The Social-Engineer Toolkit (SET) v7.6.4 released

social-engineer-toolkit-set

The Social-Engineer Toolkit (SET) v7.6.4 released The Social-Engineer Toolkit (SET) is an open-source penetration testing framework designed to perform advanced and quick attacks against targets SET exploits the human weakness within the system rather then targeting system exploits directly SET relies on trickery and deception SET targets the human error aspect of security. it uses … Read more

Around 25 Percent TalkTalk Customers Could Still Be Left With Vulnerable Routers

Up to 25 Percent of TalkTalk UK Customers Could Still Left With Vulnerable Routers Around 25 Percent TalkTalk UK Customers Could Still Be Left Vulnerable Routers Back in late 2016 exploits were found in D-Link DSL-3680 routers provided by TalkTalk. This exploit known as in the Hacker World as PixieWPS exploit left many home owners and … Read more

Hack Wi-Fi Networks Without Cracking with Wifiphisher

Hack Wi-Fi Networks Without Cracking Wifiphisher

Hack Wi-Fi Networks Without Cracking Wifiphisher Welcome back in the last wireless hacking tutorial we talked a little about hacking WPA/WPA2 passphases using brute forcing methods. In this tutorial Hack Wi-Fi Networks Without Cracking Wifiphisher we will talk about hacking WPA/WPA2 networks without using brute force methods. By creating a Evil Twin access point that … Read more

Fix Could not get lock /var/lib/dpkg/lock – Resource temporarily unavailable

get lock /var/lib/dpkg/lock - Resource temporarily unavailable

Fix get lock /var/lib/dpkg/lock – Resource temporarily unavailable You have been installing packages or updating your repositories and you run in an error message from apt. “Fix get lock /var/lib/dpkg/lock – Resource temporarily unavailable” this error can become quite annoying to beginners don’t worry I will show you how to remove the lock from /var/lib/dpkg/lock this will … Read more

Fix Update Errors in Kali Linux, Updating Official Repositories in Kali Linux

Fix Update Errors Kali Linux

Fix Update Errors in Kali Linux, Updating Official Repositories in Kali Linux Fix Update Errors Kali Linux So you have installed Kali Linux and now you get errors when your trying to install software ? don’t worry this is a common problem in Kali Linux. Today I will show you how to modify and update … Read more

VAMPY – Minimal tool for RAM dumping

RAM dumping

VAMPY – Minimal tool for RAM dumping Vampy is a minimal tool for RAM dumping to use VAMPY we first need to become familiar with basic usage. Use frida-ps to get process names and PIDs   Once we have process names and PIDs of the running process we would like to dump we can use … Read more

Scanning For Wireless Access Point Information Using Airodump-ng Kali Linux Tutorial

Hi welcome back today in this tutorial you will learn how to scan for various wireless network information using airodump-ng. This information will allow further attacks to be preformed on Wireless Access Points in range. Airodump-ng comes pre-installed in Kali Linux. If your using a different Linux operating system install airodump-ng by installing aircrack-ng. apt-get … Read more

Generate-Macro – Powershell Script To Generate a Malicious Microsoft Office document with a Specified Payload and Persistence Method

microsoft-hacked

Credits Matt Nelson (enigma0x3) – Coded by Matt Nelson (@enigma0x3) DOWNLOAD GENERATE-MACRO [sociallocker id=968]https://github.com/enigma0x3/Generate-Macro[/sociallocker] This Powershell script will generate a malicious Microsoft Office document with a specified payload and persistence method. SYNOPSIS Generate-Macro is a standalone PowerShell script that will generate a malicious Microsoft Office document with a specified payload and persistence method. [!] This … Read more

Meterpreter Payload Detection – Tool for detecting Meterpreter in memory like IPS-IDS and Forensics tool

meterpreter_payload_dectection

Meterpreter_Payload_Detection.exe tool for detecting Meterpreter in memory like IPS-IDS and Forensics tool DOWNLOAD Meterpreter_Payload_Detection [sociallocker id=968]https://github.com/DamonMohammadbagher/Meterpreter_Payload_Detection[/sociallocker] CREDITS: DamonMohammadbagher  Install Notes Download Meterpreter_Payload_Detection Compile C#code or unzip release_v1.0.0.4 Run Meterpreter_Payload_Detection.exe If you liked this software please consider leaving a star and folking the software from github. C# code Author : Damon Mohammadbagher Meterpreter Signature Authors : … Read more

