flashed the board but didnt make the connection of "hey man, download the program and put it in app" so I literally was stuck for three days wondering why there was nothing in gpio, make mistakes, as stupid as they are, and learn, but dont be a skid

    • @TalkingSasquach
      @TalkingSasquach  Před 3 měsíci +6

      That's why I make these long videos that are as accessible as possible for people of all skill levels

    • @myname-mz3lo
      @myname-mz3lo Před 3 měsíci

      lowering the bar of entry will just allow more dumb blackhats to learn while at the same time making the standard in whitehats lower ... people that want to become ethical hackers have to eventually learn to do research and not have everything made simple or we will have unqualified people doing security ... having things dumbed down on a forum is different but on a platform like youtube with alot of normies it is not the place to do step by step tutorials lol

    • @BillAnt
      @BillAnt Před 2 měsíci

      Dictionary or HashCat brute force would be completely useless on my WiFi password which is totally random and longer than 30 characters. I feel sorry for those who are still using regular words as their password. lol

    • @chillydoog
      @chillydoog Před 10 dny

      Skid marks happen bro, its nothing to be ashamed of.

  • @jimmya1646
    @jimmya1646 Před 3 měsíci +2

    Thanks a bunch for this! I finally could flash my ESP32 that I bought on Temu and had issues with. Now I just need to solder it on a PCB board and try to make my small TFT screen to work with it as well :D

  • @Lucas-211
    @Lucas-211 Před 3 měsíci +2

    Great video as always thanks for making such good videos without stalling or making it boring your videos are always entertaining and informative

  • @collinteal1671
    @collinteal1671 Před 3 měsíci +3

    I was having issues with the empty PCAP files for the longest time, this will almost certainly help! Thanks!

    • @user-xf1mi6lf4i
      @user-xf1mi6lf4i Před 2 měsíci

      Hi, I had the same problem but I started using the pmkid attack now it doesn't fail I hope I helped

  • @lalathomas7039
    @lalathomas7039 Před 3 měsíci

    Wow, u did an excellent job with explaining everything!! 😊 This helped me so much especially with the different types of dev boards. I originally ordered an ESP+NRF dev board that had no USB connector, only an SD card slot. I could not figure it out. So now I have a dev board coming in the mail that has Evil Portal firmware already on it. My question is, if I currently have Unleashed as my firmware, can I change my firmware to Rogue master? And how do I transfer all my saved info to the new firmware if so? Sorry if it's a stupid question. I'm learning as I go, lol. Thank u so much! I look forward to your next vids! 👍🏽🙋🏽‍♀️

  • @sathinallisamy499
    @sathinallisamy499 Před 3 měsíci

    Talking Sasquach, great info as always. Mine done follow your video tutorial and its working

  • @andrinhaberzettl1675
    @andrinhaberzettl1675 Před 3 měsíci

    I made my own esp32 board but i never used it because the flasher app doesnt work and i dont find much about it online but now i will try the first flashing metode. Thanks for the help!

  • @davidhicks8613
    @davidhicks8613 Před 3 měsíci +3

    I still have my Goosebumps shirts from elementary, I was so proud rocking them almost daily 😆
    Great video my dude - you got me into learning all about this stuff after not owning a computer for over 8yrs - you rock!

  • @cozymonk
    @cozymonk Před 3 měsíci +4

    I used the ESP Flasher tool on the flipper itself when I was having trouble before they patched things. It was super simple.

  • @ydxbher
    @ydxbher Před 3 měsíci +1

    Very good! Thanks for your service, wishing only the best from germany ❤

  • @PaulGregoire
    @PaulGregoire Před 3 měsíci +1

    Another great educational video! Quick question for me and all that may be in the same boat here; how do I safely sell my Flipper? All the spots I would normally use don't allow it nor pen-testing tools to be sold.

  • @davidtomson8034
    @davidtomson8034 Před měsícem

    Thanks so much for making this video, much appreciated. P.s were you get live retro background brother 👍💯👌

  • @MultiGreenbuds
    @MultiGreenbuds Před 17 dny

    Awesome vid , appreciate you and your time.

  • @seanronayne3654
    @seanronayne3654 Před 3 měsíci

    Has anyone has anyone ever told you your an absolute Boss? I love you man. Your a absolute megachadwick. God Bless your life! How can I be as cool as you squatch?

