Cracking Password Hashes with Hashcat Rule-based attack

Rule-based attack

Cracking Password Hashes with Hashcat Rule-based attack In this tutorial, we will demonstrate how to dehash passwords using Hashcat with hashing rules. We will be using Kali Linux an open-source Linux operating system aimed at pen-testing. We will be using NVIDIA GTX 1080 8GB and Ryzen 5 1600 CPU to crack our password hashes. What … Read more

Hacking Android Smart Phone Using AhMyth Android RAT

android-backdoor

Hacking Android Smart Phone Using AhMyth Android RAT Android RAT AhMyth Hacking Tutorial: Welcome back, Today I will show you how to hack an Android smartphone to gain remote access. In this tutorial, we will be working with a tool called AhMyth an open-source remote access tool AhMyth has many features you would expect to … Read more

WhatsPwn 2.0 – Extract sensitive data and inject payloads into any Android devices

whatspwn

WhatsPwn 2.0 – Linux Tool to extract sensitive data and inject payloads into any Android devices. Credits: José Luis Rodríguez Fragoso (jlrodriguezf) here is a new version of the Linux tool WhatsPwn which features new payload options like Meterpreter injection or the ability to create hidden or visible payloads and inject them into any android … Read more

Simple Keylogger – A simple keylogger for Windows, Linux and Mac

Simple Keylogger – A simple keylogger for Windows, Linux and Mac Credits: GiacomoLaw Welcome to the simple keylogger repo! A keylogger is a program that records your keystrokes, and this program saves them in a log file on your local computer. Check out below to learn how to install them. These keyloggers are simple and … Read more

Hacking TOR Hidden Services

Hacking TOR Hidden Services What is Tor ? Tor stands for The Onion Route it aims to conceal its users identities and their online activity from various surveillance and traffic analysis algorithms. Tor network uses an implement of .onion routing for sites and web applications hosted on the Tor hidden network. Tor encrypts and randomly … Read more

The LAZY Script – Script to Automate WiFi Penetration & Hacking Tasks

The LAZY script will make your life easier, and of course faster. Credits: arismelachroinos If you like this script follow the project on Github. A video sstec made: https://www.youtube.com/watch?v=gSO7c2MN7TY  I AM NOT RESPONSIBLE HOW YOU USE THIS TOOL.BE LEGAL AND NOT STUPID. Please read the following disclaimer https://hackingvision.com This script will make your life easier, … Read more

Explanation of Rootkits & How To Stay Safe From Rootkits

Explanation of Rootkits & How To Stay Safe From Rootkits In this article I will explain what Rootkits are and how we can stay partially safe from Rootkits. For our new readers when I say partially safe is because no system is ever safe and the manner this type of software is distributed Rootkits can … Read more

Scan Web Servers For Vulnerabilities Using Nikto Kali Linux

Scan Web Servers

Scan Web Servers For Vulnerabilities Using Nikto Kali Linux Scan Web Servers with Nikto Welcome back today we will be talking a little about web vulnerabilities and how we can scan for vulnerabilities in web servers using Nikto. Before attacking a website its vital to do reconnaissance on the target website this helps us gather … Read more

Prevent Man-In-The-Middle Attacks, ARP spoofing using shARP

ARP spoofing

Prevent  ARP spoofing using shARP ARP spoofing is a type of MiTM (Man-in-the-middle) attack it may allow an attacker to intercept data frames on a network as well as modify the traffic and stop traffic from communicating with router or gateway. Often the attack is used as opening for other attacks , such as denial … Read more

How to Grab a IP Address Using Fake Cloud Hosting Service

fake-cloud-hosting-service

How to Grab IP Address Using Fake Cloud Hosting Service Welcome back today we will be looking in to grabbing IP address’s using a fake cloud hosting service this will act as a honey pot to grab IP address’s of attackers unsuspectingly while they break into your cloud hosting service and try to steal your … Read more

