WiFi Password Cracking in 6 Minutes and 4 Seconds

2022 ж. 23 Қар.
2 060 492 Рет қаралды

// Membership //
Want to learn all about cyber-security and become an ethical hacker? Join this channel now to gain access into exclusive ethical hacking videos by clicking this link: / @loiliangyang
// Courses //
Full Ethical Hacking Course: www.udemy.com/course/full-web...
Full Web Ethical Hacking Course: www.udemy.com/course/full-web...
Full Mobile Hacking Course: www.udemy.com/course/full-mob...
// Books //
Kali Linux Hacking: amzn.to/3IUXaJv
Linux Basics for Hackers: amzn.to/3EzRPV6
The Ultimate Kali Linux Book: amzn.to/3m7cutD
// Social Links //
Website: www.loiliangyang.com
Facebook: / loiliangyang
Instagram: / loiliangyang
LinkedIn: / loiliangyang
// Disclaimer //
Hacking without permission is illegal. This channel is strictly educational for learning about cyber-security in the areas of ethical hacking and penetration testing so that we can protect ourselves against the real hackers.

Пікірлер
  • I watch this because, I want to know my neighbor wifi password

    @CjmacaCode@CjmacaCode Жыл бұрын
    • Did it work

      @mrplokoon2408@mrplokoon2408 Жыл бұрын
    • @@mrplokoon2408 Nah, it didn't work dawg

      @CjmacaCode@CjmacaCode Жыл бұрын
    • Same

      @theamazingworld20@theamazingworld20 Жыл бұрын
    • Me too😂

      @rezguirym3633@rezguirym3633 Жыл бұрын
    • Me too 😂

      @animeworld22682@animeworld22682 Жыл бұрын
  • You made it simple, while it's really different and harder in reality.

    @fairyroot1653@fairyroot1653 Жыл бұрын
    • Yep by password cracking u ll probably need around 2 till 3 days

      @Torvating@Torvating Жыл бұрын
    • @@Torvating u can use gpu and brute-force with hashcat using -m 22000 or do evil twin atk be fast and easy

      @nosense2478@nosense2478 Жыл бұрын
    • @@nosense2478 uhm…. I stopped learning hacking some time ago … these r new therms that idk … I ll search for it. Thank you :)

      @Torvating@Torvating Жыл бұрын
    • @@nosense2478 what if password is not present on txt file

      @harisdhukka8216@harisdhukka8216 Жыл бұрын
    • If the password is 6 characters long only, containing alphabets and digits only and no special characters, you'd need 36 to the power of 6 possible combinations which is a huge number to crack. And if there's a rate limit on the website, and if it bans the proxies, good luck brute forcing the password.

      @fairyroot1653@fairyroot1653 Жыл бұрын
  • Subscribe if you watched this cause you wanted your neighbour wifi password??💯💯😂🤦‍♂️💀💀

    @shutey709@shutey7092 ай бұрын
  • Using brute force to crack same password takes approximately 150 years

    @eastbound535@eastbound5359 ай бұрын
  • Watch me pick the lock on this door using only the specific key that came in the manufacturer's box.

    @rogerwatkins1339@rogerwatkins13397 ай бұрын
    • Dont understand. What do you mean?

      @riezan@riezan26 күн бұрын
  • Hi there this Question is out the video subject hope i can see some good options of u . Q_ is app like Mspy can exist in such way and easy work 🤔 as they reclaim? I don't think so unless they do work on Open Ports or something of the target phone. Hope we learn something new TY .

    @SOUFIANE_S@SOUFIANE_S Жыл бұрын
  • In your terminal which operating system are you using i wanted to know if its Ubuntu such that those code snippets could work on my Ubutnu terminal

    @Martin_DWB@Martin_DWB7 ай бұрын
    • He's using Kali Linux

      @anonymous_tutorial@anonymous_tutorial2 ай бұрын
  • Great video, please continue making more "educational" videos

    @vivekpandey95@vivekpandey95 Жыл бұрын
    • ​ @Ian Calhoun, I never heard him say that the videos are educational but ok. Yeah, it's in the description, but I think some people still don't know what the description is or where the description is, if they know that there is something like a description, still someone just don't look into the description of the video, because they don't know that something very important is in the description.

      @originalni_popisovac@originalni_popisovac Жыл бұрын
    • We use the word "educational" so it seems legal 😉

      @youness1554@youness1554 Жыл бұрын
    • @@originalni_popisovac It's educational but also malicious, so he's not wrong. Also, when replying just press the reply button

      @bloosix@bloosix Жыл бұрын
    • @@bloosix "when replying just press the reply button" why you telling me this unnecessary thing when i already know it?

      @originalni_popisovac@originalni_popisovac Жыл бұрын
    • @@originalni_popisovac Cuz u didn't when u replied to Ian Calhoun

      @bloosix@bloosix Жыл бұрын
  • First comment boss🖤

    @sharifulhasan284@sharifulhasan284 Жыл бұрын
  • Hi Mr Lang. What type of pineapple device you are using?

    @ricardoviana5059@ricardoviana50593 күн бұрын
  • Amazing drawing skills. That should be your next lesson, how to draw on a screen.

    @bulongomukkuli@bulongomukkuli Жыл бұрын
  • The problem is... you need to have the password in that list.

    @wally19@wally19 Жыл бұрын
    • Which is rare

      @akiokeiji0@akiokeiji0 Жыл бұрын
    • bro thats exactly what I was saying

      @JuandalePringles@JuandalePringles10 ай бұрын
    • bruh, it's useless cause no one is grabbing a simple word from the dictionary as their password.

      @bran_rx@bran_rx9 ай бұрын
    • So whats the uses

      @siemkipgen2878@siemkipgen28787 ай бұрын
  • Legends believe on comments

    @Xavier-nq5ks@Xavier-nq5ks Жыл бұрын
  • My neighbor keep attacking my router password.. i wanna know how..😢

    @noobmc2061@noobmc2061 Жыл бұрын
    • It's me

      @badboy_forever_T_T@badboy_forever_T_TАй бұрын
  • and there r still some youtubers saying u can access wifi using a app from google play store

    @bimanbora8911@bimanbora8911 Жыл бұрын
  • You don't want to share your library for the password cracking part?

    @jacobfarkas3916@jacobfarkas391611 ай бұрын
  • what is the minimal requirement device? like the wifi adapter? example like tp link adapter what version we must use or we can do without the wifi adapter just with the our original ehternet card laptop?

    @dickygaming8652@dickygaming8652 Жыл бұрын
    • Wtf

      @HBIORIGINAL@HBIORIGINAL Жыл бұрын
    • awus036h is what I use for 2.4ghz.

      @pf100andahalf@pf100andahalf2 ай бұрын
  • Can you use brute force when you don’t know password. Or the wifi password length 13 upperlowernumbersymbol?

    @iwankiddies9274@iwankiddies9274 Жыл бұрын
    • You have to use evil twin attack in this case

      @CyberYodha@CyberYodha Жыл бұрын
  • Very informative... But we need Wifi pineapple right. ! But, we have another manual option with wireshark as same as this .

    @vinothn4228@vinothn4228 Жыл бұрын
  • First part makes sense. Password cracking is not going to work as most (not all). Use complex passwords. So ,Mr Handsom, show us a program to figure out passwords that not in lookup table.

    @terryhdbailey@terryhdbailey Жыл бұрын
    • You should have to unzip first Kali os inbuilt 10M file

      @JethalalSavagethug@JethalalSavagethug Жыл бұрын
    • @@JethalalSavagethug Yeh like that ever works

      @Andy.N-_-@Andy.N-_- Жыл бұрын
    • He wants to take credit for cracking a password he already knows. I'll flip a coin, you guess heads or tails. I'll give you two guesses to get it right.

      @OceanWaves-pu1ew@OceanWaves-pu1ew Жыл бұрын
    • There is no possible for that, there's not a way to hack a wifi with a really personalized password, the user must have chosen a really easy pass that for some reason it's included in the dictionary that you download from internet hahaha

      @jazvi7653@jazvi765310 ай бұрын
    • ​@@jazvi7653most of time people didn't make thier passwords complex,, but if it is complex you can crack it in kali using a big wordlist

      @majorbolte6455@majorbolte64559 ай бұрын
  • Guys does this work on windows or you have to write another command

    @jimostsontzos7965@jimostsontzos79659 ай бұрын
  • what if the target have a password that is different that the password what's in the aircrack file ? is there is any other way to capture the password with a different method of attacking Mr Loid

    @ezzgamal7864@ezzgamal786411 ай бұрын
    • Big no

      @jazvi7653@jazvi765310 ай бұрын
    • hashcat

      @pf100andahalf@pf100andahalf2 ай бұрын
  • Thank you Sir Loi. I have a question, buying the full cybersecurity course, will i have free access to the tool using like WiFi Pineapple and so on sir?

