Creating Wordlists with Crunch Kali Linux

crunch-kali-linux

Hello welcome back, Today I will show you how to generate wordlists in Crunch using Kali Linux. If you are using a different Operating System or you do not have crunch installed please download it now. Crunch comes pre-installed in Kali Linux in this tutorial we will be using Kali Linux 2017.2 In many of … Read more

kwetza – Python script to inject existing Android applications with a Meterpreter payload

kwetza-python-script

kwetza – Python script to inject existing Android applications with a Meterpreter payload Kwetza is a tool created by Chris Le Roy (@brompwnie) chris@sensepost.com that allows you to infect an existing Android application with a Meterpreter payload. Kwetza infects an existing Android application with either custom or default payload templates to avoid detection by antivirus. … Read more

10 Youngest Hackers Who Caused Chaos

young-hacker

10 Youngest Hackers Who Caused Chaos

Today we are going to be looking at the 10 youngest hackers who Caused Chaos. When we think of hackers we always think of someone like this.

anonymous

This is not the case and has become a stereotype there are much younger Hackers starting to pop up all over. Today we will list the 10 youngest Hackers that caused Chaos.

  1. Kristoffer Von Hassel
  2. Betsy Davies
  3. CyFi
  4. Youngest Hacktivist
  5. Ryan Cleary and Jake Davis
  6. CoD Hacker
  7. DJ Stolen
  8. Aaron Bond
  9. TeamP0ison
  10. Real Life Ferris Bueller

SQLiScanner – Automatic SQL injection with Charles and SQLMap API

sqlscanner

Automatic SQL injection with Charles and sqlmap api Download SQLiScanner (Credits 0xbug) – http://0r1.me/SQLiScanner/ Github: https://github.com/0xbug/SQLiScanner Installation Preferably, you can download SQLiScanner by cloning the Git repository: git clone https://github.com/0xbug/SQLiScanner.git –depth 1 You can download sqlmap by cloning the Git repository: git clone https://github.com/sqlmapproject/sqlmap.git –depth 1 SQLiScanner works with Python version 3.x on Linux and … Read more

WiFi-Pumpkin – Framework for Rogue Wi-Fi Access Point Attack

pumpkin

WiFi-Pumpkin – Framework for Rogue Wi-Fi Access Point Attack WiFi-Pumpkin is a very complete framework for auditing Wi-Fi security. The main feature is the ability to create a fake AP and make Man In The Middle attack, but the list of features is quite broad. DOWNLOAD WIFI-PUMPKIN CREDITS P0cL4bs Installation Python 2.7 git clone https://github.com/P0cL4bs/WiFi-Pumpkin.git … Read more

How to Hack Web Browsers Using BeEF Framework

beef-xss-1

How to Hack Web Browsers Using BeEF (The Browser Exploitation Framework) What is BeEF? BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser. Amid growing concerns about web-borne attacks against clients, including mobile clients, BeEF allows the professional penetration tester to assess the actual … Read more

Around 25 Percent TalkTalk Customers Could Still Be Left With Vulnerable Routers

Up to 25 Percent of TalkTalk UK Customers Could Still Left With Vulnerable Routers Around 25 Percent TalkTalk UK Customers Could Still Be Left Vulnerable Routers Back in late 2016 exploits were found in D-Link DSL-3680 routers provided by TalkTalk. This exploit known as in the Hacker World as PixieWPS exploit left many home owners and … Read more

Hack Wi-Fi Networks Without Cracking with Wifiphisher

Hack Wi-Fi Networks Without Cracking Wifiphisher

Hack Wi-Fi Networks Without Cracking Wifiphisher Welcome back in the last wireless hacking tutorial we talked a little about hacking WPA/WPA2 passphases using brute forcing methods. In this tutorial Hack Wi-Fi Networks Without Cracking Wifiphisher we will talk about hacking WPA/WPA2 networks without using brute force methods. By creating a Evil Twin access point that … Read more

VAMPY – Minimal tool for RAM dumping

RAM dumping

VAMPY – Minimal tool for RAM dumping Vampy is a minimal tool for RAM dumping to use VAMPY we first need to become familiar with basic usage. Use frida-ps to get process names and PIDs   Once we have process names and PIDs of the running process we would like to dump we can use … Read more

