Загрузка страницы

Pwnagotchi - The Open Source Wi-Fi Hand Shake Hacker

Read more about the pwnagtochi here:
https://blog.thisisanitsupportgroup.com/pwnagotchi/

The pwnagotchi is an awesome project built for the raspberry pi zero that allows users to capture Wi-Fi handshakes as pcap files. Pwnagotchi is open-source and extensible, meaning developers can modify it and add their own code. Join me as I install and configure pwnagotchi on a raspi-0 and capture a few handshakes.

Video Contents:
0:00 Intro
4:48 Installation
6:30 Flashing SD Card
8:11 Configuration File
10:07 Booting and Keygen
12:46 SSHing In
17:13 Auto and Manual Modes
18:13 UI
21:20 Pulling Handshakes
23:17 Handshakes in Wireshark
23:51 Outro

parts list:
Inky Phat E-Ink Display
https://www.adafruit.com/product/3743
Raspi 0W With Headers
https://www.adafruit.com/product/3708
External Battery https://www.amazon.com/dp/B07Q2C6B5H/ref=cm_sw_em_r_mt_dp_6QgrFb82910TZ

Видео Pwnagotchi - The Open Source Wi-Fi Hand Shake Hacker канала Stetsonator
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
24 августа 2020 г. 5:32:10
00:24:27
Яндекс.Метрика