How to use Traceroute Command In Linux

Traceroute Command

How to use Traceroute Command In Linux Traceroute Command Linux: Hi, welcome back. Today I will be explaining a little about Traceroute and how we can use Traceroute to diagnose network connectivity problems. By using Traceroute we can also reveal what route packets have taken to reach their destination. Traceroute is a Networking diagnostic utility … Read more

SEToolkit – Hacking Windows Machines Using USB/CD Infectious Media Generator

memory-stick

SEToolkit – Hacking Windows Machines Infectious Media Generator Requirements Linux based Operating System (In this tutorial we are using Kali Linux) SEToolkit (Comes pre-installed in Kali Linux) What is SEToolkit ? The Social-Engineer Toolkit (SET) was created and written by the founder of TrustedSec. It is an open-source Python-driven tool aimed at penetration testing around … Read more

FaceNiff – Hacking Tool for Android Intercept Web Sessions

faceniff-app

FaceNiff -Android App Intercept web session profiles over WiFi Connection FaceNiff – Hacking Tool: Faceniff is an Android app for hackers & users who are concerned about their security and want to test their networks for vulnerabilities. Faceniff allows an attacker to easily steal sensitive information such as Facebook, Twitter, Youtube Account Username & Passwords … Read more

DEFCON – The Full Documentary

defcon-las-vegas

DEFCON – The Full Documentary Defcon is the world’s longest running and largest underground hacking conference hosted in Las Vegas it was Started in 1992 by the Dark Tangent (Jeff Moss) an American hacker from the state of California, DEF CON . Hackers, corporate IT professionals and hobbyists all meat every year to discus and trade … Read more

mimikittenz – Powershell Tool for Extracting Juicy info from Memory RAM

mimikittenz

A post-exploitation powershell tool for extracting juicy info from memory. mimikittenz mimikittenz is a post-exploitation powershell tool that utilizes the Windows function ReadProcessMemory() in order to extract plain-text passwords from various target processes. mimikittenz can also easily extract other kinds of juicy info from target processes using regex patterns including but not limited to: TRACK2 … Read more

Trick Your Friends Fake WanaCry, Windows Update, Fake BSOD Prank

fake-wanacry

Trick Your Friends with this Fake Windows Update & BSOD Prank Want to play a prank on your friends without completely sabotaging their PC ? I Will list below some cool pranks you can play on your friends and co-workers. Simply go to one of the following websites and enter browsing window in to full … Read more

30 Best Free Hacking Apps & Tools For Android

android-hacking-tools

In this article, we will list the Top 30 Android Hacking Tools to help with networking & pentesting tasks. 30 Best Free Hacking Apps & Tools For Android NMap for Android (NetworkMapper) Network Mapper is an unofficial Android frontend for well known Nmap scanner. The frontend will help you to download and install Nmap as … Read more

How to use Hacking Tools Without Opening Ports on Router NAT Firewall

How to use Hacking Tools Without Opening Ports on Router NAT Firewall

Hello, welcome back in a recent tutorial (How to Use Metasploit, SEToolkit Without Opening Ports Kali Linux) we worked with Ngrok creating secure introspectable tunnels. Using tunnels while pentesting can be a lot safer using these encrypted tunnels we can expose a local server behind a NAT or firewall to the Internet essentially bypassing restrictions … Read more

How to Use Metasploit, SEToolkit Without Opening Ports Kali Linux

Without Opening Ports

How to Use Metasploit, SEToolkit Without Opening Ports Kali Linux Use hacking tools without opening ports: It can be quite annoying when you have limited access to ports on a network this can cause problems when pentesting as you can only test traffic within the same network. Unless of course, you could open the correct … Read more

Finding WPS enabled AP’s Kali Linux Wash – HackingVision

wash

Finding WPS enabled AP’s Kali Linux Wash Welcome to HackingVision, Today I will show you how to find out if a nearby router is WPS enabled in Kali Linux using Wash. A lot of modern routers support Wifi Protected Setup (WPS) and it’s quite often enabled by default by the router manufacturer or ISP. First … Read more