Scanning For Wireless Access Point Information Using Airodump-ng Kali Linux Tutorial

Hi welcome back today in this tutorial you will learn how to scan for various wireless network information using airodump-ng. This information will allow further attacks to be preformed on Wireless Access Points in range. Airodump-ng comes pre-installed in Kali Linux. If your using a different Linux operating system install airodump-ng by installing aircrack-ng. apt-get … Read more

Generate-Macro – Powershell Script To Generate a Malicious Microsoft Office document with a Specified Payload and Persistence Method

microsoft-hacked

Credits Matt Nelson (enigma0x3) – Coded by Matt Nelson (@enigma0x3) DOWNLOAD GENERATE-MACRO [sociallocker id=968]https://github.com/enigma0x3/Generate-Macro[/sociallocker] This Powershell script will generate a malicious Microsoft Office document with a specified payload and persistence method. SYNOPSIS Generate-Macro is a standalone PowerShell script that will generate a malicious Microsoft Office document with a specified payload and persistence method. [!] This … Read more

Meterpreter Payload Detection – Tool for detecting Meterpreter in memory like IPS-IDS and Forensics tool

meterpreter_payload_dectection

Meterpreter_Payload_Detection.exe tool for detecting Meterpreter in memory like IPS-IDS and Forensics tool DOWNLOAD Meterpreter_Payload_Detection [sociallocker id=968]https://github.com/DamonMohammadbagher/Meterpreter_Payload_Detection[/sociallocker] CREDITS: DamonMohammadbagher  Install Notes Download Meterpreter_Payload_Detection Compile C#code or unzip release_v1.0.0.4 Run Meterpreter_Payload_Detection.exe If you liked this software please consider leaving a star and folking the software from github. C# code Author : Damon Mohammadbagher Meterpreter Signature Authors : … Read more

Scan website for vulnerabilities with Uniscan Kali Linux Tutorial

Uniscan Kali Linux

Scan website for vulnerabilities with Uniscan Kali Linux Tutorial Uniscan Kali Linux Tutorial: Welcome to HackingVision, in this tutorial you will learn how to scan and fingerprint a web server or device to find vulnerabilities.  To achieve this we will be using a tool called Uniscan. This tutorial will require a Linux Operating system we … Read more

ShodanHat – Search for hosts info with Shodan

ShodanHat

DOWNLOAD SHODANHAT https://github.com/HatBashBR/ShodanHat Credits: HatBashBR Dependencies You need to install shodan with pip install shodan or easy_install shodan. You need to install python-nmap with pip install python-nmap. You need to set your API Key in the ‘constantes.py’ file. Options -h, –help show this help message and exit -i IP, –ip=IP info about one host -l … Read more

Shodan – world’s first search engine for Internet connected devices

Shodan is the world’s first search engine for Internet-connected devices. Shodan is a search engine that lets the user find specific types of computers (web cams, routers, servers, etc.) connected to the internet using a variety of filters. … It was launched in 2009 by computer programmer John Matherly, who, in 2003, conceived the idea … Read more

SQLMap Tutorial SQL Injection to hack a website & database in Kali Linux

SQLMap Tutorial

SQLMap Tutorial SQL Injection to hack a website and database in Kali Linux SQLMap Tutorial: Hi, today I will demonstrate how an attacker would target and compromise a MySQL database using SQL Injection attacks. SQL Injection attacks allow the attacker to gain database information such as usernames and passwords and potentially compromise websites and web … Read more

Google Dorks for SQL Injection 2017 – HackingVision

google dorks for sql injection

Google Dorks for SQL Injection Google Dorks, Google Dorks List, Find SQL Injectable Websites, Hack Websites using Google Dorks, Google Dorks List SQL Injection. This is a list of dorks to find SQL injectable websites. A Google dork query, sometimes just referred to as a dork, is a search string that uses advanced search operators … Read more

Hacking WordPress Website with Malicious Plug-in

Welcome back today we will talk about how we could compromise a WordPress website for a reverse meterpreter shell though use of malicious WordPress addons. This will allow us to create a malicious WordPress plugin to use as a payload and achieve a reverse shell back to the attacking machine. Requirements: Linux Python Metasploit malicious-wordpress-plugin … Read more