WPSetup Attack Targets Fresh Installations of WordPress

wordpress-installation

Website developers can often leave unfinished installations of WordPress on their servers. This can make it very easy for attackers to gain control over new installations of WordPress. Attackers can not only take over the WordPress website but also the entire hosting cluster that is associated with it. This is known as WPSetup Attack. The … Read more

DRLM – Disaster Recovery Linux Manager

hdd

Disaster Recovery Linux Manager (DRLM) Disaster Recovery Linux Manager (DRLM) Is a Central Management Open Source Software for Linux Disaster Recovery and System Migrations, based on Relax-and-Recover (ReaR). DRLM provides Central Management and Deployment from small to large Linux Disaster Recovery Implementations bringing a great Centralized Management Tool to Linux SysAdmins. With DRLM SysAdmins can … Read more

KeyGrabber – Hardware Keylogger – WiFi USB hardware keyloggers

keygrabber-usb

KeyGrabber – Hardware Keylogger – WiFi USB hardware keyloggers KeyGrabber products are hardware keyloggers. KeyGrabber keystroke recorder has up to 2GB of memory, stored on a FAT file system. The device is completely transparent from computer operation such as anti-virus and security software, there are no software or drivers are required. KeyGrabber supports International keyboard … Read more

Free Cyber Security & Hacking eBooks

libary

A curated list of free Security and Pentesting related E-Books available on the Internet. If you want to contribute to this list (please do), send a pull request. All contributors will be recognized and appreciated. The topics include: Android & iOS Cloud Security Defensive Security IoT Malware Analysis & Forensics Network Pentesting Offensive Security Programming … Read more

Droid Hunter – Android application vulnerability analysis pentest tool

droid-hunter-1

Droid Hunter – Android application vulnerability analysis pentest tool Droid Hunter Android application vulnerability analysis and Android pentest tool .—. .———– / \ __ / —— / / \( )/ —– ╔╦╗╦═╗╔═╗╦╔╦╗ ╦ ╦╦ ╦╔╗╔╔╦╗╔═╗╦═╗ ////// ‘ \/ ` — ║║╠╦╝║ ║║ ║║───╠═╣║ ║║║║ ║ ║╣ ╠╦╝ //// / // : : — ═╩╝╩╚═╚═╝╩═╩╝ ╩ … Read more

QRLJacking – A New Social Engineering Attack Vector

QRLJacking

What is QRLJacking? QRLJacking or Quick Response Code Login Jacking is a simple social engineering attack vector capable of session hijacking affecting all applications that rely on the “Login with QR code” feature as a secure way to login into accounts. In a nutshell, the victim scans the attacker’s QR code which results in session … Read more

HERCULES – Special payload generator that can bypass anti-virus software

hercules

HERCULES is a customizable payload generator that can bypass anti-virus software. HackingVision installation tips: HERCULES is programmed in Go if your using Go for the first time you will need to set a GOPATH you can do this by using the following commands. export GOPATH=$HOME/go export PATH=$PATH:$GOROOT/bin:$GOPATH/bin You can add default GOPATH to ~/.bashrc to … Read more

Windows Exploit Suggester – This tool compares a targets patch levels

Windows Exploit

Windows Exploit Suggester – This tool compares a targets patch levels DESCRIPTION Windows Exploit Suggester This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins. … Read more

Python – All Algorithms implemented in Python

algorithm

The Algorithms – Python All algorithms implemented in Python (for education) These are for demonstration purposes only. There are many implementations of sorts in the Python standard library that are much better for performance reasons. Sort Algorithms Bubble From Wikipedia: Bubble sort, sometimes referred to as sinking sort, is a simple sorting algorithm that repeatedly … Read more

Micetrap – Catch evil hackers on the fly by placing open-port traps

mousetrap

#micetrap ___ .-| | |_/,| (\ { | | |o o |__ _) ) “-.|___| _.( T ) / .–‘–. _((_^–‘ /< .+|_|.-||)`-‘(((/ (((/Catch hackers on the fly with micetrap! Micetrap opens a server on either a given or random port, emulating fake vulnerable services. Port scanners such as Nmap, when fingerprinting ports to discover … Read more

Phishing Frenzy – Ruby on Rails Phishing Framework

phishing-frenzy

Ruby on Rails Phishing Framework Documentation & Info Relevant up to date documentation can be found on the official Phishing Frenzy website located below Phishing Frenzy Website Please submit any tickets or issues to the github issues page Phishing Frenzy Tickets To contact us directly plese use the official Phishing Frenzy website Phishing Frenzy Website … Read more

Gophish – Open-Source Phishing Toolkit

do-not-feed-the-phish

Gophish: Open-Source Phishing Toolkit Gophish is an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup and execute phishing engagements and security awareness training. Current Status Update 2/19/2017 Gophish version 0.2.1 binaries will be released soon! I am just fixing a few final bugs and then … Read more

plc – ns-3 module for simulations of power line communication networks

power-lines

An ns-3 module for simulations of power line communication networks plc An ns-3 module for simulations of power line communication networks This software is freely useable provided that publications resulting from the use of this software cite the publications listed here. Cite: F. Aalamifar, A. Schloegl, D. Harris, L. Lampe,“Modelling Power Line Communication Using Network … Read more

Maybe – See what a program does before deciding whether you really want it to happen

maybe

  See what a program does before deciding whether you really want it to happen. rm -rf pic* Are you sure? Are you one hundred percent sure? maybe… … allows you to run a command and see what it does to your files without actually doing it! After reviewing the operations listed, you can then … Read more

WiFi Hacker – Script For Attacking Wireless Connections Using Kali Tools

wifi hacker

WiFi Hacker – Script For Attacking Wireless Connections Using Kali Tools Shell Script For Attacking Wireless Connections Using Built-In Kali Tools. Supports All Securities (WEP, WPS, WPA, WPA2) Hack Wireless Networks (WEP, WPS, WPA, WPA2) using WiFi Hacker Shell Script. Developed by Jason Borowski (esc0rtd3w) This script Automates Wireless hacking in Kali Linux. Installing WiFi … Read more

SeeCLRly – Fileless SQL Server CLR-based Custom Command Execution

seeclrly

Fileless SQL Server CLR-based Custom Stored Procedure Command Execution For more info about the techinque, please visit sekirkity.com This techinque will allow for the execution of commands on a comprompised Microsoft SQL Server in a novel, fileless manner. The PowerShell module consists of two cmdlets: New-CLRProcedure – This cmdlet enables CLR stored procedures on the … Read more

PyLoggy – Simple and powerful Python keylogger

letters

PyLoggy is simple and powerful Python keylogger that is able to log keystrokes, log mouse clicks, take screenshots and more! The tool will send the logs to your email every minute(you can change this). Installation Clone it: git clone https://github.com/D4Vinci/PyLoggy.git Run it: python PyLoggy.py You can also convert PyLoggy to EXE using PyInstaller or any … Read more

King Phisher – Phishing Campaign Toolkit

king-phisher

Phishing Campaign Toolkit Installation For instructions on how to install, please see the INSTALL.md file. After installing, for instructions on how to get started please see the wiki. Overview King Phisher is a tool for testing and promoting user awareness by simulating real world phishing attacks. It features an easy to use, yet very flexible … Read more

Universal Radio Hacker: investigate wireless protocols like a boss

urh

The Universal Radio Hacker is a software for investigating unknown wireless protocols. Features include hardware interfaces for common Software Defined Radios easy demodulation of signals assigning participants to keep overview of your data customizable decodings to crack even sophisticated encodings like CC1101 data whitening assign labels to reveal the logic of the protocol fuzzing component … Read more