  • @kouyang1920
    @kouyang1920 Před 2 měsíci

    Love how you teach us!!

  • @KooLaidStudios
    @KooLaidStudios Před 2 měsíci

    Thanks to you I was able to perform my very first successful dictionary attack!

  • @Gertbfrobe407
    @Gertbfrobe407 Před 3 měsíci +2

    Hey, doood.... er Mr. Squatch. 😊, great vid, i updated my Flip and wifi modules thx, hadn't messed with them in a week or so. I noticed @ 14:55 that alot of those AP's were on the same channel. I was always told to keep channels un crowded for optimal performance.... just a thought.

  • @muratkasul2160
    @muratkasul2160 Před měsícem

    Dude! you are legend. Thanks for everythink. But may i ask something ? I'm getting an exhaused error when trying to do it. I wonder what is the reason? Do you have any solution suggestions?

  • @user-ph6te6pu3e
    @user-ph6te6pu3e Před 3 měsíci

    Whats a great flipper zero lab for a network security master thesis if anything Thanks!!

  • @conspeed5
    @conspeed5 Před 3 měsíci +2

    Really Good Job On The Video Sasquatch 😎👍

  • @carterburlison
    @carterburlison Před měsícem +2

    So... Just following along.. The driver link from Fzee flasher has disappeared... by chance does anyone have the link to the drivers?

  • @Jacobmainchannel
    @Jacobmainchannel Před 3 měsíci

    Hi I have been trying to use the multiboard the one from aliexpress and I haven't been able to use Marauder and the hamp that goes on flipper. But it doesn't seem to want to work. It gets an error every time I try to like scan and access point do know what I have to do

  • @gonzalesroland3410
    @gonzalesroland3410 Před měsícem

    Bro gets mè excited when u come on hacking ideas w flipper all is great an have a question that might help out the beginners an iam one of them bad to the bone show , question why can’t u slow down an b precise on ur presentation for that day or show improving makes u even better than now

  • @zR_CrackiiN
    @zR_CrackiiN Před 3 měsíci +3

    Ty for the shoutout bb ❤

  • @nikezeil7434
    @nikezeil7434 Před 2 měsíci

    Will there be any tutorial for Mac devices or is it very similar ?

  • @ducthaiminh2597
    @ducthaiminh2597 Před 3 měsíci +1

    Can you make a firmware installation video for the nrf24+esp32 board?

  • @buttermilkbiscuit1021
    @buttermilkbiscuit1021 Před 25 dny

    Not getting the aforementioned option Quick Flash in apps/gpio/esp32 flasher on the F0. Just Flash ESP/ Switch to fw A or B/ & Reset Board are the only options. Tried stock fw & Unleshd. Did i goof up along the line?

  • @skilledantirp
    @skilledantirp Před 2 měsíci

    Hello Sasquach, is it possible to use two wordlist at the same time ? thx

  • @esso4011
    @esso4011 Před měsícem

    Hey Sasquach, I had gotten everything to go smoothly up until the last step when we cmd into command prompt. Every time I put in the file names it always gets hung up on rockyou.text, it says " No such file or directory". do you have any idea whats going on? Overall great video though.

  • @user-bc7ij9qb1m
    @user-bc7ij9qb1m Před 3 měsíci +1

    Great video !!! Love from the Netherlands!!!

  • @gamedev_partisan
    @gamedev_partisan Před 2 měsíci

    I did exactly step by step like you did, loaded esp flasher, via fzeeeflasher programmed flipper zero dev board, but after I disconnected dev board from pc and plugged into flipper - ESP Flasher didn't recognize any firmware. I have same menu as I had before programming dev board - "Flash ESP, Switch to Firmware A/B and so and so..", I guess, there is smth wrong with devboard or maybe I did smth wrong. I have the latest version of unleashed custom firmware, maybe that will help somehow. Maybe you know the reason of this problem with ESP Flasher?

