Flipper Zero Wifi Hacking has Never Been Easier! Updated for 2024!

2 months ago
345

I've finally finished my new and improved Ultimate Guide to WiFi Hacking for the Flipper Zero! We've made it simpler, easier and faster than ever! I've also included how to make everything happen from beginning to end on Official Firmware AND Custom Firmware!

Flipper Lab : https://lab.flipper.net/
ESP32 Marauder Companion App : https://lab.flipper.net/apps/esp32_wifi_marauder
FZEE Flasher : https://fzeeflasher.com/
InfoSecREDD's PCAP Uploader : https://github.com/InfoSecREDD/REDDs-PCAP-Uploader
Download HashCat : https://hashcat.net/hashcat/
Word Lists for Dictionary Attack : https://github.com/praetorian-inc/Hob0Rules/tree/master/wordlists

-----------------------------------

00:00 Intro
01:17 Disclaimer
01:38 Misconfiguration
01:55 Shoutouts
02:06 What is Marauder?
02:30 What is the WiFi Board?
02:49 Different WiFi Boards
03:24 PCBWay
04:11 Updating Flipper
05:39 Install ESP32 Marauder Companion App
06:44 Flashing WiFi Board With FZEE Flasher
10:00 Installing Xtreme Custom Firmware
11:00 Installing Marauder to WiFi Board with ESP Flasher
13:27 Using ESP32 Marauder to Grab PCAPs
17:04 Pulling PCAPs from Flipper SD Card
17:49 What is a PCAP?
18:20 Online PCAP Cracking with InfoSecREDD's PCAP Uploader
20:01 Cracking PCAP's with HashCat
22:46 Outro Part 1
13:26 Showing Off OnlineHackCrach.com

wifi hacking
wi-fi cracking
wi-fi hacking
wifi cracking
pcap files
empty pcap files
WEP hacking
WPA hacking
WPA2 hacking
hack wifi
hack wi-FI

Loading comments...