♫musicjinni

Is it possible to hack WiFi with a phone?

video thumbnail
Don't use poor passwords and common WiFi passwords. If you do, it's possible to hack a WiFi network using just a phone. May this be a warning to you and your family. Use strong WiFi passwords in your networks.

Note: I'll cover Android Nethunter WiFi hacking in another video.

// MENU //
00:00 - Coming Up
00:25 - Intro
00:42 - Disclaimer
01:05 - Video Breakdown
01:20 - Unboxing the Pine Phone
02:32 - Basic Setup
02:59 - SSH
03:25 - Wifite and software installation
07:02 - Dictionaries
07:38 - Using Wifite
10:09 - Capturing Handshakes
10:29 - Using Wifite (continued)
11:06 - In Conclusion
11:25 - Outro

// Equipment used //
Pine Phone: https://pine64.com/product/pinephone-beta-edition-with-convergence-package/
Panda PAU05: https://amzn.to/3UP9ZZw

// Video mentioned //
16 secs to break wifi with a GPU: https://youtu.be/ZTIB9Ki9VtY

// David SOCIAL //
Discord: https://discord.com/invite/usKSyzb
Twitter: https://www.twitter.com/davidbombal
Instagram: https://www.instagram.com/davidbombal
LinkedIn: https://www.linkedin.com/in/davidbombal
Facebook: https://www.facebook.com/davidbombal.co
TikTok: http://tiktok.com/@davidbombal
YouTube: https://www.youtube.com/davidbombal

// MY STUFF //
https://www.amazon.com/shop/davidbombal

// SPONSORS //
Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com

// COMMANDS //
1) Enable SSH Server on Pine Phone:
Install: sudo pacman -S openssh
Enable: sudo systemctl enable sshd.service
Run: sudo systemctl start sshd.service
Verify: sudo systemctl status sshd.service
Connect: ssh david@192.168.30.18

2) To install Wifite and related tools:
Update packages: sudo pacman -Syu
Install wifite: sudo pacman -S wifite
Install wireshark: sudo pacman -S wireshark-qt
Install hcxtools: sudo pacman -S hcxtools
Install hcxdumptool: sudo pacman -S hcxdumptool
Install reaver: sudo pacman -S reaver
Install cowpatty: sudo pacman -S cowpatty

Install GCC: sudo pacman -S gcc
sudo pacman -S git
sudo pacman -S python2
git clone https://github.com/JPaulMora/Pyrit.git
cd Pyrit
sudo python setup.py clean
sudo python setup.py build
sudo python setup.py install

3) Default Dictionary: /usr/share/dict/wordlist-probable.txt

wifi
spiderman
linux
manjaro
python
pinephone
pine phone
pine phone wifi
panda
panda adapter
phone injection
phone monitor mode
wifite
airmon
airmon-ng
wpa
wpa2
wpa3
common wifi passwords
wifi warning
wifi security

Disclaimer: This video is for educational purposes only.

Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!

#wifi #linux #hacking

🔥password crecking tool🔥 #shorts #short #hacker #technology

termux magical trick cmd #short #termux

🔥hackar's OS | kali liunx 🧑‍💻 on with Android 😱

🧑‍💻 Tool-X install termux🔥bast hacking tool😈#viral #hackar

🔥top 3 bug bounty hunting platform in hackar's #short

termux tool | termux rooted without phone root #technology #termux

SHIVAM ARMY VS MY SQUAD 😈 || LIMITED CSTM || JOD OR WOT!!

Disclaimer DMCA