Is it possible to hack WiFi with a phone?




Don't use poor passwords and common WiFi passwords. If you do, it's possible to hack a WiFi network using just a phone. May this be a warning to you and your family. Use strong WiFi passwords in your networks. Note: I'll cover Android Nethunter WiFi hacking in another video. // MENU // 00:00 - Coming Up 00:25 - Intro 00:42 - Disclaimer 01:05 - Video Breakdown 01:20 - Unboxing the Pine Phone 02:32 - Basic Setup 02:59 - SSH 03:25 - Wifite and software installation 07:02 - Dictionaries 07:38 - Using Wifite 10:09 - Capturing Handshakes 10:29 - Using Wifite (continued) 11:06 - In Conclusion 11:25 - Outro // Equipment used // Pine Phone: https://ift.tt/KHkNgiS Panda PAU05: https://amzn.to/3UP9ZZw // Video mentioned // 16 secs to break wifi with a GPU: https://youtu.be/ZTIB9Ki9VtY // David SOCIAL // Discord: https://ift.tt/75Vf1wS Twitter: https://www.twitter.com/davidbombal Instagram: https://ift.tt/K2oDJA6 LinkedIn: https://ift.tt/AxESuUi Facebook: https://ift.tt/1nKHOqk TikTok: https://ift.tt/MmkRe3F YouTube: https://www.youtube.com/davidbombal // MY STUFF // https://ift.tt/xErASbT // SPONSORS // Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com // COMMANDS // 1) Enable SSH Server on Pine Phone: Install: sudo pacman -S openssh Enable: sudo systemctl enable sshd.service Run: sudo systemctl start sshd.service Verify: sudo systemctl status sshd.service Connect: ssh david@192.168.30.18 2) To install Wifite and related tools: Update packages: sudo pacman -Syu Install wifite: sudo pacman -S wifite Install wireshark: sudo pacman -S wireshark-qt Install hcxtools: sudo pacman -S hcxtools Install hcxdumptool: sudo pacman -S hcxdumptool Install reaver: sudo pacman -S reaver Install cowpatty: sudo pacman -S cowpatty Install GCC: sudo pacman -S gcc sudo pacman -S git sudo pacman -S python2 git clone https://ift.tt/6hbnWTt cd Pyrit sudo python setup.py clean sudo python setup.py build sudo python setup.py install 3) Default Dictionary: /usr/share/dict/wordlist-probable.txt wifi spiderman linux manjaro python pinephone pine phone pine phone wifi panda panda adapter phone injection phone monitor mode wifite airmon airmon-ng wpa wpa2 wpa3 common wifi passwords wifi warning wifi security Disclaimer: This video is for educational purposes only. Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel! #wifi #linux #hacking

Hello and welcome to the temple of cybersecurity. Now you are watching Is it possible to hack WiFi with a phone? published at September 30, 2022 at 09:00AM.
For more hacking info and free hacking tutorials visit: https://ift.tt/GmjdU7z
follow us on:

Youtube: https://www.youtube.com/channel/UCiu1SUqoBRbnClQ5Zh9-0hQ/
Whatsapp: https://ift.tt/nVga4Gw
Reddit: https://ift.tt/1fP5D9F
Telegram: https://ift.tt/r68FGlv
NFT store: https://mintable.app/u/cha0smagick
Twitter: https://twitter.com/freakbizarro
Facebook: https://web.facebook.com/sectempleblogspotcom/
Discord: https://discord.gg/wKuknQA



Ignore tags:
#hacking,#infosec,#tutorial,#bugbounty,#threat,#hunting,#pentest,#hacked,#ethical,#hacker,#cyber,#learn,#security,#computer,#pc,#news

Comments