Play Music HTML5 Audio XSS Payload

XSS Payload

Play Music HTML5 Audio XSS Payload The script below allows you to share your favorite mp3 through your target browser. Let’s assume the XSS payload was injected into a web page that supports unrestricted HTML an mp3 audio file would then play to the visitors of the compromised web page. if(document.getElementById(‘xss_audio’) == null ) { … Read more

EAPHammer – Targeted Evil Twin Attacks WPA2-Enterprise Networks

eaphammer-2

EAPHammer – Targeted Evil Twin Attacks WPA2-Enterprise Networks EAPHammer is a toolkit designed by Gabriel Ryan (s0lst1c3) for performing targeted evil twin attacks against WPA2-Enterprise networks. It is designed to be used in full scope wireless assessments and red team engagements. As such, focus is placed on providing an easy-to-use interface that can be leveraged … Read more

Makemon – Create Single or Multiple Monitor Mode WiFi Interfaces

Makemon Make a single (or up to 10) monitor mode wireless interfaces with unique mac addresses. Credits: Yo-kai-Sei-shin-kage # makemon by Yokai Seishinkage # Make a single (or up to 10) monitor mode wireless interfaces with unique mac addresses. Dependencies 1.) iw 2.) macchanger Installation Move “makemon” to “/usr/bin/” directory/folder or any directory you choose … Read more

Hacking TOR Hidden Services

Hacking TOR Hidden Services What is Tor ? Tor stands for The Onion Route it aims to conceal its users identities and their online activity from various surveillance and traffic analysis algorithms. Tor network uses an implement of .onion routing for sites and web applications hosted on the Tor hidden network. Tor encrypts and randomly … Read more

The LAZY Script – Script to Automate WiFi Penetration & Hacking Tasks

The LAZY script will make your life easier, and of course faster. Credits: arismelachroinos If you like this script follow the project on Github. A video sstec made: https://www.youtube.com/watch?v=gSO7c2MN7TY  I AM NOT RESPONSIBLE HOW YOU USE THIS TOOL.BE LEGAL AND NOT STUPID. Please read the following disclaimer https://hackingvision.com This script will make your life easier, … Read more

Self Destructing Encrypted LUKs Partitions Emergency Nuke Kali Linux

Self Destructing Encrypted LUKs Partitions Emergency Nuke Kali Linux   Welcome back today I will show you to set up a self destructing LUKSs partition in Kali Linux this process is often referred to as an emergency nuke. Due to high demand from users the guys over at Kali.org decided to implement LUKs nuke patch … Read more

Scan Web Servers For Vulnerabilities Using Nikto Kali Linux

Scan Web Servers

Scan Web Servers For Vulnerabilities Using Nikto Kali Linux Scan Web Servers with Nikto Welcome back today we will be talking a little about web vulnerabilities and how we can scan for vulnerabilities in web servers using Nikto. Before attacking a website its vital to do reconnaissance on the target website this helps us gather … Read more

KaliFixer – Bash Script Fix Kali Linux Repositories Update Errors

kali-linux-fix

KaliFixer Description: KaliFixer is a bash script created to help newbies in Kali Linux. We have all been there that dreaded moment when we try to update Kali Linux using apt-get only to be presented with update errors. Don’t worry KaliFixer is on hand !. This script will first find the version of Kali using … Read more

Prevent Man-In-The-Middle Attacks, ARP spoofing using shARP

ARP spoofing

Prevent  ARP spoofing using shARP ARP spoofing is a type of MiTM (Man-in-the-middle) attack it may allow an attacker to intercept data frames on a network as well as modify the traffic and stop traffic from communicating with router or gateway. Often the attack is used as opening for other attacks , such as denial … Read more

The Most Dangerous Town on the Internet – Where Cybercrime Goes to Hide (Norton Documentary)

cybercrime

Where Cybercrime Goes to Hide

Norton explores the secretive world of bulletproof hosting also known as uncensored hosting. Bulletproof hosts are no stranger to security they will often place there data centers in isolated areas such as at sea or inside underground nuclear bunkers. Using bulletproof hosting hackers can create a virus, botnets, C&C servers, malware, ransomware, piracy, black market trading and other menacing activities with very little risk this is becuase bulletproof hosts ignore any abuse complains or are often hosted in a country or region where laws can differ.

HavenCo (Sealand)

Bulletproof hosts such as HavenCo in Sealand ,Sealand is its own Sovereign State Located in international waters, on the military fortress of Roughs Tower, Sealand is the smallest country in the world. The country‘s national motto is E Mare, Libertas (From the Sea, Freedom), reflecting its enduring struggle for liberty through the years. Sealand has been an independent sovereign State since 1967 and is subject to its own laws Sealand also has very little to none tax laws.