Scan website for vulnerabilities with Uniscan Kali Linux Tutorial

Uniscan Kali Linux

Scan website for vulnerabilities with Uniscan Kali Linux Tutorial Uniscan Kali Linux Tutorial: Welcome to HackingVision, in this tutorial you will learn how to scan and fingerprint a web server or device to find vulnerabilities.  To achieve this we will be using a tool called Uniscan. This tutorial will require a Linux Operating system we … Read more

ShodanHat – Search for hosts info with Shodan

ShodanHat

DOWNLOAD SHODANHAT https://github.com/HatBashBR/ShodanHat Credits: HatBashBR Dependencies You need to install shodan with pip install shodan or easy_install shodan. You need to install python-nmap with pip install python-nmap. You need to set your API Key in the ‘constantes.py’ file. Options -h, –help show this help message and exit -i IP, –ip=IP info about one host -l … Read more

Gattacker – A Node.js package for BLE (Bluetooth Low Energy) security assessment

A Node.js package for BLE (Bluetooth Low Energy) security assessment using Man-in-the-Middle and other attacks DOWNLOAD GATTACK http://www.gattack.io Install npm install gattacker Usage Configure Running both components Set up variables in config.env: NOBLE_HCI_DEVICE_ID : noble (“central”, ws-slave) device BLENO_HCI_DEVICE_ID : bleno (“peripheral”, advertise) device If you run “central” and “peripheral” modules on separate boxes with … Read more

Shodan – world’s first search engine for Internet connected devices

Shodan is the world’s first search engine for Internet-connected devices. Shodan is a search engine that lets the user find specific types of computers (web cams, routers, servers, etc.) connected to the internet using a variety of filters. … It was launched in 2009 by computer programmer John Matherly, who, in 2003, conceived the idea … Read more

ShellCheck – A shell script static analysis tool

DOWNLOAD SHELLCHECK https://github.com/koalaman/shellcheck ShellCheck is a GPLv3 tool that gives warnings and suggestions for bash/sh shell scripts. The goals of ShellCheck are To point out and clarify typical beginner’s syntax issues that cause a shell to give cryptic error messages. To point out and clarify typical intermediate level semantic problems that cause a shell to … Read more

NoSQLMap – Automated Mongo database and NoSQL web application exploitation tool

Automated Mongo database and NoSQL web application exploitation tool http://www.nosqlmap.net DOWNLOAD NOSQL [sociallocker id=”968″]https://github.com/tcstool/NoSQLMap[/sociallocker] NoSQLMap NoSQLMap v0.7 Introduction NoSQLMap is an open source Python tool designed to audit for as well as automate injection attacks and exploit default configuration weaknesses in NoSQL databases as well as web applications using NoSQL in order to disclose data … Read more

SQLMap Tutorial SQL Injection to hack a website & database in Kali Linux

SQLMap Tutorial

SQLMap Tutorial SQL Injection to hack a website and database in Kali Linux SQLMap Tutorial: Hi, today I will demonstrate how an attacker would target and compromise a MySQL database using SQL Injection attacks. SQL Injection attacks allow the attacker to gain database information such as usernames and passwords and potentially compromise websites and web … Read more

Google Dorks for SQL Injection 2017 – HackingVision

google dorks for sql injection

Google Dorks for SQL Injection Google Dorks, Google Dorks List, Find SQL Injectable Websites, Hack Websites using Google Dorks, Google Dorks List SQL Injection. This is a list of dorks to find SQL injectable websites. A Google dork query, sometimes just referred to as a dork, is a search string that uses advanced search operators … Read more

Hacking WordPress Website with Malicious Plug-in

Welcome back today we will talk about how we could compromise a WordPress website for a reverse meterpreter shell though use of malicious WordPress addons. This will allow us to create a malicious WordPress plugin to use as a payload and achieve a reverse shell back to the attacking machine. Requirements: Linux Python Metasploit malicious-wordpress-plugin … Read more