EAPHammer – Targeted Evil Twin Attacks WPA2-Enterprise Networks

eaphammer-2

EAPHammer – Targeted Evil Twin Attacks WPA2-Enterprise Networks EAPHammer is a toolkit designed by Gabriel Ryan (s0lst1c3) for performing targeted evil twin attacks against WPA2-Enterprise networks. It is designed to be used in full scope wireless assessments and red team engagements. As such, focus is placed on providing an easy-to-use interface that can be leveraged … Read more

Makemon – Create Single or Multiple Monitor Mode WiFi Interfaces

Makemon Make a single (or up to 10) monitor mode wireless interfaces with unique mac addresses. Credits: Yo-kai-Sei-shin-kage # makemon by Yokai Seishinkage # Make a single (or up to 10) monitor mode wireless interfaces with unique mac addresses. Dependencies 1.) iw 2.) macchanger Installation Move “makemon” to “/usr/bin/” directory/folder or any directory you choose … Read more

Create Customized .onion Addresses For Tor Hidden Services

tor

Create Customized .onion Addresses For Tor Hidden Services Tor’s .onion links can often look quite random in this article I will show you how to create customized .onion address for use with Tor’s hidden services. Customized .onion links can often help other Tor users find and recognize your site easier. For example take Facebook’s .onion … Read more

Hacking TOR Hidden Services

Hacking TOR Hidden Services What is Tor ? Tor stands for The Onion Route it aims to conceal its users identities and their online activity from various surveillance and traffic analysis algorithms. Tor network uses an implement of .onion routing for sites and web applications hosted on the Tor hidden network. Tor encrypts and randomly … Read more

Self Destructing Encrypted LUKs Partitions Emergency Nuke Kali Linux

Self Destructing Encrypted LUKs Partitions Emergency Nuke Kali Linux   Welcome back today I will show you to set up a self destructing LUKSs partition in Kali Linux this process is often referred to as an emergency nuke. Due to high demand from users the guys over at Kali.org decided to implement LUKs nuke patch … Read more

Explanation of Rootkits & How To Stay Safe From Rootkits

Explanation of Rootkits & How To Stay Safe From Rootkits In this article I will explain what Rootkits are and how we can stay partially safe from Rootkits. For our new readers when I say partially safe is because no system is ever safe and the manner this type of software is distributed Rootkits can … Read more

Scan Web Servers For Vulnerabilities Using Nikto Kali Linux

Scan Web Servers

Scan Web Servers For Vulnerabilities Using Nikto Kali Linux Scan Web Servers with Nikto Welcome back today we will be talking a little about web vulnerabilities and how we can scan for vulnerabilities in web servers using Nikto. Before attacking a website its vital to do reconnaissance on the target website this helps us gather … Read more

airgeddon – multi-use bash script to audit wireless networks

airgeddon

airgeddon – multi-use bash script to audit wireless networks Credits: v1s1t0rsh3e3 HackingVision Notes: One of the best scripts around for automating various Wireless penetration tasks really well thought out and a regularly updated. We found this script while creating Rouge Access Points but it is not only limited to Rouge AP (Evil-Twin) Attacks it also … Read more

KaliFixer – Bash Script Fix Kali Linux Repositories Update Errors

kali-linux-fix

KaliFixer Description: KaliFixer is a bash script created to help newbies in Kali Linux. We have all been there that dreaded moment when we try to update Kali Linux using apt-get only to be presented with update errors. Don’t worry KaliFixer is on hand !. This script will first find the version of Kali using … Read more

pymultitor – Python Multithreaded Tor Script (Algorithm)

pymultitor

pymultitor – Python Multithreaded Tor Script (Algorithm) pymultitor is a Python script designed to run multiple instances of Tor using multi-threading its main goal is to bypass WAF Firewalls and servers that block IP address during Brute force. Some of these features include. Change IP When Connection Closed With TCP RST. Change IP When String … Read more

