Scan website for vulnerabilities with Uniscan Kali Linux Tutorial

Uniscan Kali Linux

Scan website for vulnerabilities with Uniscan Kali Linux Tutorial Uniscan Kali Linux Tutorial: Welcome to HackingVision, in this tutorial you will learn how to scan and fingerprint a web server or device to find vulnerabilities.  To achieve this we will be using a tool called Uniscan. This tutorial will require a Linux Operating system we … Read more

ShellCheck – A shell script static analysis tool

DOWNLOAD SHELLCHECK https://github.com/koalaman/shellcheck ShellCheck is a GPLv3 tool that gives warnings and suggestions for bash/sh shell scripts. The goals of ShellCheck are To point out and clarify typical beginner’s syntax issues that cause a shell to give cryptic error messages. To point out and clarify typical intermediate level semantic problems that cause a shell to … Read more

NoSQLMap – Automated Mongo database and NoSQL web application exploitation tool

Automated Mongo database and NoSQL web application exploitation tool http://www.nosqlmap.net DOWNLOAD NOSQL [sociallocker id=”968″]https://github.com/tcstool/NoSQLMap[/sociallocker] NoSQLMap NoSQLMap v0.7 Introduction NoSQLMap is an open source Python tool designed to audit for as well as automate injection attacks and exploit default configuration weaknesses in NoSQL databases as well as web applications using NoSQL in order to disclose data … Read more

Hacking Linux Operating System for Remote Access: Malicious Debian Package

Welcome back today we will be talking about Remote Access of machines running on Linux Operating Systems. Why would someone want to Target a system running on Linux? Over 60% of all web servers around the world are running variations of Linux and a lot of personal Computers & Smart Phones. Let us just say … Read more

NSA’s Hacking Tools and Exploits revealed by Shadow Brokers Group

NSA hacking tools released by shadow brokers

Hot topics now trending is the leak of thousands of documents from CIA’s vault 7 series of documents, these leaks are continuously exposing the USA government previous attempts of hacking systems all over the globe. Apart from these, There was a group known as Shadow Brokers which was back then accused of stealing some of the … Read more

V3n0M-Scanner – Python Pentesting Scanner

Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns. [Live Project – Python3.6] https://github.com/v3n0m-Scanner/V3n0M-Scanner V3n0M is a free and open source scanner. Evolved from baltazar’s scanner, it has adapted several new features that improve fuctionality and usability. It is mostly experimental software. This program is for finding and executing various vulnerabilities. It scavenges the … Read more

JuNest – Arch Linux distro that runs upon any Linux distro

arch-linux

The Arch Linux based distro that runs upon any Linux distros without root access. JuNest (Jailed User NEST) is a lightweight Arch Linux based distribution that allows to have an isolated GNU/Linux environment inside any generic host GNU/Linux OS and without the need to have root privileges for installing packages. JuNest contains mainly the package … Read more

Researcher Developed A WMI-Based Hacking Tool in PowerShell

Windows Management Instrumentation (WMI) is a set of specifications from Microsoft for combining the management of devices and applications in a network from Windows computing systems. The Researcher named  Christopher Truncer released a WMI based Agentless Post-Exploitation Remote Accessing Tool Developed in PowerShell on 23 March 2017 as mentioned in his blog post. Last year … Read more

Create an SSH Botnet Client manager Botdr4g0n

SSH Botnet

The Botdr4g0n is a security tool for DDOS attacks on SSH BOT management for distributed attacks. SSH Botnet SSH Botnet How to Install python 2.7 git clone https://github.com/mh4x0f/botdr4g0n.git cd botdr4g0n python setup.py install root@local:~# botdr4g0n _ _ _ _ _ ___ | |__ ___ | |_ __| |_ __| || | __ _ / _ … Read more

