how to HACK a password // Windows Edition

Sdílet
Vložit
  • čas přidán 29. 06. 2023
  • Create passwords I can’t hack with Dashlane (unlike Michael): dashlane.com/networkchuck50 (50% off) with code NETWORKCHUCK50
    It is surprisingly easy to hack a password on Windows. In this video, NetworkChuck will demonstrate how you can grab a password hash from a Windows computer and reveal the passwords with a tool called impacket secrets dump. Once we have the hash, we can use a password cracking tool called Hashcat (a popular tool in Kali Linux), to crack the password.
    VIDEO HELP
    ---------------------------------------------------
    Mitigation Techniques: attack.mitre.org/techniques/T...
    SECURITY MEASURES YOU NEED TO DISABLE TO USE ALL FEATURES IN THIS VIDEO
    -Disable “DisableRestrictedAdmin” (this allows winrm and rdp access with a hash): reg add HKLM\System\CurrentControlSet\Control\Lsa /t REG_DWORD /v DisableRestrictedAdmin /d 0x0 /f
    -Turn off Windows Firewall
    -Enable RDP and add user to RDP users group
    🔥🔥Join the NetworkChuck Academy!: ntck.co/NCAcademy
    **Sponsored by Dashlane
    SUPPORT NETWORKCHUCK
    ---------------------------------------------------
    ➡️NetworkChuck membership: ntck.co/Premium
    ☕☕ COFFEE and MERCH: ntck.co/coffee
    Check out my new channel: ntck.co/ncclips
    🆘🆘NEED HELP?? Join the Discord Server: / discord
    STUDY WITH ME on Twitch: bit.ly/nc_twitch
    READY TO LEARN??
    ---------------------------------------------------
    -Learn Python: bit.ly/3rzZjzz
    -Get your CCNA: bit.ly/nc-ccna
    FOLLOW ME EVERYWHERE
    ---------------------------------------------------
    Instagram: / networkchuck
    Twitter: / networkchuck
    Facebook: / networkchuck
    Join the Discord server: bit.ly/nc-discord
    AFFILIATES & REFERRALS
    ---------------------------------------------------
    (GEAR I USE...STUFF I RECOMMEND)
    My network gear: geni.us/L6wyIUj
    Amazon Affiliate Store: www.amazon.com/shop/networkchuck
    Buy a Raspberry Pi: geni.us/aBeqAL
    Do you want to know how I draw on the screen?? Go to ntck.co/EpicPen and use code NetworkChuck to get 20% off!!
    fast and reliable unifi in the cloud: hostifi.com/?via=chuck
    - Password cracking techniques
    - How to hack a password on Windows
    - Cybersecurity vulnerabilities
    - Cyberattacks and network security
    - Kali Linux for password hacking
    - Hashcat and CUPP for password cracking
    - Pass the Hash attack
    - NTLM and RDP security
    - WinRM for remote access
    - Ethical hacking for information security
    - IT security and password protection
    - NetworkChuck's password cracking tutorial
    - Learn password cracking on NetworkChuck
    - Understanding cybersecurity and password hacking
    - Protecting against password hacking
    - Information security and password protection
    - IT security best practices for passwords
    #passwordhacking #passwordcracking #windows
  • Věda a technologie

Komentáře • 1,5K

  • @NetworkChuck
    @NetworkChuck  Před 10 měsíci +213

    Create passwords I can’t hack with Dashlane: dashlane.com/networkchuck50 (50% off) with code NETWORKCHUCK50
    VIDEO HELP
    ---------------------------------------------------
    Mitigation Techniques: attack.mitre.org/techniques/T1003/002/
    SECURITY MEASURES YOU NEED TO DISABLE TO USE ALL FEATURES IN THIS VIDEO
    -Disable “DisableRestrictedAdmin” (this allows winrm and rdp access with a hash): reg add HKLM\System\CurrentControlSet\Control\Lsa /t REG_DWORD /v DisableRestrictedAdmin /d 0x0 /f
    -Turn off Windows Firewall
    -Enable RDP and add user to RDP users group
    🔥🔥Join the NetworkChuck Academy!: ntck.co/NCAcademy
    **Sponsored by Dashlane

    • @Obama_
      @Obama_ Před 10 měsíci +1

      :)

    • @loadrocks1235
      @loadrocks1235 Před 10 měsíci +2

      My parents won’t let me and I got hacked plz help me ):

