Cracking WiFi WPA2 Handshakes (And does it work with WPA3?)

34,069
0
Published 2024-07-28
Big thanks to Juniper for sponsoring this video! Try Juniper Mist AI for free: juni.pr/3Wiz7to

Once you fill out the form, you’ll get access to a hands-on test environment so you can see what Juniper Mist can do.

// Wifi Hacking PDF //
PDF with instructions: davidbombal.wiki/airmon-ng

/// Alfa ADAPTORS //
Alfa Long-Range USB Adapter: amzn.to/3yFs99E
Alfa WUS036AXML: amzn.to/4c3rlJV

// YouTube video REFERENCE //
Break wifi passwords using cloud GPUs:    • Break WiFi networks using Cloud GPUs ...  

// David's SOCIAL //
Discord: discord.com/invite/usKSyzb
X: www.twitter.com/davidbombal
Instagram: www.instagram.com/davidbombal
LinkedIn: www.linkedin.com/in/davidbombal
Facebook: www.facebook.com/davidbombal.co
TikTok: tiktok.com/@davidbombal
YouTube:    / @davidbombal  

// MY STUFF //
www.amazon.com/shop/davidbombal

// MENU //
0:00 - WPA2 vs WPA3 Wi-Fi
02:12 - Network Adapters
03:07 - Do You Need an External Adapter?
04:53 - Kali Demonstration
06:12 - Enabling Monitor Mode
09:05 - Launching an Attack
11:10 - In Wireshark
12:23 - Cracking The Password
13:56 - Juniper Mist Interface
14:30 - Wifite
19:22 - Conclusion
19:30 - Outro

wifi
kali linux
kali linux 2024
wifite
wpa
wep
wps
alfa
comptia
wifi
airmon-ng
aircrack-ng
hack
hacker
hacking
ethical hacking
kali

Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!

Disclaimer: This video is for educational purposes only.

#wifi #wpa2 #password

All Comments (21)
  • @davidbombal
    Big thanks to Juniper for sponsoring this video! Try Juniper Mist AI for free: juni.pr/3Wiz7to Once you fill out the form, you’ll get access to a hands-on test environment so you can see what Juniper Mist can do. // Wifi Hacking PDF // PDF with instructions: davidbombal.wiki/airmon-ng /// Alfa ADAPTORS // Alfa Long-Range USB Adapter: amzn.to/3yFs99E Alfa WUS036AXML: amzn.to/4c3rlJV // YouTube video REFERENCE // Break wifi passwords using cloud GPUs: https://youtu.be/nHDixd-EdEQ // David's SOCIAL // Discord: discord.com/invite/usKSyzb X: www.twitter.com/davidbombal Instagram: www.instagram.com/davidbombal LinkedIn: www.linkedin.com/in/davidbombal Facebook: www.facebook.com/davidbombal.co TikTok: tiktok.com/@davidbombal YouTube: youtube.com/@davidbombal // MY STUFF // www.amazon.com/shop/davidbombal // MENU // 00:00 - WPA2 vs WPA3 Wi-Fi 02:12 - Network Adapters 03:07 - Do You Need an External Adapter? 04:53 - Kali Demonstration 06:12 - Enabling Monitor Mode 09:05 - Launching an Attack 11:10 - In Wireshark 12:23 - Cracking The Password 13:56 - Juniper Mist Interface 14:30 - Wifite 19:22 - Conclusion 19:30 - Outro wifi kali linux kali linux 2024 wifite wpa wep wps alfa comptia wifi airmon-ng aircrack-ng hack hacker hacking ethical hacking kali Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel! Disclaimer: This video is for educational purposes only. #wifi #wpa2 #password
  • @RainMan52
    Uncle David went from teaching me how to be a good and honest Network Technician to a computer hacking edgelord 🙃
  • Though it’s already outdated, I just installed the Intel AX210ngw WiFi 6e M.2 WiFi card with an Alpha WiFi 6E antenna ( leave it in the housing or take the PCB antenna out and mount inside your laptop, both ways work really well). The ax210 supports monitor and injection and you can get it for about $15. I’m gonna order a new intel card for WiFi 7 today, hopefully, and see if it supports monitor and injection. Thanks for the video. Another great learning resource
  • @Chuxonja
    Worst still, if you try to go all complicated with the WPA2 password but fail to give it sufficient length, you are still at risk from a brute force attack. It's been a while since I was experimenting myself, but a rig with 2x GTX 1080 was able to achieve something like 800 000 attempts every second using hashcat to crack the password. The parallelization worked so good that adding more gfx cards would give it a linear increase in performance. Can't even imagine what numbers the 4xxx series cards are able to achieve nowadays. But yea, use special characters and give it some length.
  • David Bombal: "If there's Break Dancing at the Olympics, why can't there be Hack-The-Box at the Olympics?"
  • @momalley7883
    Great info David. I tried these attacks with my network and found out it's best to use indigenous languages for passwords since wordlist don't contain them and most brute force attacks cannot crack them
  • @tjstraw1
    I first read about the WPA2 vulnerability when I was studying for Security+. I always wanted to find out about this in detail, and you've explained it perfectly. Thanks for the information.
  • @MrPir84free
    If you have an access point that allows multiple SSIDs, especially for security type of devices that only support wpa2, it might make sense to, if possible within the router/access point to add more than one SSID for your WPA2 only devices, and then split your devices across those SSIDs. That way, if someone attempts to deauth your devices, hopefully they're only trying one SSID and the remaining devices stays online.
  • love some david bombel wife security hacking always intresting.
  • @_The_hackers
    Thanks for a great video David! Your videos are an inspiration to us :) Looking forwarded to seeing more great content 🚀
  • @rishee507
    Just bought the alpha adapter ,now I'm going to try this on my wifi
  • @GodwinFod
    Thanks david this is what i was waiting for
  • @user-cq3jy8vr8h
    David, take a look at this article "Testing 802.11w by sending deauth packets: Broadcast and Unicast." it might be useful to you. It describes that tests show that although 802.11w protects management frames after full authentication, devices attempting to connect for the first time can be blocked using deauth packets. Could you try to replicate the experiment and see how it could be implemented?