Це відео не доступне.
Перепрошуємо.

A New Way to Crack WPA (PMKID)

Поділитися
Вставка
  • Опубліковано 30 вер 2020
  • Pairwise Master Key Identifier, its a long name. But it might make your life easier as a hacker.
    This is for educational purposes only and is only to be used on computers that you own or have permission to test.
    7zip download(64bit): www.7-zip.org/...
    My setup:
    Mic: amzn.to/3n5FtKb
    Camera: amzn.to/30o2P3Z
    Light: amzn.to/2Sb6jm1
    Capture card: amzn.to/2SgPeqN
    My PC:
    CPU: amzn.to/35CsCsO
    GPU: amzn.to/33uLB5E
    Ram: amzn.to/2ZzNfBQ
    SSD: amzn.to/32uDiHW
    Motherboard: amzn.to/2RqgNgP
    PSU: amzn.to/2Rq0SiD

КОМЕНТАРІ • 44

  • @phatesdesign3411
    @phatesdesign3411 Місяць тому +1

    Thank you bro, your video actually makes sense versus all the others confusing the hell out of me. Got yourself a new fan🎉

  • @KASBIR
    @KASBIR 4 місяці тому +1

    I never write comments, but I am surprised how you set a countdown, but do not lower the volume while editing the video. This is actually crazy.

    • @PentestsandTech
      @PentestsandTech  4 місяці тому +1

      This video was made 3 years ago, it’s crazy that you commented on it

  • @danyalahmad2097
    @danyalahmad2097 Рік тому +1

    I was using same method for capturing handshake with deauth method and o e of the network say pmkid found successfully
    Same method and it show wpa handshake for another router

  • @adnannazir7056
    @adnannazir7056 3 роки тому +2

    well thats a great piece of info

  • @adnannazir7056
    @adnannazir7056 3 роки тому +1

    i really like your videos!❤❤❤

  • @hypnotubenews
    @hypnotubenews 3 роки тому +1

    Five me a few hearts.
    ......

  • @MrRahul123919
    @MrRahul123919 3 роки тому +1

    Can u tell me I have airoscript-ng-gtk
    Which ask "use precomputed pmk database"
    When I click on this a another windows open type with " aircrack-ng --help"

  • @darkography
    @darkography 2 місяці тому

    reality this is a peace

  • @amine9330
    @amine9330 2 роки тому

    May i use my integrated intel iris xe graphics for using hashcat and thank you

  • @hypnotubenews
    @hypnotubenews 3 роки тому +2

    ME LIKE IT LONG TIME.....

  • @PhilippinesScam
    @PhilippinesScam 3 роки тому +1

    have you found any online "ways" to have outsource a bruteforce power for hashing? someone I knew had somehow changed some free service to crunch hashcat bruteforce out but he said it doesnt work anymore.

    • @PentestsandTech
      @PentestsandTech  3 роки тому +1

      There’s websites you can pay for, ive only seen one free one and it only does one type of hash.

    • @margarita8442
      @margarita8442 Рік тому

      wpastan auditor free ,, GPUhash pay for ,, online hashcrack

  • @rajeevchourasiya3889
    @rajeevchourasiya3889 3 роки тому

    Can i use my integrated intel iris xe graphics for using hashcat

  • @mv2vanced527
    @mv2vanced527 3 роки тому +1

    Like por el aviso del sonido!!

  • @hypnotubenews
    @hypnotubenews 3 роки тому +2

    Holy Molly. It's the cute hacker. I love it....

  • @CBRiot
    @CBRiot 3 роки тому +2

    yessirrrr

  • @drensilva562
    @drensilva562 3 роки тому

    makes one using the crunch bro

  • @DanubioRodriguez
    @DanubioRodriguez 3 роки тому

    how to use a capture format (example.hccapx) ????? for ex: hashcat -a 0 -m example.hccapx rockyou.txt -r d3adhob0.rule

    • @PentestsandTech
      @PentestsandTech  3 роки тому

      I had a separate video about it, but youtube took it down. Yes, it is exactly like that.

    • @DanubioRodriguez
      @DanubioRodriguez 3 роки тому

      @@PentestsandTech I resolve like this,,, hashcat.exe -m 2500 -r hob064.rule capture.hccapx rockyou.txt

  • @zamanmanir5696
    @zamanmanir5696 3 роки тому +1

    Can you Hack without Word list ? 99% Password is not exit in word list.

    • @PentestsandTech
      @PentestsandTech  3 роки тому

      Yes, you can brute force or create your own list.

    • @zamanmanir5696
      @zamanmanir5696 3 роки тому

      @@PentestsandTech Nope It's same as wordlist.

  • @BigwestO328
    @BigwestO328 3 роки тому

    where can i go to find out how to hack into accounts?

  • @satranct0125
    @satranct0125 2 роки тому

    It's best way to crack

  • @runtime1976
    @runtime1976 3 роки тому

    an American hacker

  • @omairtech6711
    @omairtech6711 11 місяців тому

    Why did you not use the a flag?

    • @PentestsandTech
      @PentestsandTech  11 місяців тому

      You don’t need to when you specify a wordlist, it assumes you’re doing a wordlist attack

    • @omairtech6711
      @omairtech6711 11 місяців тому +1

      @@PentestsandTech I thought so. Thanks for clarifying.

  • @runtime1976
    @runtime1976 3 роки тому

    There are much better ways to do this

  • @cyberms2783
    @cyberms2783 3 роки тому

    What's new in this 🤷‍♂️ lol

  • @redesytelecomunicaciones4331
    @redesytelecomunicaciones4331 3 роки тому

    Muy malo