    @gabrieladekola9762@gabrieladekola9762 Жыл бұрын
    • It's a separate device that you need to buy youreself

      @Frutori@Frutori Жыл бұрын
  • Any password it can not hacked because we didn't know what victim password will be look like so how we will get wordlist so that it can crack please reply yang sir

    @pritigupta9773@pritigupta9773 Жыл бұрын
  • Ok so I have to ask the user for his password and then crack right?

    @prithvirajghorpade5538@prithvirajghorpade5538 Жыл бұрын
    • This attack based on dictionary attack

      @CyberYodha@CyberYodha Жыл бұрын
  • old news, no handshake required if you know what you doing :)

    @DailyBoosted@DailyBoosted Жыл бұрын
  • Hacker Loi, this guy I tell you. Love the content

    @JessieS@JessieS Жыл бұрын
  • The Wi-Fi Pineapple is a beast !

    @CryptoFari@CryptoFari Жыл бұрын
  • Is there any easy-to-use wireless router that can crack the encryption of my neighbor's Wi-Fi network. I'm aware that this is illegal in some countries, so I'll only be using it for educational purposes. After cracking the encryption, I'd like the router to act as a repeater, creating a new Wi-Fi network with the same name and password as the neighbor's network. Ideally, the router would automatically search for and connect to nearby Wi-Fi networks, testing the speed and quality of the link before connecting. It would also be able to connect to multiple networks simultaneously, using a load balancing algorithm to distribute the traffic.

    @rafaelrochalopes7607@rafaelrochalopes76077 ай бұрын
  • something im still confused about the wifi pineapple, this hack can only happen when the hacker have access control to the wifi pineapple, which means he can directly connect the router hardware, which means the hackers first has to be the wifi owner, am I right?

    @hangtran4863@hangtran4863 Жыл бұрын
    • Yes most of the video are for those bozo who spend their entire life hacking their virtual machine and never step up doing it for real.

      @seansean7653@seansean765311 ай бұрын
  • So if word list do not match the password that the wifi is using you wont be able to crack it.

    @MaliciousCode-gw5tq@MaliciousCode-gw5tq10 ай бұрын
  • Can i ask if you can view the wifi lan password thats the cable is connected to your pc

    @kazuki.1130@kazuki.1130 Жыл бұрын
    • Yes

      @user-ie1le8fg5q@user-ie1le8fg5qАй бұрын
  • Loi Liang would you still able to hack into UDP ports?

    @ianstuartgraemecallender7897@ianstuartgraemecallender7897 Жыл бұрын
  • Can you ma me a tutorial of how to create a password list A general one for password cracking

    @daviesadamah7061@daviesadamah7061 Жыл бұрын
  • Wow, that was fast! And so lame. You feed it the correct password from the password.lst file then ask it to crack the password. Bravo! That's like asking someone to choose heads or tails, and giving them two chances.

    @OceanWaves-pu1ew@OceanWaves-pu1ew Жыл бұрын
  • Hello sur ma Wifi Ko Admin Password Birsiya Maile admin Password Change Gareko Thiya K Garne ra Sir

    @soniparash@soniparash Жыл бұрын
    • 😂😂😂😂😂😂😂

      @ravimehtav3271@ravimehtav3271Ай бұрын
  • So basically what do i need to start wifi attack on my s10 , software, hardware, etc… thanks

    @johnjkizer6399@johnjkizer63995 ай бұрын
  • That’s only if the password itself is in the password list, I believe there was a way of using that pcap with a bruteforce approach via the compute cores of the graphics card.

    @shadwxero@shadwxero Жыл бұрын
    • this dude only covers unrealistic exploits & capitalizes of noobs tbh. he sucks at explaining things too.

      @anon-fz2bo@anon-fz2bo Жыл бұрын
    • thats all Im saying . the password is never in the list , majority of the world population are non english native speakers and they used highly personalized pet name of their animals or children !!

