Best Tools Termux Part 2 Terminal emulator Linux environment for Android

Tools Termux

Best Tools Termux Part 2 Terminal emulator Linux environment for Android Welcome back to HackingVision, in part one Tools for Termux part one Terminal emulator Linux environment for Android we discussed the best hacking tools you can use on Termux terminal emulator. There is a few tools we forgot to mention so we have decided … Read more

Script Kiddie Arsenal Hacking Tools Pentesting Scripts

Script Kiddie Arsenal

Script Kiddie Arsenal Hacking Tools Pentesting Scripts Script kiddie arsenal is a list off tools and scripts used by pen testers   1 : Fsociety Fsociety is a all in one script to make pentesting easier. Fsociety is coded in Python. Perfect for beginners to advanced pentesters. Download here: https://github.com/Manisso/fsociety   2 : ScoialFish SocialFish … Read more

Collection of Extra Phishing Scenarios for Wifiphisher

Phishing Scenarios

Collection of Extra Phishing Scenarios for Wifiphisher Wifiphisher is a security tool that mounts automated victim-customized phishing attacks against WiFi clients in order to obtain credentials or infect the victims with malware. It is primarily a social engineering attack that unlike other methods it does not include any brute forcing. It is an easy way … Read more

Cloning websites to use with Beef-XSS – HackingVision

Beef-XSS

Cloning websites to use with Beef-XSS Welcome to HackingVision, Last time we talked about adding your own html templates to Beef-XSS. Today we will learn how to clone a website to use with Beef-XSS.   In this tutorial we are using an Operating System called Kali Linux if you don’t already have Kali Linux you … Read more

Cracking Wireless Router Using Aircrack-ng with crunch

Cracking Wireless Router Using Aircrack-ng with crunch Welcome to HackingVision, today I will show you how to crack a wireless WPA/WPA2 router using Aircrack-ng and crunch. First off this is tested on my own home network. I don’t advise hacking anyone else’s WiFi but your own. First, we need to put our wireless adaptor into … Read more

BackdoorMan – Toolkit that helps you find malicious PHP scripts and shells

computer

BackdoorMan BackdoorMan is a toolkit that helps you find malicious, hidden and suspicious PHP scripts and shells in a chosen destination. Description A Python open source toolkit that helps you find malicious, hidden and suspicious PHP scripts and shells in a chosen destination, it automates the process of detecting the above. Purpose The main purpose … Read more

Collection of metasploit auxiliary post-modules

metasploit

msf-auxiliarys Collection of metasploit auxiliary post-modules written by pedro ubuntu (r00t-3xp10it) Description this working directory contains diferent metasploit auxiliary modules writen by pedro ubuntu (r00t-3xp10it) me to be of assistence in post-exploitation common tasks. Download/Install 1º – Download module from github git clone https://github.com/r00t-3xp10it/msf-auxiliarys.git 2º – edit module to read the description 3º – port module to metasploit … Read more

bettercap-ng – complete reimplementation of bettercap

bettercap-ng

bettercap-ng is a complete reimplementation of bettercap, the Swiss army knife for network attacks and monitoring. It is faster, stabler, smaller, easier to install and to use. Using it with Docker In this repository, BetterCAP is containerized using Alpine Linux – a security-oriented, lightweight Linux distribution based on musl libc and busybox. The resulting Docker … Read more

WhatsPwn 2.0 – Extract sensitive data and inject payloads into any Android devices

whatspwn

WhatsPwn 2.0 – Linux Tool to extract sensitive data and inject payloads into any Android devices. Credits: José Luis Rodríguez Fragoso (jlrodriguezf) here is a new version of the Linux tool WhatsPwn which features new payload options like Meterpreter injection or the ability to create hidden or visible payloads and inject them into any android … Read more