  • @martinospapantoniou4491
    @martinospapantoniou4491 Před 3 měsíci

    Please if u can , make a video guidance for esp32 cam board. I saw ur last video im trying to install/flash it but no reaction.
    ThanQ in advance

  • @lalathomas7039
    @lalathomas7039 Před 3 měsíci

    my dev board doesn't have the usb connector. It only has an SD cart slot with a formatted SD card I put in it. Instead of plugging in the dev board to my PC, would I just put my SD card into my PC, and unzip that file into my SD card? Or how does that work?

  • @donnielewis186
    @donnielewis186 Před měsícem

    When you say start over if the hashcat fails, how far back are you talking? get a new pcap?

  • @anthontelesford8890
    @anthontelesford8890 Před 3 měsíci

    Anyway for this to be done on a MacOS using hashcat?

  • @jamesparker1839
    @jamesparker1839 Před 3 měsíci

    Very informative

  • @LeoNux-um7tg
    @LeoNux-um7tg Před 2 měsíci

    thanks for this tutorial, I don't have flipper zero but I do have a capable wifi card on my old laptop that can sniff wifi traffics, I'll probably try the email cracking because I don't have a very powerful laptop.

  • @KosmoAndArchie
    @KosmoAndArchie Před 3 měsíci

    My PCAPs are showing 0KB. Can you please explain what l need to update to fix this, please? Running latest Xtreme with the dual booted maradour

  • @nerfherder4284
    @nerfherder4284 Před 3 měsíci +2

    I am curious if you've ever heard of an M5 stickC plus? They are small, have Wi-Fi, Bluetooth some other sensors and has an Esp32 with some GPIO pins and is like $15-20. I have one and a Flipper zero, they seem like they'd be perfect together. You can even get marauder to run on it. Or also using a Lilygo LoRa32 based board with BT WF and GPS and can use radio communications, having these communicate with a Flipper would be phenomenal!

    • @TalkingSasquach
      @TalkingSasquach  Před 3 měsíci

      Yeah I have a bunch of m5 stuff. I've done two videos with M5Stacks

  • @Jannover
    @Jannover Před 3 měsíci +1

    nice video, been wondering why all of the 0byte pcaps happen. One thing i wanted to ask tho, what is with my dualboot firmware. is there going to be an updated version for it?

    • @TalkingSasquach
      @TalkingSasquach  Před 3 měsíci

      Probably not. Marauder now includes Evil Portal so there's no need

    • @Jannover
      @Jannover Před 3 měsíci

      @@TalkingSasquach ah, cool. Thanks for the answer

  • @javilarg
    @javilarg Před 2 měsíci

    Thank you for such a great video, you explained everything very clearly. My FZ arrived this morning, and yesterday I made my own wifi with an ESP32.

  • @alphasquare2
    @alphasquare2 Před 3 měsíci

    The role of flipperZ is just capturing only. Which can be pretty easily on windows or linux. It reminded me to backtrack2 days.

  • @hackkato8875
    @hackkato8875 Před měsícem +1

    Hey man. I have a problem at 19:30 after i put my email in and press enter it say's (NO PCAP FILES FOUND) do you any chance know how could i fix this problem

  • @djesurun1
    @djesurun1 Před měsícem

    What happens to the pcap sent to infosecredd? If I use this to crack my own wifi is my actual password added to some list somewhere making it unsafe to use now?

  • @Greglorious_3
    @Greglorious_3 Před 3 měsíci +1

    Sorry for the off topic question, but where can I purchase a Flipper Zero? Not really feeling the Alibaba site or waiting 3-5 weeks for shipping. I’d prefer a unit in the US that’s ready to ship. Also, if there is somewhere I can find a list of the best add-ons for it. Wi-Fi boards and so on… Any help is appreciated. Thank you so much 🙏🏼

    • @TalkingSasquach
      @TalkingSasquach  Před 3 měsíci +1

      Just get one from the official store, its the best way shop.flipperzero.one/ Also check out www.rabbit-labs.com/ and www.awokdynamics.com/

  • @jxvier5455
    @jxvier5455 Před 3 měsíci +2

    Ni siquiera lo he terminado de ver y ya se que es una obra maestra

    • @TalkingSasquach
      @TalkingSasquach  Před 3 měsíci +1

      Jaja gracias, te lo agradezco!

