Unicorn – PowerShell Downgrade Attack Evade Anti-Virus

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber’s powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18. https://www.trustedsec.com Welcome back today we will talk about Powershell downgrade attacks using uniscan and inject shellcode … Read more

Useful Msfvenom and Metasploit Commands

Useful Msfvenom and Metasploit Commands The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development. Metasploit Framework, is a tool for developing and executing exploit code against a remote target machine. The Metasploit Project is well known for its anti-forensic and evasion … Read more

Encrypting USB, Mass Storage Devices With LUKS

usb stick

In this guide you will learn how to Encrypt a USB or Mass Storage Devices with LUKS encryption. What is LUKS ? Known as Linux Unified Key Setup or LUKS it is a disk encryption specification LUKS specifies a platform-independent standard on-disk format for use in various tools. This not only facilitates compatibility and interoperability among different … Read more

Onionmx – Onion Mail Delivery: So Delicious!

onion-mx

Onionmx -Onion Mail Delivery: So Delicious! Download Onionmx Credits: ehloonion Onion mail delivery: so delicious! Why deliver mail over Tor? Even if you use TLS for your connections they are opportunistic. Even if you use OpenPGP for your connections, it is relatively easy for someone passively monitoring email traffic to correlate interesting metadata: who is … Read more

Kali Linux Man in the Middle Attack Arpspoofing/Arppoisoning

man-in-the-middle

Welcome back today we will talk about Man-in-the-middle attacks. In computer security, a man-in-the-middle attack (often abbreviated mitm, or the same using all capital letters) is an attack where the attacker secretly relays and possibly alters the communication between two parties who believe they are directly communicating with each other. In this guide we will be … Read more

Estimate Proximity Between Bluetooth Devices

Welcome back in this tutorial I will show you how to estimate the proximity between Bluetooth Devices. Blueranger is a simple bash script designed by JP Dunning to estimate a distance between bluetooth devices by sending L2P Bluetooth pings. Most often Bluetooth devices allow a ping without any authentication. Blueranger only estimates the distance between … Read more

Best Kali Linux Compatible Wireless Adapters

aircrack-image

Welcome back today I will show you what the best compatible adapters for Kali Linux are. If you new to Kali Linux & Pen testing it can be quite tricky to decide on the correct wireless adapter to use don’t worry we will cover the most compatible adapters for Linux below. All the adapters listed below … Read more

Slowloris Layer 7 DDOS Attack

slowloris

Slow Loris is Layer 7 Application (Protocol Attack) it was developed by Robert “RSnake” Hansen don’t be fooled by its power even a single computer could have the ability to take down a full web server single handedly Slowloris is a simple and powerful /DDOS attack it is also known as a low-and-slow Slowloirs is … Read more

Dr0p1t-Framework – Dropper that bypass most AVs

Dr0p1t-Framework

Dr0p1t-Framework Dr0p1t-Framework A framework that creates a dropper that bypass most AVs, some sandboxes and have some tricks 😉 Credits: D4Vinci – https://github.com/D4Vinci/ Installation & run server On Linux and Windows it’s the same after installing Dr0p1t by doing the steps mentioned above, install modules in server_requirements.txt by using pip like : python -m pip … Read more

Autopsy – Digital Forensics Platform

Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera’s memory card. Installers can be found at: http://www.sf.net…http://www.sleuthkit.org/autopsy/ … Read more

Facebrok – Social Engineering Tool Oriented to facebook

facebrok

ABOUT Download Facebrok Credits: PowerScript facebrok is a social tool for exploiting social network accounts facebook, this platform brings together various Templates explotacion credentials for specific objectives. SF: http://sourceforge.net/projects/facebrok/ http://cave-rt.blogspot.co.uk/2015/06/como-instalar-y-usar-facebrok-project.html REQUIREMENTS PHP MYSQL INSTALLATION Extract the facebrok[Vs{LastVersion}].rar Upload files to server Install. Features tIME lINE |————————————————————->End-Time |-> News Vs 1.9 – 2016-10-12 |-> * New … Read more

wifijammer

wifi-jamming

wifijammer Continuously jam all wifi clients and access points within range. The effectiveness of this script is constrained by your wireless card. Alfa cards seem to effectively jam within about a block radius with heavy access point saturation. Granularity is given in the options for more effective targeting. Requires: python 2.7, python-scapy, a wireless card … Read more

fb-messenger-cli

terminal

fb-messenger-cli Facebook Messenger Command line client Use your Facebook account to chat with your friends sneakily in the command line, it’s as easy as logging in, choosing a convo and chatting away. Install npm install -g fb-messenger-cli Then fb-messenger-cli from anywhere Choose a friend Chat away Helpful options Features: Real time refreshing on new messages … Read more

PytheM – Multi-purpose pentest framework

pythembkg

PytheM – Penetration Testing Framework v0.6.6 Credits: m4n3dw0lf Download PytheM PytheM is a python multi-purpose pentest framework. It has been developed in the hope that it will be useful and I don’t take responsibility for any misapplication of it. Only runs on GNU/Linux OS. Examples ARP spoofing – Man-in-the-middle pythem> set interface [+] Enter the … Read more

Hack Android Mobile Phone using MSFVenom Kali Linux

android-hacked

In this tutorial, you will learn how to Hack any Android mobile phone using MSFVenom. Requirements Linux Based Operating System (In this tutorial we are using Kali Linux 2017.2) Metasploit Framework MSFVenom is a hacking tool that targets the Android operating system. The tool is a combination of MSFEncode & MSFPayload. Ok now let’s get … Read more

Davscan – A Tool That Fingerprints servers, finds exploits, scans WebDAV

dav-scan

DAVScan Credits: Graph-X [sociallocker id=”968″]Download Davscan[/sociallocker] DAVScan is a quick and lightweight webdav scanner designed to discover hidden files and folders on DAV enabled webservers. The scanner works by taking advantage of overly privileged/misconfigured WebDAV servers or servers vulnerable to various disclosure or authentication bypass vulnerabilities. The scanner attempts to fingerprint the target server and … Read more

Java Deserialization Scanner

java-scanner

All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities Download Java-Deserialization-Scanner Credits: federicodotta Java Deserialization Scanner Java Deserialization Scanner is a Burp Suite plugin aimed at detect and exploit Java deserialization vulnerabilities. It was written by Federico Dotta, a Security Expert at @ Mediaservice.net. The plugin is made up … Read more

Installing Additional Modules in Metasploit

metasploit

In this guide you will learn how to install additional modules in Metasploit. Metasploit is An open source attack framework first developed by H. D. Moore in 2003. Metasploit is used for hacking into systems for testing purposes. Metasploit provides useful information to people who perform penetration testing, IDS signature development, and exploit research. lets … Read more

Snoopy Tutorial – Finding Previously Connected SSID’S of a Device

wifi1

Wireless Networks can leak a treasure trove of information. In this tutorial we will use Snoopy to find various Wireless Access Points and Access points a device is probing for this can help us determine the name to call our malicious SSID for a evil twin network. When a device is probing for Wireless Access … Read more