HavenCo was founded in Sealand and follows Sealand law read the Constitution of the principality of Sealand.

https://en.wikisource.org/wiki/Constitution_of_the_Principality_of_Sealand

CyberBunker

Cyberbunker is a bulletproof host that is hosted in a nuclear bunker deep underground it is impenetrable even against nuclear weapons.

I won’t spoil the following Documentary by little them all out have a watch for yourself and learn about bulletproof hosting.

The Most Dangerous Town on the Internet – Where Cybercrime Goes to Hide (Norton Documentary)

Credits: Norton

If you enjoyed this article please consider sharing it on social media and with your friends thanks for supporting HackingVision.

Subscribe to our news letter by leaving your mail in the form below.

[wysija_form id=”1″]

 

How to Grab a IP Address Using Fake Cloud Hosting Service

fake-cloud-hosting-service

How to Grab IP Address Using Fake Cloud Hosting Service Welcome back today we will be looking in to grabbing IP address’s using a fake cloud hosting service this will act as a honey pot to grab IP address’s of attackers unsuspectingly while they break into your cloud hosting service and try to steal your … Read more

How to use Traceroute Command In Linux

Traceroute Command

How to use Traceroute Command In Linux Traceroute Command Linux: Hi, welcome back. Today I will be explaining a little about Traceroute and how we can use Traceroute to diagnose network connectivity problems. By using Traceroute we can also reveal what route packets have taken to reach their destination. Traceroute is a Networking diagnostic utility … Read more

SEToolkit – Hacking Windows Machines Using USB/CD Infectious Media Generator

memory-stick

SEToolkit – Hacking Windows Machines Infectious Media Generator Requirements Linux based Operating System (In this tutorial we are using Kali Linux) SEToolkit (Comes pre-installed in Kali Linux) What is SEToolkit ? The Social-Engineer Toolkit (SET) was created and written by the founder of TrustedSec. It is an open-source Python-driven tool aimed at penetration testing around … Read more

FaceNiff – Hacking Tool for Android Intercept Web Sessions

faceniff-app

FaceNiff -Android App Intercept web session profiles over WiFi Connection FaceNiff – Hacking Tool: Faceniff is an Android app for hackers & users who are concerned about their security and want to test their networks for vulnerabilities. Faceniff allows an attacker to easily steal sensitive information such as Facebook, Twitter, Youtube Account Username & Passwords … Read more

DEFCON – The Full Documentary

defcon-las-vegas

DEFCON – The Full Documentary Defcon is the world’s longest running and largest underground hacking conference hosted in Las Vegas it was Started in 1992 by the Dark Tangent (Jeff Moss) an American hacker from the state of California, DEF CON . Hackers, corporate IT professionals and hobbyists all meat every year to discus and trade … Read more

30 Best Free Hacking Apps & Tools For Android

android-hacking-tools

In this article, we will list the Top 30 Android Hacking Tools to help with networking & pentesting tasks. 30 Best Free Hacking Apps & Tools For Android NMap for Android (NetworkMapper) Network Mapper is an unofficial Android frontend for well known Nmap scanner. The frontend will help you to download and install Nmap as … Read more

How to use Hacking Tools Without Opening Ports on Router NAT Firewall

How to use Hacking Tools Without Opening Ports on Router NAT Firewall

Hello, welcome back in a recent tutorial (How to Use Metasploit, SEToolkit Without Opening Ports Kali Linux) we worked with Ngrok creating secure introspectable tunnels. Using tunnels while pentesting can be a lot safer using these encrypted tunnels we can expose a local server behind a NAT or firewall to the Internet essentially bypassing restrictions … Read more

How to Use Metasploit, SEToolkit Without Opening Ports Kali Linux

Without Opening Ports

How to Use Metasploit, SEToolkit Without Opening Ports Kali Linux Use hacking tools without opening ports: It can be quite annoying when you have limited access to ports on a network this can cause problems when pentesting as you can only test traffic within the same network. Unless of course, you could open the correct … Read more

Finding WPS enabled AP’s Kali Linux Wash – HackingVision

wash

Finding WPS enabled AP’s Kali Linux Wash Welcome to HackingVision, Today I will show you how to find out if a nearby router is WPS enabled in Kali Linux using Wash. A lot of modern routers support Wifi Protected Setup (WPS) and it’s quite often enabled by default by the router manufacturer or ISP. First … Read more

Hacking Wi-Fi Clients for Remote Access Using Rouge Access Point Evil Twin Metasploit, BeEF, Wifiphisher

phone

Hacking Wi-Fi Clients for Remote Access Using Rouge Access Points Welcome back in this Tutorial you will learn how to compromise a device though use of PNL’s. What are PNL’s ? PNL stands for preferred network list, Wireless devices send PNL requests to check if a network is available. The idea is to find all networks the … Read more