    • @JeffJeycyn
      @JeffJeycyn Před 10 měsíci +1

      Hy I'm just a kid interested in coding and I kinda need your help

    • @shootproof7080
      @shootproof7080 Před 10 měsíci

      How not to hack a password. CLS

    • @elvendragonhammer5433
      @elvendragonhammer5433 Před 10 měsíci +1

      You forgot to close the CMD/Powershell window on his PC so unless he's not used to your antics yet he knows something is up lol

  • @Angadss101
    @Angadss101 Před 10 měsíci +110

    “He doesn’t even know”
    Also CMD open: 😂

  • @jakesteel3641
    @jakesteel3641 Před 10 měsíci +1724

    Next time be sure to close the cmd window with your commands and delete the files you saved. Many hackers caught by not covering their tracks. Watch the clip you forgot this.

    • @ShinyTechThings
      @ShinyTechThings Před 10 měsíci +31

      Yup, he did 🤔

    • @Shimi1990
      @Shimi1990 Před 10 měsíci +42

      LOL saw that too😂

    • @Destuctor28
      @Destuctor28 Před 10 měsíci +28

      Hahaha hilarious to see that we all noticed it 😂

    • @yaboiJCMdagoat
      @yaboiJCMdagoat Před 10 měsíci +58

      I’m pretty sure if he was doing it for real he would do all of that

    • @noviccen388
      @noviccen388 Před 10 měsíci +45

      relax and chill bro, it's staged. he knows whats he is doing

  • @destroychihuahua
    @destroychihuahua Před 9 měsíci +73

    I just found your channel two hours ago and you’ve already answered dozens of my questions across 3 videos. You’ve got my attention 😂

  • @TheCrazycrab2
    @TheCrazycrab2 Před 6 měsíci +21

    What blows me away is someone created hash cat, someone created CUPP, there are truly some brilliant minds out there that are on a level which is almost incomprehensible

  • @havaduman2689
    @havaduman2689 Před 10 měsíci +547

    I've had the feeling BTC would be going to 3k as well. Clearing out all my Alts going into BTC and MA230FH only, maybe a little BNB.

  • @rajaramanv
    @rajaramanv Před 10 měsíci +36

    I quite enjoyed the suspense, drama and all the fun you had. You are definitely not a boring computer nerd !

  • @imgunnaduwit
    @imgunnaduwit Před 10 měsíci +3

    youre vids are very well made and make learning white hats stuff very interesting, I'm a beginer and the more I watch your stuff the more it makes me want to learn keep up the good work

  • @yusufmusaoz
    @yusufmusaoz Před 10 měsíci +512

    Thank you for the update MA230FH is done right, and waiting is part of the process,

  • @narayan..7518
    @narayan..7518 Před 10 měsíci +22

    I love this "educational" content. You're the best

  • @dreadesina5216
    @dreadesina5216 Před 7 měsíci +4

    I know this is for educational purposes but most system now add salt to the password before it's hashed and also re hash it many times which mean the complexity is way too high to crack via brute forcing or rainbow table. I'm a developer and this is how we store password in the DB with some good library and I'm perplexed that window use MD4 while SHA256 is the most secure Hash function. Anyway good stuff like always haven't been on here in a minute your charismatic is what I came out here for and hoping I can grow my patches beard to your level 😀

  • @Harrun
    @Harrun Před 10 měsíci +2

    Hey Chuck! Love your videos, they are super entertaining

  • @unknown-userGohst
    @unknown-userGohst Před 10 měsíci +5

    One of your top coolest videos Chuck! I learned a lot :)

  • @jeffburkholder2148
    @jeffburkholder2148 Před 9 měsíci +4

    very cool. Have watched a few of your videos. Question: what software are you using to write/draw on screen when doing the videos?

  • @Mr.Programs1256
    @Mr.Programs1256 Před 10 měsíci

    Thats incredible i love all your video ! Keep doing good content like this !🙂

  • @kapzvara5732
    @kapzvara5732 Před 8 měsíci +2

    Great video thanks for this really interesting video on hashs

  • @seanfager8063
    @seanfager8063 Před 10 měsíci +16

    Nice. I had to break into a Windows system, once upon a time, when our vendor lost their password list for our site. Used the ol' "crash it over and over until it lets you boot into cmd/"DOS", replace the accessibility tools with a copy if cmd.exe, and manually modify the registry via the command prompt Windows launches instead of text-to-speech type stuff after a reboot" method.
    Works, but is a replacement for existing passwords rather than a data pull, so it's super obvious after the fact.

