Smith – Client/Server Style Agent For Testing Network Connectivity

smith

smith Credits: jidir (Leave him a star on Github) Download Smith  A client/server style agent meant for testing connectivity to and from a machine on a network. Installation python setup.py install or pip install . should install smith. Note: If you want to use the tcp/udp protocol options, you’ll need to install scapy and it’s … Read more

TheFatRat Tutorial – Generate Undetectable Payload FUD, Bypass Anti-Virus, Gain Remote Access

fatrat

In this tutorial I will show you how to use TheFatRat to generate a Undetectable payload (FUD) to gain remote access to a Windows Operating System. What is TheFatRat ?. TheFatRat is a easy tool to generate backdoor’s with msfvenom (a part from metasploit framework) and easy post exploitation attack. This tool compiles a malware … Read more

Portspoof

nmap-scan

Portspoof Effective defense against port scanners Short description: Art of Annoyance The Portspoof program primary goal is to enhance OS security through a set of few techniques: 1. All TCP ports are always open Instead of informing an attacker that a particular port is CLOSED or FILTERED a system with Portspoof will return SYN+ACK for … Read more

Cracking WPA/WPA2 WPA Key Wireless Access Point Passphrase

hacking-wps-router

In this article we will learn how to brute force a WPS key using Airodump-ng, Reaver with Pixie Dust addon if your running an older version of reaver update before starting this tutorial. WPA/WPA2 (Wi-Fi Protected Setup) is impelled by most manufactures to secure routers & other wireless devices. A Wireless Interface in Modern Terms is … Read more

How to Install Arch Linux

how-to-install-arch-linux-install

In this Guide I will show you how to Install Arch Linux first of all you will need to go to Arch Linux Official website and download the correct .ISO image for your CPU Architecture you can download these files via HTTP in your web browser or by Torrent using a Torrent Client. In this … Read more

Social Engineering Credential Harvester Method Phishing in SET

Social Engineering

Social Engineering Credential Harvester Method Phishing in SET Social Engineering Credential Harvester Method Phishing in SET, Harvest credentials using SEToolkit SET Kali Linux tutorial, Credential Harvester Kali Linux. Social Engineering relies heavily on human interaction and deception, trickery you get the picture it is a specialist way of extracting data from somebody or a third … Read more

Takeover.sh – Wipe and reinstall a running Linux system via SSH, without rebooting.

ssh dont tell anyone its free

Wipe and reinstall a running Linux distro via SSH, without rebooting.  Takeover.sh A script to completely take over a running Linux distro (system) remotely, allowing you to log into an in-memory rescue environment, unmount the original root filesystem, and do anything you want, all without rebooting. Replace one distro with another without touching a physical console. … Read more

Increasing Wifi TX Power Signal Strength in Linux

wireless-power

Increasing Wifi TX Power Signal Strength in Linux TX power is a setting for the radio to set its transmitting strength. Higher values amplify the signal strength, but also increase power usage. Tx power level 1 is always the highest level of power a wireless access point. The transmit power level is assigned an integer … Read more