Maybe – See what a program does before deciding whether you really want it to happen

maybe

  See what a program does before deciding whether you really want it to happen. rm -rf pic* Are you sure? Are you one hundred percent sure? maybe… … allows you to run a command and see what it does to your files without actually doing it! After reviewing the operations listed, you can then … Read more

WiFi Hacker – Script For Attacking Wireless Connections Using Kali Tools

wifi hacker

WiFi Hacker – Script For Attacking Wireless Connections Using Kali Tools Shell Script For Attacking Wireless Connections Using Built-In Kali Tools. Supports All Securities (WEP, WPS, WPA, WPA2) Hack Wireless Networks (WEP, WPS, WPA, WPA2) using WiFi Hacker Shell Script. Developed by Jason Borowski (esc0rtd3w) This script Automates Wireless hacking in Kali Linux. Installing WiFi … Read more

SeeCLRly – Fileless SQL Server CLR-based Custom Command Execution

seeclrly

Fileless SQL Server CLR-based Custom Stored Procedure Command Execution For more info about the techinque, please visit sekirkity.com This techinque will allow for the execution of commands on a comprompised Microsoft SQL Server in a novel, fileless manner. The PowerShell module consists of two cmdlets: New-CLRProcedure – This cmdlet enables CLR stored procedures on the … Read more

PyLoggy – Simple and powerful Python keylogger

letters

PyLoggy is simple and powerful Python keylogger that is able to log keystrokes, log mouse clicks, take screenshots and more! The tool will send the logs to your email every minute(you can change this). Installation Clone it: git clone https://github.com/D4Vinci/PyLoggy.git Run it: python PyLoggy.py You can also convert PyLoggy to EXE using PyInstaller or any … Read more

King Phisher – Phishing Campaign Toolkit

king-phisher

Phishing Campaign Toolkit Installation For instructions on how to install, please see the INSTALL.md file. After installing, for instructions on how to get started please see the wiki. Overview King Phisher is a tool for testing and promoting user awareness by simulating real world phishing attacks. It features an easy to use, yet very flexible … Read more

Universal Radio Hacker: investigate wireless protocols like a boss

urh

The Universal Radio Hacker is a software for investigating unknown wireless protocols. Features include hardware interfaces for common Software Defined Radios easy demodulation of signals assigning participants to keep overview of your data customizable decodings to crack even sophisticated encodings like CC1101 data whitening assign labels to reveal the logic of the protocol fuzzing component … Read more

Ninja Shell – Port Knocking technique with AES 128 XTS – alpha

ninja-shell

Raw socket shell with AES 128 XTS and Port Knocking technique( https://en.wikipedia.org/wiki/Port_knocking ) using specific tcp flags ,FIN,URG,PSH and use AES 128 XTS cipher at communication. #raw socket ? Raw mode is basically there to allow you to bypass some of the way that your computer handles TCP/IP. Rather than going through the normal layers … Read more

SSLyze – Fast and powerful SSL/TLS server scanning library

sslyze-ssl

Fast and powerful SSL/TLS server scanning library for Python 2.7 and 3.3+. Description SSLyze is a Python library and a CLI tool that can analyze the SSL configuration of a server by connecting to it. It is designed to be fast and comprehensive, and should help organizations and testers identify mis-configurations affecting their SSL/TLS servers. … Read more

D-Link DSL-2640B – Unauthenticated Remote DNS Change

d-link-dsl-2640B

[php] #!/bin/bash # # D-Link ADSL DSL-2640B GE_1.07 # Unauthenticated Remote DNS Change Exploit # # Copyright 2017 (c) Todor Donev <todor.donev at gmail.com> # https://www.ethical-hacker.org/ # https://www.facebook.com/ethicalhackerorg # # Description: # The vulnerability exist in the web interface, which is # accessible without authentication. # # Once modified, systems use foreign DNS servers, which … Read more