    • @IKER1000sYT
      @IKER1000sYT Před 3 měsíci

      ​​@@TalkingSasquachno sabía que hablas español 😅

  • @kishorrankhamb
    @kishorrankhamb Před měsícem

    @Talking Sasquach
    Have you tried to see the logs of deauth attack in Flipper Zero.
    I have done successfully the attack on my Wi-FI and it created attack_0.log file in Flipper Zero but it has nothing if i open it.

  • @dneeland334
    @dneeland334 Před 12 dny

    So I need internet, to get internet?
    I'm not understanding.
    Hypothetically, let's say I'm out in public and I find a local Hotspot that has security. I need a connection real quick to send a file.
    I wouldn't be able to get the password from flipper, without first having connection to send pcap file to the server to be cracked?

  • @goranradovicpg
    @goranradovicpg Před 2 měsíci

    Hello. I have a problem. Update firmware flipper and update wifi module is ok. Read signal, and all same in tutorial. And trying find pass 35 minuts and say doesnt find. I open file "rockyou" and find pass in notebook. But hashcat not found

  • @aarone.7551
    @aarone.7551 Před 3 měsíci +1

    Should work the same on Unleashed right? Except the companion app is prob under GPIO still?

    • @TalkingSasquach
      @TalkingSasquach  Před 3 měsíci +1

      I believe this is 100% accurate. It will def work on Unleashed but I'll admit I do not know exactly where the app is, I'm sure you'll find it!

  • @eddi2.0hj74
    @eddi2.0hj74 Před 2 měsíci +1

    hi I did everything but don't compare the file in pcaps why? Thank you

  • @themetalprincess
    @themetalprincess Před 2 měsíci

    The problem is anytime you connect to any of these firmware type sites your IP address is logged and many sites sell these lists to NSA contractors. This is VERY common and generally the fastest way I can think of to accidentally end up on the NSA hacker list. Make sure you use a good VPN (not a free one) Thanks for the great video! 👍👍

  • @TheCubeStudios
    @TheCubeStudios Před 3 měsíci +3

    This guy is the best

    • @TalkingSasquach
      @TalkingSasquach  Před 3 měsíci +1

      Thank you so much!

    • @TheCubeStudios
      @TheCubeStudios Před 3 měsíci

      Of course your like me favorite CZcamsr you help out so much @TalkingSasquach

  • @patilakash
    @patilakash Před měsícem

    Is there ways to check on the WPA3 or 5G network ?

  • @S0flosilver
    @S0flosilver Před 3 měsíci

    Would you do a walk through on how to install if you don’t have a plug in just the SD card thanks

  • @slybandit8117
    @slybandit8117 Před 2 měsíci

    Great video, but can you make one about using/setting up other GPIO programs that are compatiable with the Offical Wifi Board?

  • @kenkarmoore7958
    @kenkarmoore7958 Před 3 měsíci +1

    I have a flipper that I haven’t updated in a long time, I believe I have the unleashed 033 firmware version, my question is do I need to update to newer firmware and reinstall app like unleashed or extreme. It been and while and I would like to start playing with it again. Any help is appreciated. Thank you

    • @Wardyworlds
      @Wardyworlds Před 3 měsíci

      Unleashed is not half as good as the Extreme and XFW, follow the instructions in this tutorial and you won't go wrong.

  • @brandonferreira6321
    @brandonferreira6321 Před měsícem

    What song is this from? I know i heard it before but can place it

  • @ReallyRellyRell
    @ReallyRellyRell Před 3 měsíci

    I keep getting curl: (56) Failure when receiving data from peer.. any idea why?

  • @kevinsmall5232
    @kevinsmall5232 Před 2 měsíci

    What is the difference between Extreme vs Rougemaster firmware?

  • @ryanten6475
    @ryanten6475 Před 2 měsíci

    awesome video
    ❤❤❤❤❤

  • @melanieallen7683
    @melanieallen7683 Před měsícem

    At 12:19 you say flipper will automatically go into bootloader mode. 😮mine is not doing that. I've unplugged, reset, etc.
    Please help

  • @mr_daihatsu
    @mr_daihatsu Před 3 měsíci

    Every time I open up the file, there’s no data in the Pcap files that I’m creating. I don’t know what I’m doing wrong but I cannot get any data when doing this process and I opened up the Pcap file and wireshark there’s nothing.

