Y

YouLibs

Remove Touch Overlay

WiFi WPA/WPA2 vs hashcat and hcxdumptool

Duration: 22:32Views: 119.4KLikes: 5.6KDate Created: Feb, 2022

Channel: David Bombal

Category: Science & Technology

Tags: hashcat password recoveryhashcat wifi cracking kali linuxalfahashcat installhashcat wifi crackinghashcat brute forcehashcat dictionary attackwifi password hackerwifi hackingpenetration testingalfa adapterhcxdumptoolwifi password hacker appwifi gpuwificyber securitykali linuxhashcat downloadhcxdumptool downloadhashcat wpa2 brute forcehcxdumptool commandswireless securityhcxdumptool install kalihashcat wpa2ethical hacking

Description: Big thanks to Cisco Meraki for sponsoring this video! Learn how to secure hybrid networks so you can stop these kinds of attacks: davidbombal.wiki/meraki Apologies for the glitches in this video 😢 .... looks like the export of this video broke.... I had lots of issues uploading the original video to YouTube and had to export again quickly and it looks like something else broke. Hopefully won't happen again 😅 Disclaimer: This video is for educational purposes only. I own all equipment used for this demonstration. No actual attack took place on any websites. Only use the tools demonstrated in this video on networks you have permission to attack. // MENU // 0:00 ▶️ Introduction 1:32 ▶️ Software used 2:17 ▶️ WiFi Hardware used 3:15 ▶️ Commands used 4:17 ▶️ Install required software method 1 5:31 ▶️ Install using Github 7:20 ▶️ hcxdumptool demo using first Alfa adapter 9:15 ▶️ Demonstration using second Alfa adapter 11:15 ▶️ Real world example - a warning to all of us 13:45 ▶️ Use hcxpcapngtool to set format correctly 17:24 ▶️ Using hashcat with rockyou wordlist 18:38 ▶️ Using hashcat with GPU and bruteforce // Previous Videos // Kali Wifi Adapters: youtu.be/5MOsY3VNLK8 Old method using airmon-ng: youtu.be/WfYxrLaqlN8 Old method using GPUs: youtu.be/J8A8rKFZW-M // COMMANDS // sudo systemctl stop NetworkManager.service sudo systemctl stop wpa_supplicant.service sudo hcxdumptool -i wlan0 -o dumpfile.pcapng --active_beacon --enable_status=15 sudo systemctl start wpa_supplicant.service sudo systemctl start NetworkManager.service hcxpcapngtool -o hash.hc22000 -E essidlist dumpfile.pcapng hashcat -m 22000 hash.hc22000 wordlist.txt Windows: hashcat.exe -m 22000 hash.hc22000 -a 3 ?d?d?d?d?d?d?d?d hashcat.exe -m 22000 hash.hc22000 -a 3 --increment --increment-min 8 --increment-max 18 ?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d?d // SOCIAL // Discord: discord.com/invite/usKSyzb Twitter: twitter.com/davidbombal Instagram: instagram.com/davidbombal LinkedIn: linkedin.com/in/davidbombal Facebook: facebook.com/davidbombal.co TikTok: tiktok.com/@davidbombal YouTube: youtube.com/davidbombal // MY STUFF // Monitor: amzn.to/3yyF74Y More stuff: amazon.com/shop/davidbombal // SPONSORS // Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com wifi kali linux kali wifi kali alfa alfa network alfa network adapter wifi password wpa wpa2 hashcat hcxdumptool linux hcxdumptool hcxdumptoll hashcat Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel! #wifi #wpa2 #hashcat

Swipe Gestures On Overlay