Hacking Wi-Fi Clients for Remote Access Using Rouge Access Point Evil Twin Metasploit, BeEF, Wifiphisher

phone

Hacking Wi-Fi Clients for Remote Access Using Rouge Access Points Welcome back in this Tutorial you will learn how to compromise a device though use of PNL’s. What are PNL’s ? PNL stands for preferred network list, Wireless devices send PNL requests to check if a network is available. The idea is to find all networks the … Read more

Creating Wordlists with Crunch Kali Linux

crunch-kali-linux

Hello welcome back, Today I will show you how to generate wordlists in Crunch using Kali Linux. If you are using a different Operating System or you do not have crunch installed please download it now. Crunch comes pre-installed in Kali Linux in this tutorial we will be using Kali Linux 2017.2 In many of … Read more

kwetza – Python script to inject existing Android applications with a Meterpreter payload

kwetza-python-script

kwetza – Python script to inject existing Android applications with a Meterpreter payload Kwetza is a tool created by Chris Le Roy (@brompwnie) chris@sensepost.com that allows you to infect an existing Android application with a Meterpreter payload. Kwetza infects an existing Android application with either custom or default payload templates to avoid detection by antivirus. … Read more

10 Youngest Hackers Who Caused Chaos

young-hacker

10 Youngest Hackers Who Caused Chaos

Today we are going to be looking at the 10 youngest hackers who Caused Chaos. When we think of hackers we always think of someone like this.

anonymous

This is not the case and has become a stereotype there are much younger Hackers starting to pop up all over. Today we will list the 10 youngest Hackers that caused Chaos.

  1. Kristoffer Von Hassel
  2. Betsy Davies
  3. CyFi
  4. Youngest Hacktivist
  5. Ryan Cleary and Jake Davis
  6. CoD Hacker
  7. DJ Stolen
  8. Aaron Bond
  9. TeamP0ison
  10. Real Life Ferris Bueller

Anonymous – Web Warriors Full Documentary

anonymous

Anonymous – Web Warriors Full Documentary

Anonymous – Web Warriors Full Documentary focuses on the world famous computer virus Blaster a self-replicating Worm. Blaster was so powerful your Network and Systems could be effected only by having it left online and did not require any additional software to replicate its self through out other computer networks.

SQLiScanner – Automatic SQL injection with Charles and SQLMap API

sqlscanner

Automatic SQL injection with Charles and sqlmap api Download SQLiScanner (Credits 0xbug) – http://0r1.me/SQLiScanner/ Github: https://github.com/0xbug/SQLiScanner Installation Preferably, you can download SQLiScanner by cloning the Git repository: git clone https://github.com/0xbug/SQLiScanner.git –depth 1 You can download sqlmap by cloning the Git repository: git clone https://github.com/sqlmapproject/sqlmap.git –depth 1 SQLiScanner works with Python version 3.x on Linux and … Read more

WiFi-Pumpkin – Framework for Rogue Wi-Fi Access Point Attack

pumpkin

WiFi-Pumpkin – Framework for Rogue Wi-Fi Access Point Attack WiFi-Pumpkin is a very complete framework for auditing Wi-Fi security. The main feature is the ability to create a fake AP and make Man In The Middle attack, but the list of features is quite broad. DOWNLOAD WIFI-PUMPKIN CREDITS P0cL4bs Installation Python 2.7 git clone https://github.com/P0cL4bs/WiFi-Pumpkin.git … Read more

Top 10 Hacking Tools

top-10-hacking-tools

Top 10 Hacking Tools Wireshark Wireshark is an open source packet analyzer. It is used to troubleshoot networks, it provides quick and easy network analysis, Originally Wireshark was named Ethereal until May 2016 due to trademark issues. Wireshark is cross-platform and will run on Linux, MacOS, and Windows it uses the Qt widget toolkit to … Read more

How to Hack Web Browsers Using BeEF Framework

beef-xss-1

How to Hack Web Browsers Using BeEF (The Browser Exploitation Framework) What is BeEF? BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser. Amid growing concerns about web-borne attacks against clients, including mobile clients, BeEF allows the professional penetration tester to assess the actual … Read more