How to use Traceroute Command In Linux

Traceroute Command

How to use Traceroute Command In Linux Traceroute Command Linux: Hi, welcome back. Today I will be explaining a little about Traceroute and how we can use Traceroute to diagnose network connectivity problems. By using Traceroute we can also reveal what route packets have taken to reach their destination. Traceroute is a Networking diagnostic utility … Read more

mimikittenz – Powershell Tool for Extracting Juicy info from Memory RAM

mimikittenz

A post-exploitation powershell tool for extracting juicy info from memory. mimikittenz mimikittenz is a post-exploitation powershell tool that utilizes the Windows function ReadProcessMemory() in order to extract plain-text passwords from various target processes. mimikittenz can also easily extract other kinds of juicy info from target processes using regex patterns including but not limited to: TRACK2 … Read more

How to Use Metasploit, SEToolkit Without Opening Ports Kali Linux

Without Opening Ports

How to Use Metasploit, SEToolkit Without Opening Ports Kali Linux Use hacking tools without opening ports: It can be quite annoying when you have limited access to ports on a network this can cause problems when pentesting as you can only test traffic within the same network. Unless of course, you could open the correct … Read more

Finding WPS enabled AP’s Kali Linux Wash – HackingVision

wash

Finding WPS enabled AP’s Kali Linux Wash Welcome to HackingVision, Today I will show you how to find out if a nearby router is WPS enabled in Kali Linux using Wash. A lot of modern routers support Wifi Protected Setup (WPS) and it’s quite often enabled by default by the router manufacturer or ISP. First … Read more

SQLiScanner – Automatic SQL injection with Charles and SQLMap API

sqlscanner

Automatic SQL injection with Charles and sqlmap api Download SQLiScanner (Credits 0xbug) – http://0r1.me/SQLiScanner/ Github: https://github.com/0xbug/SQLiScanner Installation Preferably, you can download SQLiScanner by cloning the Git repository: git clone https://github.com/0xbug/SQLiScanner.git –depth 1 You can download sqlmap by cloning the Git repository: git clone https://github.com/sqlmapproject/sqlmap.git –depth 1 SQLiScanner works with Python version 3.x on Linux and … Read more

The Social-Engineer Toolkit (SET) v7.6.4 released

social-engineer-toolkit-set

The Social-Engineer Toolkit (SET) v7.6.4 released The Social-Engineer Toolkit (SET) is an open-source penetration testing framework designed to perform advanced and quick attacks against targets SET exploits the human weakness within the system rather then targeting system exploits directly SET relies on trickery and deception SET targets the human error aspect of security. it uses … Read more

Hack Wi-Fi Networks Without Cracking with Wifiphisher

Hack Wi-Fi Networks Without Cracking Wifiphisher

Hack Wi-Fi Networks Without Cracking Wifiphisher Welcome back in the last wireless hacking tutorial we talked a little about hacking WPA/WPA2 passphases using brute forcing methods. In this tutorial Hack Wi-Fi Networks Without Cracking Wifiphisher we will talk about hacking WPA/WPA2 networks without using brute force methods. By creating a Evil Twin access point that … Read more

Fix Could not get lock /var/lib/dpkg/lock – Resource temporarily unavailable

get lock /var/lib/dpkg/lock - Resource temporarily unavailable

Fix get lock /var/lib/dpkg/lock – Resource temporarily unavailable You have been installing packages or updating your repositories and you run in an error message from apt. “Fix get lock /var/lib/dpkg/lock – Resource temporarily unavailable” this error can become quite annoying to beginners don’t worry I will show you how to remove the lock from /var/lib/dpkg/lock this will … Read more

Fix Update Errors in Kali Linux, Updating Official Repositories in Kali Linux

Fix Update Errors Kali Linux

Fix Update Errors in Kali Linux, Updating Official Repositories in Kali Linux Fix Update Errors Kali Linux So you have installed Kali Linux and now you get errors when your trying to install software ? don’t worry this is a common problem in Kali Linux. Today I will show you how to modify and update … Read more

Hacking Linux Operating System for Remote Access: Malicious Debian Package

Welcome back today we will be talking about Remote Access of machines running on Linux Operating Systems. Why would someone want to Target a system running on Linux? Over 60% of all web servers around the world are running variations of Linux and a lot of personal Computers & Smart Phones. Let us just say … Read more