  • @Shubham-Mishra
    @Shubham-Mishra Před 10 měsíci +4

    Hey man, please post videos frequently,
    We miss you ❤

  • @maltebjorklund4354
    @maltebjorklund4354 Před 5 měsíci

    really good explaining! You just got a like!!

  • @JensSkov
    @JensSkov Před 8 měsíci

    Love that T-shirt! I missed the affiliate link for that one :)

  • @notleonid
    @notleonid Před 10 měsíci +10

    " He doesn't even know... What a sucker 😈"
    *left with the command prompt open with all the command history*

  • @somarm6929
    @somarm6929 Před 10 měsíci +10

    Great stuff as usual, I love your videos Chuck you are a great cybersecurity teacher and specialist. I enjoy your videos a lot and learn a lot from you. You are the best

    • @somarm6929
      @somarm6929 Před 10 měsíci

      @elenaalice4391 Thank you for the tip I'll definitely check them out

  • @MasteringAnySkillAndKnowledge

    Chuck, you showed great composure, impressive experiencea! Awesome...

  • @celinediarra4906
    @celinediarra4906 Před 10 měsíci

    Thank you very much Chuk for such a great content.

  • @sonniiiiii
    @sonniiiiii Před 10 měsíci +4

    Awesome! Love your content. ❤

  • @zyphon7
    @zyphon7 Před 10 měsíci +12

    Frankly I’m just concerned with what Michael is doing in the bathroom. That’s a long break 😂

  • @microsoftsarker
    @microsoftsarker Před 5 měsíci

    Thanks man!! It was helpful 😃Thanks a lot

  • @Matrixred11
    @Matrixred11 Před 3 měsíci

    in one day i think i whatched all ur videos, good videos.

  • @anaprivrat6050
    @anaprivrat6050 Před 9 měsíci +5

    The way you approached my request in getting back my account added so much to it. It’s great to see how your unique perspective contributed to the outcome. The role you play on your job *Web back doors* is crucial. I really appreciate the constructive feedback you give to me regularly. Thank you for taking the time to work with me on this. It helped me get so much and also got my account back.

  • @user-su5lw4tm5z
    @user-su5lw4tm5z Před 10 měsíci +3

    Love you MR.chuck thanks for your content ❤❤❤

  • @Jessterr2
    @Jessterr2 Před 7 měsíci +2

    I'm in a software engineering school right now. I think you just helped me affirm my major choice. Thanks lmao

    • @jackjaguarygo
      @jackjaguarygo Před 3 měsíci

      Would that be Cyber Security? I'm curious what type of degree or work this can translate to. It peaked my interest and I'd like to do something career-wise that involves this! Just want to make sure I recognize the proper track and stay on it! :)

  • @user-xj1hl9qk6p
    @user-xj1hl9qk6p Před 10 měsíci

    Love your videos!!! Quick side note/observation/comment and a pretty much rhetorical question, its not so much of a "hack" when having to disable firewall, add user and possibly enable RDP and disable restricted admin, is it?? I dont know you may have addressed that at the start of the video, your pretty thorough so i would assume that you mentioned that, which makes me ponder the fact that i am writing this right now, past the point of return!!!! Thanks for the hours of entertainment AND KNOWLEDGE (more importantly) you have provided!!

  • @youssefshares
    @youssefshares Před 10 měsíci +6

    You are such an inspiration to me ❤

  • @DeNikow
    @DeNikow Před 10 měsíci +71

    FYI, for domain users it's not the SAM hive but rather the SECURITY registry hive. The mistake that is often made is allowing end users to be local administrators on their endpoints within a domain. If an unknowingly system administrator then logs on to the PC with a domain administrator account or an account with local administrator on a domain member server, you're basically screwed if the endpoint is hacked. Even if the end user is not local admin, it's still really bad practice as there are other ways to elevate privileges depending on software used, Windows up-to-dateness etc.

  • @zehra.5479
    @zehra.5479 Před 10 měsíci +171

    Your work speaks volumes of the kind of man you are - efficient, organized and result-oriented. Well done MetaspyClub Best Social Media Expertise Within you is the absolute power to rise above any situation or struggle, and transform it into the strongest and the most beautiful version of you ever.

  • @wizix9877
    @wizix9877 Před 10 měsíci +3

    next episode, Micheal suing NetworkChuck for emotional damage.