  • @lachlanjohnson9884
    @lachlanjohnson9884 Před 2 měsíci

    Just want to clarify, the Targeted passive list allows you to sniff data along a chosen AP and is able to catch eapol data without having to run a deauth attack?
    Total noob to the world of hacking and flipper has been my introduction to it

  • @sushi9080
    @sushi9080 Před měsícem

    After using Hashcat on my own network, i get a completely different password? ive done the sniff multiple times, updated everything, and even made my own network password easier to guess and i keep getting the wrong results? any idea on what im doing wrong?

  • @Logan_5.0
    @Logan_5.0 Před 2 měsíci

    Can’t get this to work for some reason it says status exhausted. Am I doing something wrong?

  • @maealexis
    @maealexis Před 2 měsíci

    Great videos

  • @ramsessolis1739
    @ramsessolis1739 Před měsícem

    I followed the directions closely and I keep getting an error that says there is "No core dump partition found". I am running the Unleashed firmware rather than Xtreme but I can't figure out how to fix this error I keep getting.

  • @DingleHuuf
    @DingleHuuf Před 2 měsíci

    that black one you made was cool, where can i get one?

  • @Number9Hard
    @Number9Hard Před měsícem

    is there an updated site for word lists?

  • @YossTech
    @YossTech Před 5 dny

    Amazing video ! I must say HASHCAT doesn't support zipped files to my knowledge, without extracting the wordlist and pointing HASHCAT at the .TXT file you will constantly run into "exhausted' no matter how extensive the compressed wordlist you choose to use. You can even include the known password for the SSID you're cracking in the compressed wordlist and the same "exhausted" result will come about.

    • @TalkingSasquach
      @TalkingSasquach  Před 5 dny

      Are you sure? I always run the word lists as compressed files and it works for me with the RockYou list

  • @GenuineArticle71
    @GenuineArticle71 Před 3 měsíci +1

    I have the latest Extreme firmware. Before i installed had the regular Flipper software which looked to have Gas Station sign controller and Walgreens intercom files. Ever since i moved to Extreme i can't find those things. Were they removed or not part of Extreme. Can anyone point me in the correct direction if they are available and i can use them in extreme?

    • @TalkingSasquach
      @TalkingSasquach  Před 3 měsíci

      The original Flipper software definitely did not have the Walgreens or Gas Station files. Did you download files from UberGuidoZ GitHub repo?

  • @choppedchopzz
    @choppedchopzz Před 2 měsíci

    Amazing video really makes learning all this much easier!! Does it matter if my file names for hash at don't match yours?? For example my application file doesn't say hashcat.exe it just says hashcat and the rockyou.txt file does have the gz at the end for me?

    • @TalkingSasquach
      @TalkingSasquach  Před 2 měsíci

      There's a setting that you can use to show file extensions. I highly suggest you enable that so you know what you're opening!

  • @RevvedUpSuperbikes
    @RevvedUpSuperbikes Před 3 měsíci

    I very rarely receive the message 'received eapol' when sniffing, oddly it still saves the eapol or pcap file on the flipper anyway. Does anyone have the same problem and knows why this is happening?

  • @meh.7539
    @meh.7539 Před 10 dny

    Oh! @18:05 when you're talking about 'what a pcap is'. I think you've confused PCAP with a Hash.
    A PCAP file is a 'packet capture' file. It's a file that contains the data it saw, or captured, on the network during its run. That network traffic *contains* the password hash, or the password digest.

    • @TalkingSasquach
      @TalkingSasquach  Před 10 dny +1

      Yes! Sorry, I do that sometimes!

    • @meh.7539
      @meh.7539 Před 8 dny +1

      ​@@TalkingSasquach Happens to me *ALL THE TIME*.
      We, as a group, went overboard with the acronyms; you get in a groove with what you're saying, ideas get mooshed together. I figured out what you were saying in the end. Cheers, bud!

  • @staydream6272
    @staydream6272 Před 18 dny

    is this available for mac os yet?

  • @encorrre3664
    @encorrre3664 Před měsícem

    Quick question, is this doable on a device with wifi module like a laptop, without using a flipper?

