SQLiScanner – Automatic SQL injection with Charles and SQLMap API

sqlscanner

Automatic SQL injection with Charles and sqlmap api Download SQLiScanner (Credits 0xbug) – http://0r1.me/SQLiScanner/ Github: https://github.com/0xbug/SQLiScanner Installation Preferably, you can download SQLiScanner by cloning the Git repository: git clone https://github.com/0xbug/SQLiScanner.git –depth 1 You can download sqlmap by cloning the Git repository: git clone https://github.com/sqlmapproject/sqlmap.git –depth 1 SQLiScanner works with Python version 3.x on Linux and … Read more

How to Hack Web Browsers Using BeEF Framework

beef-xss-1

How to Hack Web Browsers Using BeEF (The Browser Exploitation Framework) What is BeEF? BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser. Amid growing concerns about web-borne attacks against clients, including mobile clients, BeEF allows the professional penetration tester to assess the actual … Read more

Android Malware And The Way You Are Infecting Yourself

android-mobile-1

Android is used by 328 million users worldwide, the operating system has dominated the smartphone market. Android, by 3rd quarter of 2016 covered 88% of the smartphone market. Being so popular, the developers showed huge interest in building applications for the platform, in a result of which, the android play store (google play store) now … Read more

WannaCry? No Thanks! I have Free Decryption Tool

Wannacry Decrypt

A simple Ransomware which got widely spread around the globe rising tensions around different Cyber Security Firms. The Ransomware so far has made a huge impact by affection around 200,000+ computers around the globe and was able to make 6 digits for the people behind this evil Ransomware. The Ransomware was using an SMB remote … Read more

Fix Update Errors in Kali Linux, Updating Official Repositories in Kali Linux

Fix Update Errors Kali Linux

Fix Update Errors in Kali Linux, Updating Official Repositories in Kali Linux Fix Update Errors Kali Linux So you have installed Kali Linux and now you get errors when your trying to install software ? don’t worry this is a common problem in Kali Linux. Today I will show you how to modify and update … Read more

Scanning For Wireless Access Point Information Using Airodump-ng Kali Linux Tutorial

Hi welcome back today in this tutorial you will learn how to scan for various wireless network information using airodump-ng. This information will allow further attacks to be preformed on Wireless Access Points in range. Airodump-ng comes pre-installed in Kali Linux. If your using a different Linux operating system install airodump-ng by installing aircrack-ng. apt-get … Read more

Generate-Macro – Powershell Script To Generate a Malicious Microsoft Office document with a Specified Payload and Persistence Method

microsoft-hacked

Credits Matt Nelson (enigma0x3) – Coded by Matt Nelson (@enigma0x3) DOWNLOAD GENERATE-MACRO [sociallocker id=968]https://github.com/enigma0x3/Generate-Macro[/sociallocker] This Powershell script will generate a malicious Microsoft Office document with a specified payload and persistence method. SYNOPSIS Generate-Macro is a standalone PowerShell script that will generate a malicious Microsoft Office document with a specified payload and persistence method. [!] This … Read more

Scan website for vulnerabilities with Uniscan Kali Linux Tutorial

Uniscan Kali Linux

Scan website for vulnerabilities with Uniscan Kali Linux Tutorial Uniscan Kali Linux Tutorial: Welcome to HackingVision, in this tutorial you will learn how to scan and fingerprint a web server or device to find vulnerabilities.  To achieve this we will be using a tool called Uniscan. This tutorial will require a Linux Operating system we … Read more

Shodan – world’s first search engine for Internet connected devices

Shodan is the world’s first search engine for Internet-connected devices. Shodan is a search engine that lets the user find specific types of computers (web cams, routers, servers, etc.) connected to the internet using a variety of filters. … It was launched in 2009 by computer programmer John Matherly, who, in 2003, conceived the idea … Read more

NoSQLMap – Automated Mongo database and NoSQL web application exploitation tool

Automated Mongo database and NoSQL web application exploitation tool http://www.nosqlmap.net DOWNLOAD NOSQL [sociallocker id=”968″]https://github.com/tcstool/NoSQLMap[/sociallocker] NoSQLMap NoSQLMap v0.7 Introduction NoSQLMap is an open source Python tool designed to audit for as well as automate injection attacks and exploit default configuration weaknesses in NoSQL databases as well as web applications using NoSQL in order to disclose data … Read more

SQLMap Tutorial SQL Injection to hack a website & database in Kali Linux

SQLMap Tutorial

SQLMap Tutorial SQL Injection to hack a website and database in Kali Linux SQLMap Tutorial: Hi, today I will demonstrate how an attacker would target and compromise a MySQL database using SQL Injection attacks. SQL Injection attacks allow the attacker to gain database information such as usernames and passwords and potentially compromise websites and web … Read more

Google Dorks for SQL Injection 2017 – HackingVision

google dorks for sql injection

Google Dorks for SQL Injection Google Dorks, Google Dorks List, Find SQL Injectable Websites, Hack Websites using Google Dorks, Google Dorks List SQL Injection. This is a list of dorks to find SQL injectable websites. A Google dork query, sometimes just referred to as a dork, is a search string that uses advanced search operators … Read more

Hacking WordPress Website with Malicious Plug-in

Welcome back today we will talk about how we could compromise a WordPress website for a reverse meterpreter shell though use of malicious WordPress addons. This will allow us to create a malicious WordPress plugin to use as a payload and achieve a reverse shell back to the attacking machine. Requirements: Linux Python Metasploit malicious-wordpress-plugin … Read more

Hacking Linux Operating System for Remote Access: Malicious Debian Package

Welcome back today we will be talking about Remote Access of machines running on Linux Operating Systems. Why would someone want to Target a system running on Linux? Over 60% of all web servers around the world are running variations of Linux and a lot of personal Computers & Smart Phones. Let us just say … Read more

Exploit XSS with an Image: Force download

Welcome back today we will talk about Injecting some malicious XSS code into a Image. We will be using Kali Linux for this tutorial however you can use an operating system of your choice. We recommend using Linux. If you don’t already have Linux you can download Kali Linux from here. Cross Site Scripting is … Read more

V3n0M-Scanner – Python Pentesting Scanner

Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns. [Live Project – Python3.6] https://github.com/v3n0m-Scanner/V3n0M-Scanner V3n0M is a free and open source scanner. Evolved from baltazar’s scanner, it has adapted several new features that improve fuctionality and usability. It is mostly experimental software. This program is for finding and executing various vulnerabilities. It scavenges the … Read more

EaST – Exploits and Security Tools Framework 2.0.0

Exploits and Security Tools Framework 2.0.0 (Credits C0reL0ader) [sociallocker id=”968″]http://eastfw.com/[/sociallocker] «EAST» – «Exploits And Security Tools» penetration testing framework. Overview Pentest framework environment is the basis of IT security specialist’s toolkit. This software is essential as for learning and improving of knowledge in IT systems attacks and for inspections and proactive protection. The need of … Read more