WordPress Plugin WatuPRO 5.5.1 – SQL Injection

watupro

[php]##################################### Exploit Title: SQL Injection In WatuPRO (WordPress Plugin to Create Exams, Tests and Quizzes) Exploit Author: Manich Koomsusi Date: 03-07-2017 Software: WatuPRO Version: 5.5.1 Website: http://calendarscripts.info/watupro/ Tested on: WordPress 4.7.5 Software Link: https://1drv.ms/u/s!AhfkvGaDTn1bmgHSj9u_jQX8iME0 CVE: CVE-2017-9834 ##################################### Description ================================== SQL Injection in WatuPRO WordPress Plugin for create exams, Tests and Quizzes allow the attacker dump … Read more

Repulsive Grizzly – Application Layer DoS Testing Framework

grizzly

Application Layer DoS Testing Framework What is Repulsive Grizzly? Repulsive Grizzly is an application layer load testing framework specifically designed to support high throughput and sophisticated request types. Repulsive Grizzly can help you confirm application layer Denial of Service (DoS) by running your test at a higher concurrency with other features such as session round … Read more

KatanaFramework – The New Hacking Framework

ABOUT. katana is a framework written in python for making penetration testing, based on a simple and comprehensive structure for anyone to use, modify and share, the goal is to unify tools serve for professional when making a penetration test or simply as a routine tool, The current version is not completely stable, is recommended … Read more

Arachni – Web Application Security Scanner Framework

arachni

Synopsis Arachni is a feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications. It is smart, it trains itself by monitoring and learning from the web application’s behavior during the scan process and is able to perform meta-analysis using a number of factors in order to … Read more

BrowserGather – Fileless web browser information extraction

browser

BrowserGather Fileless Extraction of Sensitive Browser Information with PowerShell This project will include various cmdlets for extracting credential, history, and cookie/session data from the top 3 most popular web browsers (Chrome, Firefox, and IE). The goal is to perform this extraction entirely in-memory, without touching the disk of the victim. Currently Chrome credential and cookie … Read more

BeeLogger – Generate Gmail Emailing Keyloggers to Windows

beelogger

BeeLogger Generate Gmail Emailing Keyloggers to Windows. Copyright 2017 BeeLogger Written by: * Alisson Moretto – 4w4k3 Twitter: @4w4k3Official TOOL DESIGNED TO GOOD PURPOSES, PENTESTS, DON’T BE A CRIMINAL ! Only download it here, do not trust in other places. NOTE: BeeLogger just have official support for latin languages in this moment. HOW TO INSTALL: … Read more

WiFi Frequency Hacker – Regulatory Domain Configuration That Doesn’t Limit You

wifi

wifi-frequency-hacker A modified frequency regulatory domain configuration that doesn’t limit you. Overview Different countries enforce different frequency restrictions on the various wifi channels. This can be a pain if your card/OS is forcing you into a different configuration than the one you need. There are numerous reasons why this may be happening. From drivers favouring … Read more

Google Dorks Find Vulnerable WordPress Sites

Google Dorks Find Vulnerable Wordpress Sites

Google Dorks Find Vulnerable WordPress Sites Welcome to HackingVision, in this article we will learn how to use Google Dorks to find information about a WordPress website. Google Dorks  Find Vulnerable WordPress Sites WordPress is one of the most popular blogging applications in the world and its easy to install. This can make WordPress a … Read more

WordSteal – Steal NTML Hashes From Remote Computer

WordSteal

WordSteal – Steal NTML Hashes From Remote Computer WordSteal This script will create a POC that will steal NTML hashes from a remote computer. Do not use this for illegal purposes. The author does not keep responsibility for any illegal action you do. WordSteal This script will create a POC that will steal NTML hashes … Read more

GonnaCry – Linux Ransomware That Encrypts All User Files

linux-pad-lock

Read our disclaimer before you continue. This tool is only provided as a convince any actions and or activities related to the material contained within this Website is solely your responsibility. The misuse of the information in this website can result in criminal charges brought against the persons in question. The authors of hackingvision.com will … Read more

Simple Keylogger – A simple keylogger for Windows, Linux and Mac

Simple Keylogger – A simple keylogger for Windows, Linux and Mac Credits: GiacomoLaw Welcome to the simple keylogger repo! A keylogger is a program that records your keystrokes, and this program saves them in a log file on your local computer. Check out below to learn how to install them. These keyloggers are simple and … Read more