SEToolkit – Hacking Windows Machines Using USB/CD Infectious Media Generator

memory-stick

SEToolkit – Hacking Windows Machines Infectious Media Generator Requirements Linux based Operating System (In this tutorial we are using Kali Linux) SEToolkit (Comes pre-installed in Kali Linux) What is SEToolkit ? The Social-Engineer Toolkit (SET) was created and written by the founder of TrustedSec. It is an open-source Python-driven tool aimed at penetration testing around … Read more

mimikittenz – Powershell Tool for Extracting Juicy info from Memory RAM

mimikittenz

A post-exploitation powershell tool for extracting juicy info from memory. mimikittenz mimikittenz is a post-exploitation powershell tool that utilizes the Windows function ReadProcessMemory() in order to extract plain-text passwords from various target processes. mimikittenz can also easily extract other kinds of juicy info from target processes using regex patterns including but not limited to: TRACK2 … Read more

How to use Hacking Tools Without Opening Ports on Router NAT Firewall

How to use Hacking Tools Without Opening Ports on Router NAT Firewall

Hello, welcome back in a recent tutorial (How to Use Metasploit, SEToolkit Without Opening Ports Kali Linux) we worked with Ngrok creating secure introspectable tunnels. Using tunnels while pentesting can be a lot safer using these encrypted tunnels we can expose a local server behind a NAT or firewall to the Internet essentially bypassing restrictions … Read more

How to Use Metasploit, SEToolkit Without Opening Ports Kali Linux

Without Opening Ports

How to Use Metasploit, SEToolkit Without Opening Ports Kali Linux Use hacking tools without opening ports: It can be quite annoying when you have limited access to ports on a network this can cause problems when pentesting as you can only test traffic within the same network. Unless of course, you could open the correct … Read more

Finding WPS enabled AP’s Kali Linux Wash – HackingVision

wash

Finding WPS enabled AP’s Kali Linux Wash Welcome to HackingVision, Today I will show you how to find out if a nearby router is WPS enabled in Kali Linux using Wash. A lot of modern routers support Wifi Protected Setup (WPS) and it’s quite often enabled by default by the router manufacturer or ISP. First … Read more

Hacking Wi-Fi Clients for Remote Access Using Rouge Access Point Evil Twin Metasploit, BeEF, Wifiphisher

phone

Hacking Wi-Fi Clients for Remote Access Using Rouge Access Points Welcome back in this Tutorial you will learn how to compromise a device though use of PNL’s. What are PNL’s ? PNL stands for preferred network list, Wireless devices send PNL requests to check if a network is available. The idea is to find all networks the … Read more

Creating Wordlists with Crunch Kali Linux

crunch-kali-linux

Hello welcome back, Today I will show you how to generate wordlists in Crunch using Kali Linux. If you are using a different Operating System or you do not have crunch installed please download it now. Crunch comes pre-installed in Kali Linux in this tutorial we will be using Kali Linux 2017.2 In many of … Read more

How to Hack Web Browsers Using BeEF Framework

beef-xss-1

How to Hack Web Browsers Using BeEF (The Browser Exploitation Framework) What is BeEF? BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser. Amid growing concerns about web-borne attacks against clients, including mobile clients, BeEF allows the professional penetration tester to assess the actual … Read more

Hack Wi-Fi Networks Without Cracking with Wifiphisher

Hack Wi-Fi Networks Without Cracking Wifiphisher

Hack Wi-Fi Networks Without Cracking Wifiphisher Welcome back in the last wireless hacking tutorial we talked a little about hacking WPA/WPA2 passphases using brute forcing methods. In this tutorial Hack Wi-Fi Networks Without Cracking Wifiphisher we will talk about hacking WPA/WPA2 networks without using brute force methods. By creating a Evil Twin access point that … Read more

Scanning For Wireless Access Point Information Using Airodump-ng Kali Linux Tutorial

Hi welcome back today in this tutorial you will learn how to scan for various wireless network information using airodump-ng. This information will allow further attacks to be preformed on Wireless Access Points in range. Airodump-ng comes pre-installed in Kali Linux. If your using a different Linux operating system install airodump-ng by installing aircrack-ng. apt-get … Read more