Hacking WiFi Passwords with Flipper Zero, Marauder, Wireshark and HashCat! 🐬🙀📶🐱‍💻🖥💽

preview_player
Показать описание
Today I'll show you how to use the Flipper Zero and its WiFi Dev Board to capture the PCAP handshakes necessary to decrypt a your WiFi password!!

-----------------------------------
-----------------------------------
Delilah's Password Lists:
-----------------------------------
-----------------------------------
-----------------------------------
Check Out The Official Squachtopia Hangout Discord Server!:
-----------------------------------
Try SquachWare Community Firmware! :
-----------------------------------
Support the Channel at my Patreon!!
-----------------------------------
Follow me on Social Media!
-----------------------------------
-----------------------------------
Thank You SO MUCH For I am Jakoby for the intro, definitely hit up his channel and be sure to subscribe!!!
-----------------------------------
Рекомендации по теме
Комментарии
Автор

Despite this being a year ago, you are still the only person who has gone through the entire workflow like you mentioned near the end of your video. Nobody has done it for flipper zero aside from you, obviously, pwnagotchi, Marauder tutorials or anything like that. Thank you very much for making this!

collinteal
Автор

FYI If you type cmd into the location in Windows Explorer it will launch a command prompt in that folder so you don't have to cd to it. Thanks for another great video.

TequilaDave
Автор

Thank you for the lesson! Nowadays with all these smart devices at home, I've become more and more aware of vulnerabilities and want to make sure things are as secure as possible.

chivo
Автор

For anyone having issues with step zero, I figured it out:

First: Use his video on how to install python and git. The error you are getting is because python isn’t installed properly or maybe you have two version of python.

Second: ensure the Marauder folder you download is moved to documents and NOT downloads. Python cannot access files that are in downloads.

After this, that should be it! I hope this helps! I spend probably 2-3 hours figuring this out lol

AlexSingletonMusic
Автор

As for hashcat itself, it prefers to be ran from a cmd inside the folder. It also prefers that the user convert the pcap with the hcxdumptool -> hcxpcapngtool -> hcxhashtool (additional hcxpsktool/hcxeiutool) -> hashcat or JtR workflow method.

Also straight from hashcat: “Do not clean up the cap / pcap file (e.g. with wpaclean), as this will remove useful and important frames from the dump file. Do not use filtering options while collecting WiFi traffic.”

PlastiForge
Автор

There are two things to complete your work:

1. With Marauder, you can easily create your own script at the bottom of the app, so there is no need to switch rapidly between deauth and sniffing.
2. You should have mentioned that it can take a really long time to crack -recover- your own password from the hc22000 file, depending on the number of characters. If you are interested, I can show you a way to use the power of multiple computers with Hashcat instead of just one.

maxencelaurent
Автор

Another great video for the FZ community, nice one bro 👌🏼

PenAce
Автор

the 74gb pwd list / dictionary link is down for me. Any hint concerning mirrors or alternatives would be very appreciated.

HansFriedrichFuge
Автор

So funny but good to see all you new folk on the scene. I was using wireshark in the 90's... then we called it ethereal. Nothing beats the 80's and 90's hack scene... free phone calls on pay phones etc . Good times indeed

mr.s
Автор

yo bro I'm an 18 year old about to go to college for cyber security and I don't know shit about anything but ur videos have been so helpful🙏🙏🙏

lukass
Автор

SKID. I'm assuming that's 'script kid'. Never heard that before. I like it.

mr_fusion
Автор

So, essentially the Flipper Zero + wifi card's only purpose was to provide a wifi radio that could be ran in promiscuous mode? After that it's just brute force attacks.

adobo
Автор

nice video man, ive used wireshark quite a bit but never thought of doing this. nice one

MaskedPanda.
Автор

Problem I'm having is no data in the Pcap. I'm switching to sniff (raw) as fast as I can after deauth. Letting it run for various lengths of time but with no success of even 1kb of data, nothin shows up in wireshark because of this. Used on a known 2.4ghz network as well. Thank you for your time and awesome videos!

justindolan
Автор

Hi Sasquatch, I see in a few threads, forums etc that quite a few people (including myself) just get empty pcap files. No matter what i try or how long i leave a raw sniff running then when i drag the pcap file into Wireshark its completely empty everytime - any help or suggestions? :)

dharrington
Автор

😮my duuuude, thanks for all the great videos you make.

davidrivera
Автор

Good stuff!! Thank you! Keep it bro!!! TalkingSasquatch you a legend

izzyish
Автор

I love your background 😂😂 couldn't Pay attention to anything else.... currently re watching lol.

Aielyan
Автор

i did everything that you did on the flipper zero but when i put my pcap into wire shark, it would just be blank. nothing would show up. how do i fix this?

nk_zero
Автор

DONT GET ELIMINATED! Hahaha love it great video bro!

dustinhxc