      @AmmarH413@AmmarH413 Жыл бұрын
    • You mean HashCat, when I did a test on my own Wifi it said it would take 90 years to crack it 😂😂😂😂

      @colintx800@colintx80011 ай бұрын
    • Gotta need a super duper computer for it to lessen the time😅

      @mymy_oneseven@mymy_oneseven7 ай бұрын
    • ​@@colintx800use 3 at the same time so it olny needs 30 years😏

      @sesambrot@sesambrot6 ай бұрын
  • Is there anyway to do this without the need to purchase this pinapple thing?

    @LuizCarlosAlvesdoNascimento@LuizCarlosAlvesdoNascimento11 ай бұрын
  • Remember kids, don't try this in school

    @Ilovetech1233@Ilovetech12333 ай бұрын
  • its funny because that is exactly what hacker simulator does...

    @jaipurSingh-zz3eh@jaipurSingh-zz3eh8 ай бұрын
  • why can't we just take a peek into the pcap file with wireshark, get the encrypted password and decrypt it instead.. Is that not possible? cause this wordlist stuff isn't going to work in real life..

    @iruafeimi@iruafeimi8 ай бұрын
    • most wireless networks use wpa2 protocol these days, and it uses AES encryption, which is hard to crack

      @Sneha-if5en@Sneha-if5en2 ай бұрын
  • You explain a lot I am so happy but please do this for Android

    @kingscomedy9821@kingscomedy982122 күн бұрын
  • Hi sir, I have just a quick question Are you using any usb wifi connecter??

    @user-li8sy7rj6m@user-li8sy7rj6m7 ай бұрын
  • First one to comment, your biggest fan...

    @vanshsharma9599@vanshsharma9599 Жыл бұрын
  • Server doesnt work?

    @thebeastyoran7301@thebeastyoran7301 Жыл бұрын
  • You made agreat work, thank you .

    @abdeslam_blc@abdeslam_blc Жыл бұрын
    • How do u get to the website?

      @daytonight7214@daytonight72144 ай бұрын
  • This is only applicable for wp2 right?

    @Mohd_Ashik@Mohd_Ashik Жыл бұрын
    • It will work if you have strong password list

      @CyberYodha@CyberYodha Жыл бұрын
    • @@CyberYodha for wp3 it wll nt work

      @Mohd_Ashik@Mohd_Ashik Жыл бұрын
    • @@Mohd_Ashik will work

      @CyberYodha@CyberYodha Жыл бұрын
    • @@CyberYodha nop bro u will not get handshake if its wp3

      @Mohd_Ashik@Mohd_Ashik Жыл бұрын
    • @@Mohd_Ashik use good alfa dual

      @CyberYodha@CyberYodha Жыл бұрын
  • Master can you make a video on how to capture barcode password stored to device that is connected to wifi

    @techshow6379@techshow6379 Жыл бұрын
  • Hijacking packets is easy, cracking the key is almost impossible unless they have a weak azz password.

    @bran_rx@bran_rx9 ай бұрын
  • the video is good , but you don't explain the steps on details which is really sad !

    @elmehdielmerrouni5090@elmehdielmerrouni509010 ай бұрын
  • is it possible to do it without lists? or just bypassing the password?

    @kabobz@kabobz Жыл бұрын
    • No you need a list

      @hardscope7744@hardscope7744 Жыл бұрын
    • Yes use evil twin attack

      @CyberYodha@CyberYodha Жыл бұрын
  • Ive come to realize I just need to buy a wifi pineapple

    @lordjafar8528@lordjafar8528 Жыл бұрын
    • No just buy wifi adapter

      @CyberYodha@CyberYodha Жыл бұрын
  • the suck time is cracking the password, this because you have correct password in worldlist, so its so easy.

    @djaycenter@djaycenter Жыл бұрын
  • Yes, everything is fine.. but with the password in the dictionary file.. I would like to see a router cracked in another way..

    @gym_broth3r@gym_broth3r6 ай бұрын
  • This was created for stalkers.. nice job 🙄

    @Deee493@Deee4933 ай бұрын
  • Can you make a vid on how wifis can be used to hack? I think it's possible, my phone connected to a random wifi and now its acting weird, battery draining faster, pop ups, random messages I sent to people even though i didn't. Could you make a vid on how to fix it? Thank you

    @Inspire2Rise1@Inspire2Rise1 Жыл бұрын
  • Is the password salted with the MAC address, is that why it’s the command?

