Hacking Android Smart Phone Using AhMyth Android RAT

android-backdoor

Hacking Android Smart Phone Using AhMyth Android RAT Android RAT AhMyth Hacking Tutorial: Welcome back, Today I will show you how to hack an Android smartphone to gain remote access. In this tutorial, we will be working with a tool called AhMyth an open-source remote access tool AhMyth has many features you would expect to … Read more

50 Best Hacking & Forensics Tools Included in Kali Linux

Best Hacking

50 Best Hacking & Forensics Tools Included in Kali Linux 50 Best Hacking & Forensics Tools Included in Kali Linux: Welcome to HackingVision, in this article we will list the best 50 hacking & forensics tools that are included in Kali Linux. Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali contains … Read more

Collection of Extra Phishing Scenarios for Wifiphisher

Phishing Scenarios

Collection of Extra Phishing Scenarios for Wifiphisher Wifiphisher is a security tool that mounts automated victim-customized phishing attacks against WiFi clients in order to obtain credentials or infect the victims with malware. It is primarily a social engineering attack that unlike other methods it does not include any brute forcing. It is an easy way … Read more

WhatsPwn 2.0 – Extract sensitive data and inject payloads into any Android devices

whatspwn

WhatsPwn 2.0 – Linux Tool to extract sensitive data and inject payloads into any Android devices. Credits: José Luis Rodríguez Fragoso (jlrodriguezf) here is a new version of the Linux tool WhatsPwn which features new payload options like Meterpreter injection or the ability to create hidden or visible payloads and inject them into any android … Read more

MorphAES – IDPS & SandBox & AntiVirus STEALTH KILLER

morphaes

DPS & SandBox & AntiVirus STEALTH KILLER. MorphAES is the world’s first polymorphic shellcode engine, with metamorphic properties and capability to bypass sandboxes, which makes it undetectable for an IDPS, it’s cross-platform as well and library-independent. Properties: Polymorphism (AES encryption) Metamorphism (logic and constants changing) Platform independent (Linux/BSD/Windows) IDPS stealthing (the total number of possible … Read more

Hijacker – Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android

hijacker-1

    Hijacker is a Graphical User Interface for the penetration testing tools Aircrack-ng, Airodump-ng, MDK3, and Reaver. It offers a simple and easy UI to use these tools without typing commands in a console and copy&pasting MAC addresses. This application requires an ARM android device with a wireless adapter that supports Monitor Mode. A … Read more

Phishery – SSL Enabled Basic Auth Credential Harvester with a Word Document Template

phishery

Phishery – SSL Enabled Basic Auth Credential Harvester with a Word Document Template An SSL Enabled Basic Auth Credential Harvester with a Word Document Template URL Injector The power of Phishery is best demonstrated by setting a Word document’s template to a Phishery URL. This causes Microsoft Word to make a request to the URL, … Read more

ONIOFF – An onion url inspector for inspecting deep web links

onion url

ONIOFF – Onion URL Inspector A simple tool – written in pure python – for inspecting Deep Web URLs (or onions). It takes specified onion links and returns their current status along with the site’s title. Compatible with Python 2.6 & 2.7. Author: Nikolaos Kamarinakis (nikolaskama.me) Installation You can download ONIOFF by cloning the Git … Read more

Droid Hunter – Android application vulnerability analysis pentest tool

droid-hunter-1

Droid Hunter – Android application vulnerability analysis pentest tool Droid Hunter Android application vulnerability analysis and Android pentest tool .—. .———– / \ __ / —— / / \( )/ —– ╔╦╗╦═╗╔═╗╦╔╦╗ ╦ ╦╦ ╦╔╗╔╔╦╗╔═╗╦═╗ ////// ‘ \/ ` — ║║╠╦╝║ ║║ ║║───╠═╣║ ║║║║ ║ ║╣ ╠╦╝ //// / // : : — ═╩╝╩╚═╚═╝╩═╩╝ ╩ … Read more

QRLJacking – A New Social Engineering Attack Vector

QRLJacking

What is QRLJacking? QRLJacking or Quick Response Code Login Jacking is a simple social engineering attack vector capable of session hijacking affecting all applications that rely on the “Login with QR code” feature as a secure way to login into accounts. In a nutshell, the victim scans the attacker’s QR code which results in session … Read more

