ALERT!
Click here to register with a few steps and explore all our cool stuff we have to offer!

Jump to content



Photo

Simple way to crack PMKID/WPA/WPA2/WPS Networks and get the password.


  • Please log in to reply
Simple way to crack PMKID/WPA/WPA2/WPS Networks and get the password.

#1

KrombopulosM
KrombopulosM
    Offline
    4
    Rep
    68
    Likes

    Contributor

Posts: 22
Threads: 14
Joined: Jan 15, 2018
Credits: 0

Six years registered
#1

I'll be showing you a tool that's great for simple attacks and requires 0 knowledge to use, I noticed it's already posted around here but nothing really describing how to get the key from the handshake. In total it should take no less then an hour to finish everything. I hope you enjoy!

 

                                                                                   Requirements:

 

  • Hidden Content
    You'll be able to see the hidden content once you reply to this topic or upgrade your account.

                                                                                                Installing:

Hidden Content
You'll be able to see the hidden content once you reply to this topic or upgrade your account.

 

 

                                                                                      Cracking the Handshake/PMKID:

 

Hidden Content
You'll be able to see the hidden content once you reply to this topic or upgrade your account.

 

I hope this helped you, if you found it interesting or helpful please like.


  • 13

DtfQEcv


#2

vlaibot00029393
vlaibot00029393
    Offline
    0
    Rep
    -1
    Likes

    Lurker

  • Pip
Posts: 8
Threads: 0
Joined: Aug 04, 2019
Credits: 0
Four years registered
#2

tyyyyyyyyy


  • 0

#3

medo293
medo293
    Offline
    0
    Rep
    0
    Likes

    Addicted

  • PipPipPipPipPip
Posts: 174
Threads: 0
Joined: Jul 22, 2019
Credits: 0
Four years registered
#3

bro you have some video to trail that method ? 


Edited by medo293, 04 August 2019 - 12:44 PM.

  • 0

#4

shhk
shhk
    Offline
    0
    Rep
    5
    Likes

    Junkie

  • PipPipPipPipPipPip
Posts: 351
Threads: 0
Joined: Jan 25, 2019
Credits: 0

Five years registered
#4

thx dude


  • 0

#5

shhk
shhk
    Offline
    0
    Rep
    5
    Likes

    Junkie

  • PipPipPipPipPipPip
Posts: 351
Threads: 0
Joined: Jan 25, 2019
Credits: 0

Five years registered
#5

it's kind of hard  :(


  • 0

#6

DeanWin1
DeanWin1
    Offline
    48
    Rep
    538
    Likes

    Nibba

Posts: 1985
Threads: 201
Joined: Dec 01, 2017
Credits: 0

Six years registered
#6

Is it with Kali Linux?


  • 0

?url=https%3A%2F%2Fi.ibb.co%2FT4qqXpg%2F

 

"Give a man a combo, and he cracks for a day. Give a man dorks, and he gets combos for a lifetime"

 


#7

Sellera
Sellera
    Offline
    4
    Rep
    32
    Likes

    Veteran

Posts: 501
Threads: 22
Joined: May 18, 2019
Credits: 0

Four years registered
#7

lets see i hope this is method i need


  • 0

#8

KrombopulosM
KrombopulosM
    Offline
    4
    Rep
    68
    Likes

    Contributor

Posts: 22
Threads: 14
Joined: Jan 15, 2018
Credits: 0

Six years registered
#8

bro you have some video to trail that method ? 

 

 

it's kind of hard  :(

I'll consider making a video for you guys, what part are you stuck on?


  • 1

DtfQEcv


#9

Keystroke587587
Keystroke587587
    Offline
    0
    Rep
    1
    Likes

    New Member

  • PipPip
Posts: 13
Threads: 0
Joined: Jul 31, 2019
Credits: 0
Four years registered
#9

Chalodekhletehaikyahotahai


  • 0

#10

medo293
medo293
    Offline
    0
    Rep
    0
    Likes

    Addicted

  • PipPipPipPipPip
Posts: 174
Threads: 0
Joined: Jul 22, 2019
Credits: 0
Four years registered
#10

I'll consider making a video for you guys, what part are you stuck on?

i windows 7 and i dont know how dowenlod githup and how make it work 


  • 0


 Users browsing this thread: