Flipper Zero Demo: WiFi Marauder, Wireshark and Hashcat!

Talking Sasquach shows us how to crack WPA2 WiFi passwords using a Flipper Zero, Marauder, Wireshark and Hashcat! A very cool demo.

Disclaimer: Only do attack networks that you own or have permission to attack.

// Flipper Zero and WiFi Dev Board //
Get a 5% discount using my affiliate link : https://lab401.com/r?id=42cm8b
and/or use code DAVIDBOMBAL
WiFi Dev Board: https://lab401.com/products/flipper-z…

Extreme Firmware: https://github.com/Flipper-XFW/Xtreme-Firmware

// Talking Sasquash SOCIAL //
YouTube: @talkingsasquach
TikTok: https://www.tiktok.com/@talkingsasquach
Instagram: https://www.instagram.com/talking_sasquach/
Github: https://github.com/skizzophrenic

// David’s Social //

================
Connect with me:
================
Discord: http://discord.davidbombal.com
Twitter: https://www.twitter.com/davidbombal
Instagram: https://www.instagram.com/davidbombal
LinkedIn: https://www.linkedin.com/in/davidbombal
Facebook: https://www.facebook.com/davidbombal.co
TikTok: http://tiktok.com/@davidbombal
YouTube Main Channel https://www.youtube.com/davidbombal
YouTube Tech Channel: https://www.youtube.com/channel/UCZTIRrENWr_rjVoA7BcUE_A
YouTube Clips Channel: https://www.youtube.com/channel/UCbY5wGxQgIiAeMdNkW5wM6Q
YouTube Shorts Channel: https://www.youtube.com/channel/UCEyCubIF0e8MYi1jkgVepKg
Apple Podcast: https://davidbombal.wiki/applepodcast
Spotify Podcast: https://open.spotify.com/show/3f6k6gERfuriI96efWWLQQ

================
Support me:
================
Or, buy my CCNA course and support me:
DavidBombal.com: CCNA ($10): http://bit.ly/yt999ccna
Udemy CCNA Course: https://bit.ly/ccnafor10dollars
GNS3 CCNA Course: CCNA ($10): https://bit.ly/gns3ccna10

// Youtube videos mentioned //
WiFi: Hacking WiFi Passwords with Flipper Z…
Clear Case: Flipper Zero Transparent Case Mod! I…
OMG Cable: O.MG Elite Cable : The USB Cable That…
ESP Flasher: ESP Flasher : BEST Flipper Applicatio…
Dual Boot Evil Portal & Marauder: Dual Boot Evil Portal & Marauder on Y…

// MENU //
00:00:00 – Welcome Talking Sasquatch!
00:00:36 – Wi-Fi hacking workflow
00:00:50 – Overview of the de-authentication process.
00:01:26 – Wifi deauth ring cameras
00:02:10 – Wifi board
00:03:00 – Firmware used
00:04:03 – FlipperZero wifi board flashing
00:05:40 – Wi-Fi Marauder demo
00:07:18 – Getting pcap from SD card
00:07:52 – Use Wireshark to process files.
00:08:25 – Converting and saving files for Hashcat.
00:08:44 – Using CMD and Hashcat commands.
00:09:05 – Discussing password lists and how Hashcat works.
00:09:43 – Sharing experiences with FlipperZero and its capabilities.
00:10:30 – Talking about personal background and the value of learning and experimentation.
00:12:36 – Links to Nate’s channel and outro.

flipper zero
flipper
flipperzero
wifi
wireshark
hashcat
hack
hacking

Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!

Disclaimer: This video is for educational purposes only.

#wifi #flipperzero #hacking

subscribe
  • David Bombal