PWN your neighbors WiFi with Flipper Zero

1 year ago

Banned from YouTube! The Easiest way to Hack your Neighbors WiFi with Flipper Zero and a Windows PC!

Download aircrack-ng-1.7-win.zip from the description area as well as the rockyou.txt file.

Aircrack-ng (Password is "flipper")= https://drive.google.com/file/d/1DSnt_YR3XL2M3DsQBVD8j-dDSWovcimc/view?usp=drive_link
OR:
https://drive.google.com/file/d/1hPplIMW0LNaNo44lGg2E2akPK5s98NWt/view?usp=drive_link
OR:
(No password) https://1fichier.com/?el7zt2fiigwfgmky4n89

RockYou.txt wordlist (remember to unzip first)= https://drive.google.com/file/d/1Jx0s8PsQPpzdWhbtcDg-3C5o6mOENk1i/view?usp=sharing

A Great Resource for better, longer Wordlists is (drop 'em a few bucks for hosting if you can): https://oxasploits.com/wordlists/

Open unzipped aircrack-ng-1.7-win folder and open Aircrack-ng GUI.EXE

You will then need to choose a .pcap file that you previously captured using Marauder, change the encryption from WEP to WPA, which will create a prompt for you to choose which wordlist you would like to use for your purposes. Just keep in mind that more complicated passwords require longer and more complicated wordlists. Once you have that selected you can hit "launch" and you will be brought to a list of wifi connections. Looking under the "Encryption" category you will be looking to see if any handshakes were indeed captured. If a handshake was captured it will display like this: WPA (1 handshake) In which case you will want to select that wifi connection to decrypt using the appropriate wordlist for your needs. Depending on the length and quality of the password, it may take anywhere from a few seconds to a few years to decrypt, just depending on how complicated the password is. In this video I crack my own wifi dongle that I use to host the jailbreak for my PS4. Always test on your own equipment or on a friends equipment with permission.

Loading 2 comments...