New Visitor Information

All the file majority uploaded at 4shared.com. You need account 4shared for continue download.
WARNING !!!All Video Tutorial and Information in this website is just for educational purpose only. Used for illegal activity is completely a crime. So Please don't try to do.I do not take any responsibility.

Noob Tutor seem Pro Hashcat cracking WPA capture

 ## 1 ##

Download hashcat.launcher , paste cap file yang nak di crack (wpa-psk-linksys.cap) and paste dictionary (rockyou.dic
) dalam folder hashcat seperti dibawah


## 2 ##
Run hashcat.launcher and select cap file (wpa-psk-linksys.cap)
kite kena convert cap kepada format terkini 
22000

## 3 ##
Select target new 22000 file (
linksys (00-0B-86-C2-A4-85).hcwpax
)


## 4 ##
Attack setting -> Dictionary . select 
rockyou,dic

## 5 ##
set output file as you like


## 6 ##
create task


## 7 ##
Go to Task tab and wait task finished


## 7 ##
Open set file anda tadi




## 8 ##
Begitu la resultnya, tetapi untuk rule attack ade perubahan lain
sila rujuk disin for WPA-PSK rule attack
(coming soon)

Download Wordlist terhebat
https://www.dragonforce.io/threads/high-efficient-wordlist-for-cracking-tools.16490


Download special wordlist by darktheatre
https://www.dragonforce.io/threads/kamus-dewan-tarih-lahir-untuk-bacaan-cracker-tools.16458
https://www.dragonforce.io/threads/kamus-dewan-nama-orang-malaysia-1000-for-cracking-tools.16459/


DOWNLOAD FILE FOR TUTOR
hashcat.launcher

wpa-psk-linksys.cap
rockyou.txt (dictionary)
Hashcat Latest Window Version 2023 (Optional)