How to Use Metasploit, SEToolkit Without Opening Ports Kali Linux

Without Opening Ports

How to Use Metasploit, SEToolkit Without Opening Ports Kali Linux Use hacking tools without opening ports: It can be quite annoying when you have limited access to ports on a network this can cause problems when pentesting as you can only test traffic within the same network. Unless of course, you could open the correct … Read more

Finding WPS enabled AP’s Kali Linux Wash – HackingVision

wash

Finding WPS enabled AP’s Kali Linux Wash Welcome to HackingVision, Today I will show you how to find out if a nearby router is WPS enabled in Kali Linux using Wash. A lot of modern routers support Wifi Protected Setup (WPS) and it’s quite often enabled by default by the router manufacturer or ISP. First … Read more

Creating Wordlists with Crunch Kali Linux

crunch-kali-linux

Hello welcome back, Today I will show you how to generate wordlists in Crunch using Kali Linux. If you are using a different Operating System or you do not have crunch installed please download it now. Crunch comes pre-installed in Kali Linux in this tutorial we will be using Kali Linux 2017.2 In many of … Read more

Top 10 Hacking Tools

top-10-hacking-tools

Top 10 Hacking Tools Wireshark Wireshark is an open source packet analyzer. It is used to troubleshoot networks, it provides quick and easy network analysis, Originally Wireshark was named Ethereal until May 2016 due to trademark issues. Wireshark is cross-platform and will run on Linux, MacOS, and Windows it uses the Qt widget toolkit to … Read more

How to Hack Web Browsers Using BeEF Framework

beef-xss-1

How to Hack Web Browsers Using BeEF (The Browser Exploitation Framework) What is BeEF? BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser. Amid growing concerns about web-borne attacks against clients, including mobile clients, BeEF allows the professional penetration tester to assess the actual … Read more

Hack Wi-Fi Networks Without Cracking with Wifiphisher

Hack Wi-Fi Networks Without Cracking Wifiphisher

Hack Wi-Fi Networks Without Cracking Wifiphisher Welcome back in the last wireless hacking tutorial we talked a little about hacking WPA/WPA2 passphases using brute forcing methods. In this tutorial Hack Wi-Fi Networks Without Cracking Wifiphisher we will talk about hacking WPA/WPA2 networks without using brute force methods. By creating a Evil Twin access point that … Read more

Fix Could not get lock /var/lib/dpkg/lock – Resource temporarily unavailable

get lock /var/lib/dpkg/lock - Resource temporarily unavailable

Fix get lock /var/lib/dpkg/lock – Resource temporarily unavailable You have been installing packages or updating your repositories and you run in an error message from apt. “Fix get lock /var/lib/dpkg/lock – Resource temporarily unavailable” this error can become quite annoying to beginners don’t worry I will show you how to remove the lock from /var/lib/dpkg/lock this will … Read more

Generate-Macro – Powershell Script To Generate a Malicious Microsoft Office document with a Specified Payload and Persistence Method

microsoft-hacked

Credits Matt Nelson (enigma0x3) – Coded by Matt Nelson (@enigma0x3) DOWNLOAD GENERATE-MACRO [sociallocker id=968]https://github.com/enigma0x3/Generate-Macro[/sociallocker] This Powershell script will generate a malicious Microsoft Office document with a specified payload and persistence method. SYNOPSIS Generate-Macro is a standalone PowerShell script that will generate a malicious Microsoft Office document with a specified payload and persistence method. [!] This … Read more

Kali Linux Man in the Middle Attack Arpspoofing/Arppoisoning

man-in-the-middle

Welcome back today we will talk about Man-in-the-middle attacks. In computer security, a man-in-the-middle attack (often abbreviated mitm, or the same using all capital letters) is an attack where the attacker secretly relays and possibly alters the communication between two parties who believe they are directly communicating with each other. In this guide we will be … Read more

Snoopy Tutorial – Finding Previously Connected SSID’S of a Device

wifi1

Wireless Networks can leak a treasure trove of information. In this tutorial we will use Snoopy to find various Wireless Access Points and Access points a device is probing for this can help us determine the name to call our malicious SSID for a evil twin network. When a device is probing for Wireless Access … Read more