  • @ZacharyDodds
    @ZacharyDodds Před měsícem

    Has anyone had trouble executing this using Hashcat for the final product? I am using a Windows 11 system and following the guidelines accordingly but when I go to run the command, Hashcat initiates but abruptly exits without processing the crack or displaying errors. I have confirmed it is a 2.4 network and have updated my GPU drivers. I have even gone so far as to reinstall my up to date XFW-0053 firmware on my Flipper as well as the Marauder companion. It still produces the same result every time.
    On a different note, as someone majoring in cyber security, I appreciate you explaining the ins and outs of these devices. I hit that subscribe button as requested.

  • @Rogerroger3357
    @Rogerroger3357 Před 2 měsíci

    When I try to put in the email address I want to get it sent to it doesn’t give me a confirmation like it did on yours): is it because I’m on a Mac? It is saying I have to REM SET my email in the script but I don’t know how to do that… can anyone help me with this?

  • @CappellaKeys
    @CappellaKeys Před 3 měsíci

    Sorry if you mentioned it, but what’s the pros and cons of each WiFi board you showed? I’m not sure which one to get

    • @Stewartmanbro
      @Stewartmanbro Před 3 měsíci

      It says the differences if you look each one up

  • @freem4nn129
    @freem4nn129 Před 29 dny

    had some issues when updating the firmware couldnt fetch. Just (disable pi hole) now its good.

  • @deniskornja762
    @deniskornja762 Před 4 dny

    Legendary question laptops usually have gpu chips and the app will say hey idiot plag an gpu or get lost. So how to make this thing work by letting cpu to the hard work?

  • @Betboost1
    @Betboost1 Před 2 měsíci

    i got this error. can you help me ? what is the problem ?
    * Device #1: NVIDIA GeForce RTX 3060, 12160/12287 MB (3071 MB allocatable), 28MCU
    No hash-mode matches the structure of the input hash.
    Started: Sun Feb 25 16:35:40 2024
    Stopped: Sun Feb 25 16:35:44 2024

  • @Wardyworlds
    @Wardyworlds Před 3 měsíci

    But what is the SquachWare on XFW?

  • @naztydag
    @naztydag Před 3 měsíci +1

    Lets goooo!

  • @Pwnagotchi-0
    @Pwnagotchi-0 Před 2 měsíci

    Whenever I download custom firmware to my new flipper zero it does NOT work and this is soo frustrating

  • @Hungd13
    @Hungd13 Před měsícem +1

    I can’t find the driver on silicon labs also I haven’t got the how to option on my fzee Flasher

  • @revealcat7752
    @revealcat7752 Před 3 měsíci

    Do I need the wifi board in the flipper while I am flashing in Xtreme or what?

  • @ReallyRellyRell
    @ReallyRellyRell Před 3 měsíci

    I was sniffing EAPOL relatively quick and now I’m not? Any idea? Running Xfw

  • @Neas1976
    @Neas1976 Před 2 měsíci

    All I get is failed to fetch firmware (object Event)
    And (object Event)
    Nothing downloads … please help

  • @zxlilmikey69xz
    @zxlilmikey69xz Před měsícem

    Can you please review the FlipMods Ultra Board? I’ll send you a free one.
    Also can you do a walk through for Maurader and explain each option n how to enter commands. And pmk

  • @LEO2008k
    @LEO2008k Před 3 měsíci

    Awesome

  • @shachar4
    @shachar4 Před 2 měsíci +1

    Hello
    I perform the actions exactly as you show and receive the message "No hash-mode matches the structure of the input hash" why ?

    • @frickinbill
      @frickinbill Před 2 měsíci

      I get the same message as above in red.
      Device #1: Radeon RX580 Series, 8064/8192 MB (6745 MB allocatable), 36 MCU
      runtime from start to stop is 12 seconds.

    • @user-xf1mi6lf4i
      @user-xf1mi6lf4i Před 2 měsíci

      Hi, I use this command hashcat -m 22000 pcap 2.hc22000 -a 3 darkc0de.txt , I also use hashcat-6.2.5 because version 6.2.6 was giving an error, I also use this list darkc0de.txt is smaller, it makes the faster search. Hope this helps

  • @cnrk1832
    @cnrk1832 Před 2 měsíci

    Any solution for 5ghz network in Flipper Zero world?