Break WiFi networks using Cloud GPUs in seconds

preview_player
Показать описание
WiFi Password Warning: Use good passwords otherwise they can be hacked in seconds using cloud GPUs.

Disclaimer: This video is for educational purposes only. I either have permission to use, or own all equipment used for this demonstration. No actual attack took place on any websites. Only use the tools demonstrated in this video on networks you have permission to attack. Use the tools ethically to improve network security.

// Previous Videos //

// Menu //
00:00 - Intro
01:12 - Don't use weak wifi passwords! // Quick wifi cracking demo
05:28 - Setting up for wifi hack // Setting up a Linode server
08:08 - Setting up for wifi hack // Installing Hashcat
09:05 - Setting up for wifi hack // Installing NVIDIA CUDA Toolkit
12:42 - Cracking wifi passwords using Hashcat
17:08 - How the Hashcat command works // Detailed explanation
21:08 - Cracking a range of wifi passwords
27:24 - "Mixed passwords are strong passwords"
27:57 - Cracking a range of wifi passwords (continued)
28:54 - Conclusion

// David's Social //

// MY STUFF //

// SPONSORS //

// Hashcat Steps //
1) Setup server in Linode GPU server

3) Install Hashcat:
$ sudo apt update
$ sudo apt install hashcat
$ hashcat -I

$ sudo apt update && sudo apt upgrade
$ sudo apt install build-essential linux-headers-$(uname -r)

$ sudo apt-get update
$ sudo apt-get -y install cuda
$ sudo shutdown -r now

6) Upload files to the server:

7) Check GPUs available:
hashcat -I

8) Run Hashcat:
8 digits:

10 alphanumeric:

======================
Hashcat commands:
======================
-m 22000 means WPA-PBKDF2-PMKID+EAPOL
-a 3 means Attack mode is brute force
-d means Backend devices to use, separated with commas

wifi
gpu
cloud gpu
kali linux
kali wifi
kali
alfa
alfa network
alfa network adapter
wifi password
wpa
wpa2
hashcat
linux

Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!

#wifi #wpa2 #hashcat
Рекомендации по теме
Комментарии
Автор

WiFi Password Warning: Use good passwords otherwise they can be hacked in seconds using cloud GPUs.

Disclaimer: This video is for educational purposes only. I either have permission to use, or own all equipment used for this demonstration. No actual attack took place on any websites. Only use the tools demonstrated in this video on networks you have permission to attack. Use the tools ethically to improve network security.

// Previous Videos //

// Menu //
00:00 - Intro
01:12 - Don't use weak wifi passwords! // Quick wifi cracking demo
05:28 - Setting up for wifi hack // Setting up a Linode server
08:08 - Setting up for wifi hack // Installing Hashcat
09:05 - Setting up for wifi hack // Installing NVIDIA CUDA Toolkit
12:42 - Cracking wifi passwords using Hashcat
17:08 - How the Hashcat command works // Detailed explanation
21:08 - Cracking a range of wifi passwords
27:24 - "Mixed passwords are strong passwords"
27:57 - Cracking a range of wifi passwords (continued)
28:54 - Conclusion

// David's Social //

// MY STUFF //

// SPONSORS //

// Hashcat Steps //
1) Setup server in Linode GPU server


3) Install Hashcat:
$ sudo apt update
$ sudo apt install hashcat
$ hashcat -I

$ sudo apt update && sudo apt upgrade
$ sudo apt install build-essential linux-headers-$(uname -r)

$ sudo mv cuda-ubuntu2204.pin
$ sudo dpkg -i
$ sudo cp /usr/share/keyrings/
$ sudo apt-get update
$ sudo apt-get -y install cuda
$ sudo shutdown -r now

6) Upload files to the server:
put 8-digit-wpa2.hc22000

7) Check GPUs available:
hashcat -I

8) Run Hashcat:
8 digits:
hashcat -m 22000 8-digit-wpa2.hc22000 -a 3 ?d?d?d?d?d?d?d?d -d 6, 7, 8, 9 -w 4

10 alphanumeric:
hashcat -m 22000 10-digit-letters-wpa.hc22000 --increment --increment-min 10 --increment-max 12 -1 ?d?l?u -a 3 ?1?1?1?1?1?1?1?1?1?1?1?1 -d 6, 7, 8, 9 -w 4