    @lukes4720@lukes4720 Жыл бұрын
    • Aircrack is suite to crack the encrypted password

      @CyberYodha@CyberYodha Жыл бұрын
  • This is the most comprehensive, understandable, well-presented historical spy site overview I have heard from any online agency. I have subscribed to and shared your channel with friends around the world. Whoever created Adriannotch that particular spy site deserves the highest of journalistic accolades. Adriannotch

    @Victoria-xr4nx@Victoria-xr4nx Жыл бұрын
  • Gotta know how to hack wifi password cz neighbours are here😂😂😂😂😂 rofl, xd,,,

    @mahbubulazgor2248@mahbubulazgor22483 ай бұрын
  • This method is 10 years old. There's no new method.

    @randyserano7490@randyserano7490 Жыл бұрын
    • Dead seriously? No sign of upgrade? Improvements?

      @amongusboi2032@amongusboi20327 ай бұрын
  • yeah 6 minutes if you get the password first try lmao. now try it again without ALREADY knowing it. could take days or even years!

    @3k166@3k166 Жыл бұрын
    • This is what wordlists are for

      @sorrefly@sorrefly Жыл бұрын
    • @@sorrefly still takes an exorbitant amount of time assuming a given persons password is even in the wordlist

      @3k166@3k166 Жыл бұрын
  • Which terminal are you using bro?

    @manjunathasn9723@manjunathasn9723 Жыл бұрын
  • After I saw the password list I stopped watching this.

    @kurumikisatoki6762@kurumikisatoki6762 Жыл бұрын
  • What's name of last software you use to write terminal ? Thank you

    @hghani626@hghani626 Жыл бұрын
    • Its Aircrack-ng

      @sesambrot@sesambrot6 ай бұрын
  • Thanks very much I❤ it God bless you.

    @HenselPaimbun@HenselPaimbun3 ай бұрын
  • Good 😊 tutorial but please make another vedio about evil twins attack

    @user-xv7di2ew6q@user-xv7di2ew6q Жыл бұрын
  • What is wifi pineapple and how to get the password ? Thank you

    @yutahebihime@yutahebihime6 ай бұрын
  • Why does the WiFi router allow that many guesses? Seems like an easy fix to this, well and have a hard passwor.

    @matthiasknutzen6061@matthiasknutzen6061 Жыл бұрын
    • after you capture the packet you are not guessing against the wifi router, you are just generating hashes from the password and comparing with the packet itself.

      @MrIvan@MrIvan10 ай бұрын
  • What is the password is not part of the list? Brutforce attack can never crack any random password.

    @talalzahid84@talalzahid84 Жыл бұрын
  • In windows or Android mobile how to do ?

    @ru1122@ru1122 Жыл бұрын
  • Courage to all of you who took the time and your laptop to try this 😅

    @divertdavidsonchangler2509@divertdavidsonchangler25093 ай бұрын
  • I watch this because my neighbour is an ex military cyber communication specialist and he loves to brag about stuff he can do and I reckon he is doing.

    @JamesBrown-qp1qt@JamesBrown-qp1qt Жыл бұрын
    • *☝️☝️☝️ on Telegram*

      @upwardhacks3166@upwardhacks3166 Жыл бұрын
    • *☝️☝️☝️ FOR HELP*

      @upwardhacks3166@upwardhacks3166 Жыл бұрын
    • *☝️☝️☝️ LEGIT LINK*

      @upwardhacks3166@upwardhacks3166 Жыл бұрын
    • @@upwardhacks3166 what’s the link ?

      @JamesBrown-qp1qt@JamesBrown-qp1qt Жыл бұрын
  • VERY INSANE STRATEGIES I'M SCARRY WHAT PEOPLE CAN DO AND HOW INCREDIBLE THEY CAN OUTPASSED THE LIMIT LINE OF KNOWLEDGE

    @user-wz5lq8fh6b@user-wz5lq8fh6b8 ай бұрын
  • Too much talks just to crack a wifi. Just go and buy data.😅

    @sundayvictor8882@sundayvictor88829 ай бұрын
    • Yes but if you crack a wifi you dont need to spend money to buy data 😅

      @Greek_Countryball@Greek_Countryball7 күн бұрын
  • So they way you hack a password is by guessing it...

    @EhrlicherEdukator@EhrlicherEdukator Жыл бұрын
    • Yup

      @ReaalBadman@ReaalBadman Жыл бұрын
  • When we open any thing they demand password form us instead of giving us password

    @TheM24King@TheM24King11 ай бұрын
  • I wanna use brute force. How can i get this? Iwanna use it for wifi network, some accounts on social media

    @hikmetcebiyev2972@hikmetcebiyev2972 Жыл бұрын
  • This is great work but has only a few likes:(

    @comport_yt@comport_yt Жыл бұрын
  • I type 172, but I don't see the option you selected. Can someone send a link?