Crack Rar Zip rarPasswordCracker – Bruteforce ZIP/RAR files

Crack Rar

Crack Rar Zip files: rarPasswordCracker – Bruteforces a password protected rar/zip file Crack Rar or Zip Files Crack Rar Zip files: Rar/Zip Password Cracker in python. Software Author notes: I had to brute-force a RAR file in a CTF so wrote some ad-hoc code in python. Works in Linux/Windows.  How to use rarPasswordCrackerWindowsInstall Python if you … Read more

Brute Force Patator – Multi-purpose brute-forcer modular design

brute-force

Brute-Force Patator – Multi-purpose brute-forcer modular design Brute-Force Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage. Patator was written out of frustration from using Hydra, Medusa, Ncrack, Metasploit modules and Nmap NSE scripts for password guessing attacks. I opted for a different approach in order to not create yet another … Read more

CeWL: Custom Wordlist Generator Taking URL as Parameter

Cewl wordlist generator is different from other wordlist generators as it takes the website URL as a parameter. It does so by crawling the website source code and picking up the interesting words from it. It comes preloaded with Kali Linux. If it is not present on your Linux machine you can get it from here. … Read more

Crunch-Cracker – Generate Wordlists and crack Wifi (WEP, WPA/WP2)

crunch-cracker-1

Generate a Wordlist and crack Wifi (WEP, WPA/WP2). Wordlist generator and Wifi Cracker Crunch-Cracker 1.0 beta Function crunch simple Wordlist generator Date: 10/10/2016 Dev: Shell Crunch-Cracker 1.1 Automate Wordlist generator Setting menu Multilingual Graphic Date: 23/04/2017 Langage:ENG, FR, ESP Dev: Shell Crunch-Cracker 1.2 Automate Wordlist generator Wifi cracker Function Cracker Graphic Date: 29/04/2017 Langage:ENG, FR, … Read more

Cupp: A Target Specific Wordlist Generator

cupp

Have you ever tried keeping password which has your partner, pet or any other specific name or date related to you? If your answer is yes, then you are gonna change your password after reading this article. A target specific wordlist generator tool dubbed “cupp”, can easily guess your password. It does so by performing … Read more

Findsploit – Find exploits in local and online databases instantly

findsploit

Find exploits in local and online databases instantly Finsploit is a simple bash script to quickly and easily search both local and online exploit databases. This repository also includes “copysploit” to copy any exploit-db exploit to the current directory and “compilesploit” to automatically compile and run any C exploit (ie. ./copysploit 1337.c && ./compilesploit 1337.c). … Read more

Hack Captive Portal – Hack any Captive portal using MAC-spoofing technique

captive-portal

Hack Captive portals script Hack any Captive portal using MAC-spoofing technique This script is using MAC-spoofing technique. This method is the only one which is present in all wireless and some wired Captive portals by design. Once a host is authorized by the Captive portal, its MAC and IP address are allowed unrestricted access. All … Read more

AndroBugs Framework – Android vulnerability scanner

Android scanner

Android Scanner AndroBugs Framework Android Scanner AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows. AndroBugs Framework is an Android vulnerability analysis system that helps developers or hackers find potential security vulnerabilities in Android applications. No splendid GUI … Read more

Habu – Python Network Hacking Toolkit

computer-network

Habu: Network Hacking Toolkit I’m developing Habu to teach (and learn) some concepts about Python and Network Hacking. These are basic functions that help with some tasks for Ethical Hacking and Penetration Testing. Most of them are related with networking, and the implementations are intended to be understandable for who wants to read the source … Read more

BlackOrphan – Tool built with Bash/nodeJs mainly for gaining a remote shell access to a Linux Box

remote-access-tool-rat

BlackOrphan is a tool built with Bash/nodeJs mainly for gaining a remote shell access to a Linux Box BlackOrphan is a tool built with Bash/nodejs mainly for gaining a remote shell access to a linux BoX USAGE clone this repo git clone https://github.com/zombieleet/BlackOrphan.git run blackorphan from the command line ./BlackOrphan1.0 ============================== 1. Create a server … Read more