  • @Obama_
    @Obama_ Před 10 měsíci +5

    Great video as always

  • @lebothegizebo
    @lebothegizebo Před 9 měsíci +2

    You can actually do this without being logged in. If you exploit CMD to be open on the login screen, it still works if you replace something like accessibility with CMD with a windows repair drive or if you do it by holding shift plus restart and going into cmd

  • @Kenny_the_WBSK
    @Kenny_the_WBSK Před 10 měsíci +3

    "He doesnt even know" *leaves cmd on* XD all jokes aside this is good information and I will try it out on my system as well for fun. Thanks chuck :)

  • @priyojitdeb1891
    @priyojitdeb1891 Před 10 měsíci +8

    03:58 you left the CMD window open for Michael to see

  • @jackspartan4221
    @jackspartan4221 Před 10 měsíci +1

    Thank you for continuously making more videos!!

  • @PotatoNachoIT
    @PotatoNachoIT Před 9 měsíci +1

    who in the world would leave their computer ON without security where there is someone like chuck

  • @chuckfinley4869
    @chuckfinley4869 Před 10 měsíci +11

    leet mode is for leet text. Leet or 1337 is a way of writing used on the internet, in which the usual letters that are used to spell a word are replaced by numbers or special characters

  • @DmitriyK007
    @DmitriyK007 Před 10 měsíci +6

    Awesome video!
    Few questions.
    I hope Micheal staged this pass, and it is different from his common password(lol). 2, typically, on Windows, when you rdp, it kicks the logged-in user from the machine. Is Xrdp different?

    • @nayanchoudhary4353
      @nayanchoudhary4353 Před 10 měsíci

      It should not be different experience. The person on the PC is locked out.

  • @lokeshsharma7703
    @lokeshsharma7703 Před 4 měsíci

    This so helped me a lot in my hacking journey Thank you so much 🙂🙂🙂🙂

  • @xxstepsxx4227
    @xxstepsxx4227 Před 10 měsíci

    He barely touched that coffee mug, call ambulance! Chuck is sick! 😂

  • @Felos_Felopoulos
    @Felos_Felopoulos Před 10 měsíci +3

    nice video as always!!

  • @SamOfTheSmokies76
    @SamOfTheSmokies76 Před 10 měsíci +2

    Thanks for the vid man :D

  • @leewright6982
    @leewright6982 Před 10 měsíci

    Very impressive video again Chuck, is there anything like this for Apple os?

  • @charalampost769
    @charalampost769 Před 10 měsíci

    Great video Chuck, but is this for local or microsoft account? or both?

  • @gerowen
    @gerowen Před 10 měsíci +4

    Years ago I used a Linux package called "chntpw" to forcibly reset the local Admin password on Windows machines. It's available in basically all Linux distributions and you just have to be able to mount the drive in question.

  • @justice32legends
    @justice32legends Před 10 měsíci +10

    Oh no don't! Don't give me hope...

  • @kristenarias2022
    @kristenarias2022 Před 9 měsíci +1

    Fewer problems, more solutions - keep working like this and nothing will be able to stop you from reaching the top. Good job *Web back doors* , Even the smallest of jobs well done will take you one step closer to the success you have always dreamed about. Keep it up Mate

  • @somnullty
    @somnullty Před 5 měsíci +1

    chuck: leaves terminal opened
    chuck: he doesnt even know

  • @DadVlogsContentWarning
    @DadVlogsContentWarning Před 10 měsíci +2

    Great Video!

  • @SisandaSibiya-ur1cy
    @SisandaSibiya-ur1cy Před 10 měsíci +5

    Bro was fighting for his life in that toilet😂😭

  • @8080VB
    @8080VB Před 10 měsíci

    Wow Secretdump is like the windows version of unshadow . Very cool !

  • @funkyjunky3224
    @funkyjunky3224 Před 10 měsíci

    This is amazing and I’m going to do something similar but use a rubber ducky and such. How would this would across different networks. Thinks a home firewall will stop you from connecting to a friends computer?

  • @sanjuk3
    @sanjuk3 Před 10 měsíci +3

    Noticed he left the terminal open and michael doesnt notices it? LOL:))

  • @RazoBeckett.
    @RazoBeckett. Před 10 měsíci +3

    Quick and sweet

  • @user-wi2hl6ce5j
    @user-wi2hl6ce5j Před 10 měsíci

    Hey dude
    Nice video! BTW don't forget to exit the command line window at 3:59

  • @coremanner1943
    @coremanner1943 Před 9 měsíci +1

    Damn thankyou so much for the tutorial!!