    @user-fj6wp2kt5n@user-fj6wp2kt5n Жыл бұрын
    • elyor bu senmisan

      @jorabekmamataliyev8727@jorabekmamataliyev87275 ай бұрын
  • People must learn to give but if they don't want we do it the hard way 😜😜

    @Fulkoniser@Fulkoniser9 ай бұрын
  • I'm here because when I open my wifi there so many unknown wifi networks near me, I don't know what is their passwords is their any app or automatic process to find out the wifi passwords of unknown highly encrypted wifi.

    @twinklingshubhi@twinklingshubhi9 ай бұрын
    • 😂😂😂😂

      @DARUBINIYAUNABII538@DARUBINIYAUNABII538Ай бұрын
  • For that, our password should be in that password library. No chance for that😀🤣 it is so simple when it seems. Real scenario is so tough 😃 it will take days , months to decrypt with our normal lap 🌄

    @Techbeam@Techbeam Жыл бұрын
    • Exactly it could be long | Better to use wifi evil twin attack

      @CyberYodha@CyberYodha Жыл бұрын
    • @@CyberYodha that is sensible idea

      @Techbeam@Techbeam Жыл бұрын
    • @@Techbeam yup

      @CyberYodha@CyberYodha Жыл бұрын
  • But still need a wifi adaptor with packet injection and monitor mode support?

    @ghostgil7006@ghostgil7006 Жыл бұрын
  • Definitely makes sense 💯

    @leanxxx6189@leanxxx6189 Жыл бұрын
    • Definitely a joke. The password has to be on the list. If not, it can't be cracked.

      @OceanWaves-pu1ew@OceanWaves-pu1ew Жыл бұрын
  • does it work with windows ?

    @priyanshvaghela5804@priyanshvaghela5804Ай бұрын
  • Once on their system… they can hack you.

    @thatguy8005@thatguy8005 Жыл бұрын
  • What if you don't know the wifi password?

    @dovydasbalciunas5002@dovydasbalciunas50028 ай бұрын
  • my wifi pineapple doesn't open,wt should i do?

    @AdhishAryal@AdhishAryal2 ай бұрын
    • Keep it closed

      @OldschoolFR@OldschoolFR2 ай бұрын
  • My good sir, could you do a video on hydra?

    @brad6817@brad6817 Жыл бұрын
  • Do u post about vbs

    @mxtt362@mxtt362 Жыл бұрын
  • Sir I’m totally lost on everything you are teaching, I have watched for 5 times yet found nothing meaningful. Are you teaching how to hack Wi-Fi around us or our own Wi-Fi because it sounds like you are teaching us how to hack what we know!?

    @denz-diezproduction@denz-diezproduction Жыл бұрын
  • I clicked on this because he’s Asian so therefore he has to know what he’s talking about 😂

    @AlfredoTroyo-wu5bz@AlfredoTroyo-wu5bz Жыл бұрын
  • Not only, you are best tutorial and best teacher, but you also funny with your password 🔑🔑 hahahah

    @kwanburadinsahim2953@kwanburadinsahim2953 Жыл бұрын
  • I just want the teachers WiFi at our school 😭

    @zhongliswine8376@zhongliswine83766 ай бұрын
  • What if we don't have wifi pineapple tool which other tool can we use

    @AarushiRane@AarushiRane4 ай бұрын
  • routers now block deauth packets. how do i deauth users?

    @sherlong8933@sherlong8933 Жыл бұрын
  • Very nice content video on Free WiFi Anywhere You Go.I like your video.Thank you.

    @suparnaghosh4615@suparnaghosh4615 Жыл бұрын
    • It won't work in this way

      @CyberYodha@CyberYodha Жыл бұрын
  • 😂😂😂😂 I’ve only ran into a handful that easy but please keep up the awesome work!!!

    @dmoepurp8378@dmoepurp8378 Жыл бұрын
    • How

      @Sadqaytumhare938@Sadqaytumhare9389 ай бұрын
  • You're awesome... Thanks for your videos!

    @jasonmurdock776@jasonmurdock7767 ай бұрын
KZhead