Scan website for vulnerabilities with Uniscan Kali Linux Tutorial

Uniscan Kali Linux

Scan website for vulnerabilities with Uniscan Kali Linux Tutorial Uniscan Kali Linux Tutorial: Welcome to HackingVision, in this tutorial you will learn how to scan and fingerprint a web server or device to find vulnerabilities.  To achieve this we will be using a tool called Uniscan. This tutorial will require a Linux Operating system we … Read more

ShodanHat – Search for hosts info with Shodan

ShodanHat

DOWNLOAD SHODANHAT https://github.com/HatBashBR/ShodanHat Credits: HatBashBR Dependencies You need to install shodan with pip install shodan or easy_install shodan. You need to install python-nmap with pip install python-nmap. You need to set your API Key in the ‘constantes.py’ file. Options -h, –help show this help message and exit -i IP, –ip=IP info about one host -l … Read more

Gattacker – A Node.js package for BLE (Bluetooth Low Energy) security assessment

A Node.js package for BLE (Bluetooth Low Energy) security assessment using Man-in-the-Middle and other attacks DOWNLOAD GATTACK http://www.gattack.io Install npm install gattacker Usage Configure Running both components Set up variables in config.env: NOBLE_HCI_DEVICE_ID : noble (“central”, ws-slave) device BLENO_HCI_DEVICE_ID : bleno (“peripheral”, advertise) device If you run “central” and “peripheral” modules on separate boxes with … Read more

Shodan – world’s first search engine for Internet connected devices

Shodan is the world’s first search engine for Internet-connected devices. Shodan is a search engine that lets the user find specific types of computers (web cams, routers, servers, etc.) connected to the internet using a variety of filters. … It was launched in 2009 by computer programmer John Matherly, who, in 2003, conceived the idea … Read more

ShellCheck – A shell script static analysis tool

DOWNLOAD SHELLCHECK https://github.com/koalaman/shellcheck ShellCheck is a GPLv3 tool that gives warnings and suggestions for bash/sh shell scripts. The goals of ShellCheck are To point out and clarify typical beginner’s syntax issues that cause a shell to give cryptic error messages. To point out and clarify typical intermediate level semantic problems that cause a shell to … Read more

NoSQLMap – Automated Mongo database and NoSQL web application exploitation tool

Automated Mongo database and NoSQL web application exploitation tool http://www.nosqlmap.net DOWNLOAD NOSQL [sociallocker id=”968″]https://github.com/tcstool/NoSQLMap[/sociallocker] NoSQLMap NoSQLMap v0.7 Introduction NoSQLMap is an open source Python tool designed to audit for as well as automate injection attacks and exploit default configuration weaknesses in NoSQL databases as well as web applications using NoSQL in order to disclose data … Read more

SQLMap Tutorial SQL Injection to hack a website & database in Kali Linux

SQLMap Tutorial

SQLMap Tutorial SQL Injection to hack a website and database in Kali Linux SQLMap Tutorial: Hi, today I will demonstrate how an attacker would target and compromise a MySQL database using SQL Injection attacks. SQL Injection attacks allow the attacker to gain database information such as usernames and passwords and potentially compromise websites and web … Read more

Google Dorks for SQL Injection 2017 – HackingVision

google dorks for sql injection

Google Dorks for SQL Injection Google Dorks, Google Dorks List, Find SQL Injectable Websites, Hack Websites using Google Dorks, Google Dorks List SQL Injection. This is a list of dorks to find SQL injectable websites. A Google dork query, sometimes just referred to as a dork, is a search string that uses advanced search operators … Read more

Hacking WordPress Website with Malicious Plug-in

Welcome back today we will talk about how we could compromise a WordPress website for a reverse meterpreter shell though use of malicious WordPress addons. This will allow us to create a malicious WordPress plugin to use as a payload and achieve a reverse shell back to the attacking machine. Requirements: Linux Python Metasploit malicious-wordpress-plugin … Read more

Zero Day Discovered in Riverbed Technology’s Steel Central Portal

zero day

Riverbed Technology, Inc. is an American IT company that develops products to improve application performance across wide area networks (WANs), a technique known as WAN optimization. Its products reduce latency and bandwidth constraints in delivering applications via WANs to multiple locations across long distances. It also develops products to support network and application performance management. … Read more

Alert! Microsoft Office Zero-Day Flaw being Exploited in the Wild

office exploits

You are never safe from hacking attacks but it doesn’t mean that you stop trying to keep yourself safe from cyber attacks. Ever wondered that the latest operating system like Windows 10 which is said to be the most secure operating system by Microsoft till date can be hacked by just a simple Microsoft Word … Read more

Hacking Linux Operating System for Remote Access: Malicious Debian Package

Welcome back today we will be talking about Remote Access of machines running on Linux Operating Systems. Why would someone want to Target a system running on Linux? Over 60% of all web servers around the world are running variations of Linux and a lot of personal Computers & Smart Phones. Let us just say … Read more

NSA’s Hacking Tools and Exploits revealed by Shadow Brokers Group

NSA hacking tools released by shadow brokers

Hot topics now trending is the leak of thousands of documents from CIA’s vault 7 series of documents, these leaks are continuously exposing the USA government previous attempts of hacking systems all over the globe. Apart from these, There was a group known as Shadow Brokers which was back then accused of stealing some of the … Read more

CIA’s Grasshopper Windows Hacking Framework Revealed

CIA's grasshopper framework

Trending website WikiLeaks today April 7th, 2017, released new 27 documents of vault 7 series of leaked documents, which belonged to US Central Intelligence Agency (CIA). The Framework named Grasshopper was built by CIA to make customized malware, payloads to bypass the antivirus and hack into Windows operating system. According to WikiLeaks, the Grasshopper framework … Read more

Exploit XSS with an Image: Force download

Welcome back today we will talk about Injecting some malicious XSS code into a Image. We will be using Kali Linux for this tutorial however you can use an operating system of your choice. We recommend using Linux. If you don’t already have Linux you can download Kali Linux from here. Cross Site Scripting is … Read more