  • @shyguy6185
    @shyguy6185 Před 10 měsíci +5

    Chuck: "He doesn't even know"
    Also Chuck: Leaves CMD window WITH COMANDS USED open and Saved files in folder.

  • @wonkavision4k758
    @wonkavision4k758 Před 7 měsíci +1

    great video! so what about the wifi password . is that password you found just for windows?

  • @Antonio-vf2xj
    @Antonio-vf2xj Před 8 měsíci +1

    After some time, I managed to actually make an USB that when you put on a pc and run a file, gravs those saves files from reigstry, also does other stuff like get the user name, ect, (to get something to make the passwords list later), it's pretty insane how actually it's so easy, but also hard, to hack people
    And before you say, yes, I tested it but I'm not using it to hack anyone else without him knowing.
    Anyway, I love this video, and this channel!

  • @petershepherd447
    @petershepherd447 Před 8 měsíci +3

    Anyone notice how Chuck left open the command prompt window with the commands in it on his employees computer? xD

  • @toumpanis
    @toumpanis Před 10 měsíci +3

    But you left the cmd open on the way out with all the commands you've used... how he doesn't know as you said?

  • @tylerloomis3160
    @tylerloomis3160 Před 10 měsíci

    FYI, leet is short for leetspeak, where you substitute numbers for letters (leet=1337) It was popular last century in IRC chat.

  • @lgndw
    @lgndw Před 10 měsíci +1

    The way I used to do it was my own way I had loads of netbooks from ebay that had xp and vista on them so I fired up kali linux live installed chntpw looked in system 32 files for configuration folder then looked for SAM files put in a few commands and I got full access to the hdd.

  • @hacktheworld2976
    @hacktheworld2976 Před 10 měsíci

    Hi! I like your videos networkchuck and i dont miss any of them.
    Can you make a video about how track location with phone number.

  • @JackInSuit
    @JackInSuit Před 10 měsíci +11

    Hey @NetworkChuck you should consider creating a tutorial on how to make a pssword manager on a usb stik that encrypts your passwords. So like when you put in a password there is a rule that states A = 123 for example. I keep trying to do this but I am confused lol

    • @Cyhawkx
      @Cyhawkx Před 10 měsíci +3

      Dude just use a normal password manager like keepassxc or 1password

    • @zeenxdownz
      @zeenxdownz Před 10 měsíci

      @@Cyhawkx thats not the usual way that (i) or possibly (other programmers) do it. it's pretty fun to do, imagine making your own little lab with your own password manager. it's not for storing passwords, its for fun :D wish you luck.

  • @An.Individual
    @An.Individual Před 10 měsíci +5

    3:58 Chuck leaves the command prompt open so the guy will know what has happened.
    Rooky mistake.

  • @Kitty3505Channel
    @Kitty3505Channel Před 10 měsíci

    Imagine you get up to go to the bathroom, and you just see network chuck peeking around the corner 😂

  • @virajkoradia7468
    @virajkoradia7468 Před 10 měsíci

    Just Loved your videos

  • @SeRoShadow
    @SeRoShadow Před 10 měsíci +3

    Here is an easier way to OVERRIDE the password on any Windows OS.
    Run cmd then type :
    net user %username% *
    Input the new password to whatever you wish ( even blank ) and thats it.
    PS: as in video, you need access to an user account with admin priviledge.

  • @tharakakarunarathne5346
    @tharakakarunarathne5346 Před 10 měsíci +2

    I did kind of a same thing 15 years back using telnet. My gaming friends were freaked out. Back then I only knwe to clise their running programs and shutdown the windows with a message. But that was enough. :D

  • @izukumidoria7794
    @izukumidoria7794 Před 10 měsíci +1

    plot twist: the cameraman was Michael himself

  • @faltadeinformacao5373
    @faltadeinformacao5373 Před 10 měsíci

    great video just a small detail was missing during the explanation of the attack windows must have remote desktop and that it is activated for it to make the connection
    just a question is this a local attack?

  • @danbromberg
    @danbromberg Před 8 měsíci

    Is there a 100% Windows version (i.e., non-Linux) to do this? Love your energy!

  • @xrellikgr
    @xrellikgr Před 10 měsíci +4

    Big shoot out to network Chuck for teaching me how to be an unethical hacker 😈

  • @noviccen388
    @noviccen388 Před 5 měsíci +1

    10:03 does that work only for the same network segment? or it can be inter-network connected?