HERCULES – Special payload generator that can bypass anti-virus software

hercules

HERCULES is a customizable payload generator that can bypass anti-virus software. HackingVision installation tips: HERCULES is programmed in Go if your using Go for the first time you will need to set a GOPATH you can do this by using the following commands. export GOPATH=$HOME/go export PATH=$PATH:$GOROOT/bin:$GOPATH/bin You can add default GOPATH to ~/.bashrc to … Read more

Windows Exploit Suggester – This tool compares a targets patch levels

Windows Exploit

Windows Exploit Suggester – This tool compares a targets patch levels DESCRIPTION Windows Exploit Suggester This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins. … Read more

Micetrap – Catch evil hackers on the fly by placing open-port traps

mousetrap

#micetrap ___ .-| | |_/,| (\ { | | |o o |__ _) ) “-.|___| _.( T ) / .–‘–. _((_^–‘ /< .+|_|.-||)`-‘(((/ (((/Catch hackers on the fly with micetrap! Micetrap opens a server on either a given or random port, emulating fake vulnerable services. Port scanners such as Nmap, when fingerprinting ports to discover … Read more

Phishing Frenzy – Ruby on Rails Phishing Framework

phishing-frenzy

Ruby on Rails Phishing Framework Documentation & Info Relevant up to date documentation can be found on the official Phishing Frenzy website located below Phishing Frenzy Website Please submit any tickets or issues to the github issues page Phishing Frenzy Tickets To contact us directly plese use the official Phishing Frenzy website Phishing Frenzy Website … Read more

Gophish – Open-Source Phishing Toolkit

do-not-feed-the-phish

Gophish: Open-Source Phishing Toolkit Gophish is an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup and execute phishing engagements and security awareness training. Current Status Update 2/19/2017 Gophish version 0.2.1 binaries will be released soon! I am just fixing a few final bugs and then … Read more

Windows crypto-ransomware POC

Ransomware

Windows crypto-ransomware POC Credits: mauri870 Note: This project is purely academic, use at your own risk. I do not encourage in any way the use of this software illegally or to attack targets without their previous authorization The intent here is to disseminate and teach more about security in the actual world. Remember, security is … Read more

EAPHammer – Targeted Evil Twin Attacks WPA2-Enterprise Networks

eaphammer-2

EAPHammer – Targeted Evil Twin Attacks WPA2-Enterprise Networks EAPHammer is a toolkit designed by Gabriel Ryan (s0lst1c3) for performing targeted evil twin attacks against WPA2-Enterprise networks. It is designed to be used in full scope wireless assessments and red team engagements. As such, focus is placed on providing an easy-to-use interface that can be leveraged … Read more

The LAZY Script – Script to Automate WiFi Penetration & Hacking Tasks

The LAZY script will make your life easier, and of course faster. Credits: arismelachroinos If you like this script follow the project on Github. A video sstec made: https://www.youtube.com/watch?v=gSO7c2MN7TY  I AM NOT RESPONSIBLE HOW YOU USE THIS TOOL.BE LEGAL AND NOT STUPID. Please read the following disclaimer https://hackingvision.com This script will make your life easier, … Read more

Scan Web Servers For Vulnerabilities Using Nikto Kali Linux

Scan Web Servers

Scan Web Servers For Vulnerabilities Using Nikto Kali Linux Scan Web Servers with Nikto Welcome back today we will be talking a little about web vulnerabilities and how we can scan for vulnerabilities in web servers using Nikto. Before attacking a website its vital to do reconnaissance on the target website this helps us gather … Read more

airgeddon – multi-use bash script to audit wireless networks

airgeddon

airgeddon – multi-use bash script to audit wireless networks Credits: v1s1t0rsh3e3 HackingVision Notes: One of the best scripts around for automating various Wireless penetration tasks really well thought out and a regularly updated. We found this script while creating Rouge Access Points but it is not only limited to Rouge AP (Evil-Twin) Attacks it also … Read more