Hashcat commands:

-m 22000 means WPA-PBKDF2-PMKID+EAPOL
-a 3 means Attack mode is brute force
-d means Backend devices to use, separated with commas

Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!

davidbombal
Автор

Thank you David once again for a high quality video. While these short and easy passwords are good for making a point, it would be more interesting and useful to try a real world 14 character password, which is a NIST recommendation I assume, having digits, alphabets and special characters. It would be a more powerful point, since many consider such passwords "safe". Thanks again.

aleksibovellan
Автор

I am so glad that I can do 2 things at the same time watching your videos, learning English and security. Thank you so much for your lessons!

alexanderdark
Автор

Super interesting video! I miss this style of content from you. I like the interviews too but you're a great instructor too

TheAcousticVibration
Автор

This is why using access control (if your router supports it) is important. With this feature, even if your wifi password is hacked, the hacker still needs to be allowed on the network to access it. Also if you use network segmentation to separate your wifi network from the rest, you can limit the damage the hacker can do to only that network if they do get access.

xellaz
Автор

This enables phone hacking to a greater extent, by SCP'ing the captured files over to the cloud GPU VM, takes away processing limitations that a mobile phone may have in comparison.

This is a fantastic demonstration of this.

cmdlet
Автор

Thanks David for the showing us the way, not to keep passwords simple anymore. Great demo.

rakeshn
Автор

I remember back in the day when i was exploring "aircrack-ng" and bruteforcing WPA handshakes.. Back than brutting a 10-12 digit password on a very high end CPU was estimating to take 5-10 years.. As i learned how brutefircing works and how to use wordlists i realized that soon there will be a way to crack a 10-16 mixed digit lowercase password within minutes. I am amazed of how correct my guess was.. Watching this video makes me wanna take my old Alpha WIFI antenna and see how secure my neighborhood is.. Very nice video i learned something new today, thank you!

georgikukov
Автор

Thank you David for this Awesome Video again ! Love it!

Hoaa
Автор

Thanks! That's beautiful! You answered several questions about Hashcat, too. Maybe Hashcat's estimator is a little pessimistic. Cloud GPU's, now that's brilliant!

suziq
Автор

Stay safe and do the following:

-set strong complex router password
-set strong complex wifi password
-disable router remote management
-disable ssh
-block all incoming ports
-only allow reserved devices

AK-xufx
Автор

This is the video I been dreaming about

philanygqwaru
Автор

Best youtube hacking channel in my opinion! So much to learn and David teaches us all it so well. I wish I was more on the ball to take the opportunity to learn from all the videos but I don't quite have the discipline to focus and one particular area at the moment as it is all so fascinating. Belated new years resolution maybe lol

techslugz
Автор

Break WiFi networks using Cloud GPUs in seconds . but video lenght is 28:48. Just Awesome tutorial😅😅

debabratamukherjee
Автор

Outstanding demonstration and explanation of something many find confusing and feel it's out of their reach.
Not sure I've seen it but a video on passwords and how to choose them or create them both human, app and computer recommendation, Mac always suggests passwords to store in keychain file, are those easy to crack.
Maybe ask users to suggest a password and show how easy it is to crack ?
Thanks again for a great educational video

aaronag
Автор

Just a quick heads up everyone, quite ironically there is a fake David Bombal account going around trying to scam you.

Please be careful!

And Mr. Bombal, thanks again for another outstanding video :)

aeureus
Автор

Ok, but "10 digit password with assumption of first two digits" is no different than simply brute forcing 8 digit password.

So adding "assumptions"' and emphasizing on password length is kind of misleading. You might as well say "We've cracked *TWENTY* digit password in minutes _assuming first 12 digits are

ScorpioHR
Автор

Excellent video, instructions, and tuition David. Many thanks. 👍

johnwhyte
Автор

على هاد الهدرة لي قلتي والله تا شتاركة عندك وغادي ديما نحظر فيديوهات ديالك حنا بغينا الحقيقة والتواضع مشي الكدوب ❤

nobody
Автор

David Love your work... Ps: We ( Singapore ) ain't the other part of the world ( haha) probably just a very very tiny dot and hard to find in this big world of ours... cheers and keep up the good work☺

shaungomez