  • @TopMusicsEnglish
    @TopMusicsEnglish Před 10 měsíci +2

    Hey i have a question why dont we jus get the hash and convert to password using a converter online insted od coding it is it possible?

  • @goc19777
    @goc19777 Před 10 měsíci +3

    If it's Windows 10, you can do this MUCH more easily with a cmd trick lol 😂

  • @ShinigamiAnger
    @ShinigamiAnger Před 10 měsíci

    There are also some cheap pendrives that do all the work for you, you just plug it in for a short period of time and they do all the work. That’s why you want to use a different account as the administrator AND an hardware key (yubikey like)

  • @seekovebot6438
    @seekovebot6438 Před 10 měsíci +2

    Micheal was fighting demons in that toilet

  • @sonniiiiii
    @sonniiiiii Před 10 měsíci +4

    You left the cmd on. What if he saw it?

    • @dominicy4868
      @dominicy4868 Před 10 měsíci +1

      Cmd window with all the commands used... they'd definitely notice. He also forgot to delete the files he saved 😅 most "hackers" get caught because they forget to cover their tracks

  • @ax543tuu8
    @ax543tuu8 Před 2 měsíci

    Dude your so cool & hilarious I love you man

  • @ritsux4204
    @ritsux4204 Před 10 měsíci

    Hey Chuck
    can you tell us how to install PHP in kali linux in your next video?
    btw I'm a huge fan of your videos and love your content.

  • @mysteriousgamer
    @mysteriousgamer Před 10 měsíci +6

    Another mitigation would be to not use your administrator account by default. By using a general user account, Chuck would not have been able to create the hash file via CMD.

  • @Seraph924
    @Seraph924 Před 10 měsíci +1

    @NetworkChuck Might be a stupid question, but how do you copy/paste or transfer files onto kali linux, i can't for the life of me figure that out, it doesnt detect a USB or when I copy/paste from windows to kali. I'm running kali with TigerVNC on windows 11.

  • @alphonseyt9574
    @alphonseyt9574 Před 10 měsíci

    its really nice to try in friends in same network

  • @uknowme4398
    @uknowme4398 Před 7 měsíci +54

    00:00 Hacking Michael's Windows password using hash cracking
    01:27 Obtaining system registry hash via command line
    02:58 Secure your passwords with Dashlane
    04:49 Extracted NTLM hashes can be cracked using password guessing tools
    06:18 Hackers use dictionary attacks to crack passwords in data breaches.
    07:57 Successfully hacked into a Windows machine using a dictionary attack
    09:30 Pass the hash attack allows access to Windows computer without password.
    11:01 Disabling security features was necessary to detect registry keys and execute commands remotely.
    Crafted by Merlin AI.

  • @Calvinthewestie
    @Calvinthewestie Před 10 měsíci +6

    this didint work

    • @IDs4ios
      @IDs4ios Před měsícem

      It won’t work with the iPhone comma or mobile comma just google the altoro mutual comma and copy and paste

  • @test-rj2vl
    @test-rj2vl Před 10 měsíci

    I remember there was a live CD that could boot window computer and then use dictionary on those hashes. So you could basically make usb drive, take it to school computer class during the break when teacher was not there and get admin password to install some games.

  • @dany2685
    @dany2685 Před 10 měsíci +2

    Normally system folders should have administrator protection and it is not that easy to copy those files but this is a good beginner example of how to crack windows passwords

    • @dennisaleander5175
      @dennisaleander5175 Před 10 měsíci

      Linux does that but it forces the user to input the account password every time which is not convenient.

  • @umutcan5111
    @umutcan5111 Před 10 měsíci +8

    Myself during this Bear Market only trying to focus on BTC, *VRI TOKEN* , ETH, SOL, MATIC. not losing sight of BNB and GALA. 🇨🇦

  • @bendixdavid3593
    @bendixdavid3593 Před 10 měsíci +1

    Can I crack the Hash also on windows or do i have to use the Linux command prompt to do that?

  • @modys434
    @modys434 Před 6 měsíci

    i love you very much you are my favorite teacher 🤩🤩😍

  • @The.King.12
    @The.King.12 Před 10 měsíci +2

    What if there is no password?

  • @bayandamhlungu9001
    @bayandamhlungu9001 Před měsícem

    Chuck...bud you are dangerous my man😂😂😂