Fluxion – The Future of MITM WPA attacks WiFi Hacking Tool

WiFi Hacking Tool

Fluxion is the future of MITM WPA attacks Fluxion is a security auditing and social-engineering research tool. It is a remake of linset by vk496 with (hopefully) fewer bugs and more functionality. The script attempts to retrieve the WPA/WPA2 key from a target access point by means of a social engineering (phishing) attack. It’s compatible … Read more

Pupy – Open Source Cross Platform Python Remote Access Tool

Puppy Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android), multi function RAT (Remote Administration Tool) and post-exploitation tool mainly written in python. It features a all-in-memory execution guideline and leaves very low footprint. Pupy can communicate using various transports, migrate into processes (reflective injection), load remote python code, python packages and python C-extensions from … Read more

Unicorn – PowerShell Downgrade Attack Evade Anti-Virus

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber’s powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18. https://www.trustedsec.com Welcome back today we will talk about Powershell downgrade attacks using uniscan and inject shellcode … Read more

Slowloris Layer 7 DDOS Attack

slowloris

Slow Loris is Layer 7 Application (Protocol Attack) it was developed by Robert “RSnake” Hansen don’t be fooled by its power even a single computer could have the ability to take down a full web server single handedly Slowloris is a simple and powerful /DDOS attack it is also known as a low-and-slow Slowloirs is … Read more

Estimate Proximity Between Bluetooth Devices

Welcome back in this tutorial I will show you how to estimate the proximity between Bluetooth Devices. Blueranger is a simple bash script designed by JP Dunning to estimate a distance between bluetooth devices by sending L2P Bluetooth pings. Most often Bluetooth devices allow a ping without any authentication. Blueranger only estimates the distance between … Read more

Dr0p1t-Framework – Dropper that bypass most AVs

Dr0p1t-Framework

Dr0p1t-Framework Dr0p1t-Framework A framework that creates a dropper that bypass most AVs, some sandboxes and have some tricks 😉 Credits: D4Vinci – https://github.com/D4Vinci/ Installation & run server On Linux and Windows it’s the same after installing Dr0p1t by doing the steps mentioned above, install modules in server_requirements.txt by using pip like : python -m pip … Read more

Facebrok – Social Engineering Tool Oriented to facebook

facebrok

ABOUT Download Facebrok Credits: PowerScript facebrok is a social tool for exploiting social network accounts facebook, this platform brings together various Templates explotacion credentials for specific objectives. SF: http://sourceforge.net/projects/facebrok/ http://cave-rt.blogspot.co.uk/2015/06/como-instalar-y-usar-facebrok-project.html REQUIREMENTS PHP MYSQL INSTALLATION Extract the facebrok[Vs{LastVersion}].rar Upload files to server Install. Features tIME lINE |————————————————————->End-Time |-> News Vs 1.9 – 2016-10-12 |-> * New … Read more

Autopsy – Digital Forensics Platform

Autopsy® is a digital forensics platform and graphical interface to The Sleuth Kit® and other digital forensics tools. It can be used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can even use it to recover photos from your camera’s memory card. Installers can be found at: http://www.sf.net…http://www.sleuthkit.org/autopsy/ … Read more

Hack Android Mobile Phone using MSFVenom Kali Linux

android-hacked

In this tutorial, you will learn how to Hack any Android mobile phone using MSFVenom. Requirements Linux Based Operating System (In this tutorial we are using Kali Linux 2017.2) Metasploit Framework MSFVenom is a hacking tool that targets the Android operating system. The tool is a combination of MSFEncode & MSFPayload. Ok now let’s get … Read more

PytheM – Multi-purpose pentest framework

pythembkg

PytheM – Penetration Testing Framework v0.6.6 Credits: m4n3dw0lf Download PytheM PytheM is a python multi-purpose pentest framework. It has been developed in the hope that it will be useful and I don’t take responsibility for any misapplication of it. Only runs on GNU/Linux OS. Examples ARP spoofing – Man-in-the-middle pythem> set interface [+] Enter the … Read more