Poiana – Reverse shell over TOR network using hidden services

Reverse shell over TOR network using hidden services Reverse shell over TOR network using hidden services using this tool will allow you to spawn a reverse Metasploit shell over the TOR network. Using Tor2Web, the victim doesn’t need to have tor or ncat. So, using Tor2Web our victim can establish a connection to our hidden … Read more

Cracking Password Hashes with Hashcat Rule-based attack

Rule-based attack

Cracking Password Hashes with Hashcat Rule-based attack In this tutorial, we will demonstrate how to dehash passwords using Hashcat with hashing rules. We will be using Kali Linux an open-source Linux operating system aimed at pen-testing. We will be using NVIDIA GTX 1080 8GB and Ryzen 5 1600 CPU to crack our password hashes. What … Read more

Learn Kali Linux The Easy Way Getting Started With Kali Linux

Learn Kali Linux

Learn Kali Linux The Easy Way Getting Started With Kali Linux Learn Kali Linux: Welcome to HackingVision, you have installed Kali Linux and you’re wondering how to use some of the popular and powerful tools included in the Kali Linux Operating System. Don’t worry we have put together some tips and tutorials to help you … Read more

Kali Linux best operating system for beginner & professional pentesters 

Kali Linux best

Kali Linux is the best operating system for beginner & professional pen-testers!     Kali Linux is the best operating system for beginner & professional pen-testers!  Kali Linux is an operating system based on Debian that is developed and maintained by Offensive Security and was designed for penetration testing and digital forensics. Kali Linux was … Read more

WhatsPwn 2.0 – Extract sensitive data and inject payloads into any Android devices

whatspwn

WhatsPwn 2.0 – Linux Tool to extract sensitive data and inject payloads into any Android devices. Credits: José Luis Rodríguez Fragoso (jlrodriguezf) here is a new version of the Linux tool WhatsPwn which features new payload options like Meterpreter injection or the ability to create hidden or visible payloads and inject them into any android … Read more

Cupp: A Target Specific Wordlist Generator

cupp

Have you ever tried keeping password which has your partner, pet or any other specific name or date related to you? If your answer is yes, then you are gonna change your password after reading this article. A target specific wordlist generator tool dubbed “cupp”, can easily guess your password. It does so by performing … Read more

How to increase volume above 100% in Linux

volume

How to increase volume above 100% in Linux Welcome back today I will show you how to increase volume settings above 100% in Linux. Warning only exceed volumes your speakers can handle. In a Linux based operating system open a new command terminal & enter command. apt-get install pulseaudio Next we need to install pavucontrol … Read more

Kali Linux Hacking eBooks Download in PDF 2019

kali linux hacking

Kali Linux Hacking List of Free Kali Linux Hacking eBooks Download In PDF 2019 Ethical Hacking, Hacking ebooks pdf, Hacking ebooks free download, hacking ebooks collection, Best Hacking eBooks. List curated by Hackingvision.com Disclaimer The contributor(s) cannot be held responsible for any misuse of the data. This repository is just a collection of URLs to … Read more

HERCULES – Special payload generator that can bypass anti-virus software

hercules

HERCULES is a customizable payload generator that can bypass anti-virus software. HackingVision installation tips: HERCULES is programmed in Go if your using Go for the first time you will need to set a GOPATH you can do this by using the following commands. export GOPATH=$HOME/go export PATH=$PATH:$GOROOT/bin:$GOPATH/bin You can add default GOPATH to ~/.bashrc to … Read more

Umbrella – A Phishing Dropper designed to Pentest

Phishing Dropper

Umbrella Dropper Phishing Dropper Phishing Dropper Copyright 2017 Umbrella Written by * Alisson Moretto – 4w4k3 Umbrella is a file dropper dedicated to pentest, its download files on the target system execute them without a double execution of exe, only of the embed. To compromise the same target again, you need to delete this folder … Read more

WordSteal – Steal NTML Hashes From Remote Computer

WordSteal

WordSteal – Steal NTML Hashes From Remote Computer WordSteal This script will create a POC that will steal NTML hashes from a remote computer. Do not use this for illegal purposes. The author does not keep responsibility for any illegal action you do. WordSteal This script will create a POC that will steal NTML hashes … Read more

EAPHammer – Targeted Evil Twin Attacks WPA2-Enterprise Networks

eaphammer-2

EAPHammer – Targeted Evil Twin Attacks WPA2-Enterprise Networks EAPHammer is a toolkit designed by Gabriel Ryan (s0lst1c3) for performing targeted evil twin attacks against WPA2-Enterprise networks. It is designed to be used in full scope wireless assessments and red team engagements. As such, focus is placed on providing an easy-to-use interface that can be leveraged … Read more

Hacking TOR Hidden Services

Hacking TOR Hidden Services What is Tor ? Tor stands for The Onion Route it aims to conceal its users identities and their online activity from various surveillance and traffic analysis algorithms. Tor network uses an implement of .onion routing for sites and web applications hosted on the Tor hidden network. Tor encrypts and randomly … Read more

Self Destructing Encrypted LUKs Partitions Emergency Nuke Kali Linux

Self Destructing Encrypted LUKs Partitions Emergency Nuke Kali Linux   Welcome back today I will show you to set up a self destructing LUKSs partition in Kali Linux this process is often referred to as an emergency nuke. Due to high demand from users the guys over at Kali.org decided to implement LUKs nuke patch … Read more

Explanation of Rootkits & How To Stay Safe From Rootkits

Explanation of Rootkits & How To Stay Safe From Rootkits In this article I will explain what Rootkits are and how we can stay partially safe from Rootkits. For our new readers when I say partially safe is because no system is ever safe and the manner this type of software is distributed Rootkits can … Read more

Scan Web Servers For Vulnerabilities Using Nikto Kali Linux

Scan Web Servers

Scan Web Servers For Vulnerabilities Using Nikto Kali Linux Scan Web Servers with Nikto Welcome back today we will be talking a little about web vulnerabilities and how we can scan for vulnerabilities in web servers using Nikto. Before attacking a website its vital to do reconnaissance on the target website this helps us gather … Read more

airgeddon – multi-use bash script to audit wireless networks

airgeddon

airgeddon – multi-use bash script to audit wireless networks Credits: v1s1t0rsh3e3 HackingVision Notes: One of the best scripts around for automating various Wireless penetration tasks really well thought out and a regularly updated. We found this script while creating Rouge Access Points but it is not only limited to Rouge AP (Evil-Twin) Attacks it also … Read more

KaliFixer – Bash Script Fix Kali Linux Repositories Update Errors

kali-linux-fix

KaliFixer Description: KaliFixer is a bash script created to help newbies in Kali Linux. We have all been there that dreaded moment when we try to update Kali Linux using apt-get only to be presented with update errors. Don’t worry KaliFixer is on hand !. This script will first find the version of Kali using … Read more

pymultitor – Python Multithreaded Tor Script (Algorithm)

pymultitor

pymultitor – Python Multithreaded Tor Script (Algorithm) pymultitor is a Python script designed to run multiple instances of Tor using multi-threading its main goal is to bypass WAF Firewalls and servers that block IP address during Brute force. Some of these features include. Change IP When Connection Closed With TCP RST. Change IP When String … Read more