BrowserGather – Fileless web browser information extraction

browser

BrowserGather Fileless Extraction of Sensitive Browser Information with PowerShell This project will include various cmdlets for extracting credential, history, and cookie/session data from the top 3 most popular web browsers (Chrome, Firefox, and IE). The goal is to perform this extraction entirely in-memory, without touching the disk of the victim. Currently Chrome credential and cookie … Read more

KICKthemOUT3 – KICK devices off your NETW0RK

Kick devices off network

KICKthemOUT3 – KICK devices off your NETW0RK Kick devices off your network K1CK devices off your N3TW0RK by performing an ARP Spoof attack with Python3+ Compatability A tool to kick devices out of your network and enjoy all the bandwidth for yourself. It allows you to select specific or all devices and ARP spoofs them … Read more

BeeLogger – Generate Gmail Emailing Keyloggers to Windows

beelogger

BeeLogger Generate Gmail Emailing Keyloggers to Windows. Copyright 2017 BeeLogger Written by: * Alisson Moretto – 4w4k3 Twitter: @4w4k3Official TOOL DESIGNED TO GOOD PURPOSES, PENTESTS, DON’T BE A CRIMINAL ! Only download it here, do not trust in other places. NOTE: BeeLogger just have official support for latin languages in this moment. HOW TO INSTALL: … Read more

Umbrella – A Phishing Dropper designed to Pentest

Phishing Dropper

Umbrella Dropper Phishing Dropper Phishing Dropper Copyright 2017 Umbrella Written by * Alisson Moretto – 4w4k3 Umbrella is a file dropper dedicated to pentest, its download files on the target system execute them without a double execution of exe, only of the embed. To compromise the same target again, you need to delete this folder … Read more

WordSteal – Steal NTML Hashes From Remote Computer

WordSteal

WordSteal – Steal NTML Hashes From Remote Computer WordSteal This script will create a POC that will steal NTML hashes from a remote computer. Do not use this for illegal purposes. The author does not keep responsibility for any illegal action you do. WordSteal This script will create a POC that will steal NTML hashes … Read more

GonnaCry – Linux Ransomware That Encrypts All User Files

linux-pad-lock

Read our disclaimer before you continue. This tool is only provided as a convince any actions and or activities related to the material contained within this Website is solely your responsibility. The misuse of the information in this website can result in criminal charges brought against the persons in question. The authors of hackingvision.com will … Read more

Windows crypto-ransomware POC

Ransomware

Windows crypto-ransomware POC Credits: mauri870 Note: This project is purely academic, use at your own risk. I do not encourage in any way the use of this software illegally or to attack targets without their previous authorization The intent here is to disseminate and teach more about security in the actual world. Remember, security is … Read more

Simple Keylogger – A simple keylogger for Windows, Linux and Mac

Simple Keylogger – A simple keylogger for Windows, Linux and Mac Credits: GiacomoLaw Welcome to the simple keylogger repo! A keylogger is a program that records your keystrokes, and this program saves them in a log file on your local computer. Check out below to learn how to install them. These keyloggers are simple and … Read more

CloudFail – Utilize misconfigured DNS Find hidden IP’s behind the CloudFlare network

cloudfail

CloudFail – Utilize misconfigured DNS Find hidden IP’s behind the CloudFlare network Credits: m0rtem CloudFail is a tactical reconnaissance tool that aims to gather enough information about a target protected by Cloudflare in the hopes of discovering the location of the server. Using Tor to mask all requests, the tool as of right now has … Read more

EAPHammer – Targeted Evil Twin Attacks WPA2-Enterprise Networks

eaphammer-2

EAPHammer – Targeted Evil Twin Attacks WPA2-Enterprise Networks EAPHammer is a toolkit designed by Gabriel Ryan (s0lst1c3) for performing targeted evil twin attacks against WPA2-Enterprise networks. It is designed to be used in full scope wireless assessments and red team engagements. As such, focus is placed on providing an easy-to-use interface that can be leveraged … Read more

pymultitor – Python Multithreaded Tor Script (Algorithm)

pymultitor

pymultitor – Python Multithreaded Tor Script (Algorithm) pymultitor is a Python script designed to run multiple instances of Tor using multi-threading its main goal is to bypass WAF Firewalls and servers that block IP address during Brute force. Some of these features include. Change IP When Connection Closed With TCP RST. Change IP When String … Read more

Prevent Man-In-The-Middle Attacks, ARP spoofing using shARP

ARP spoofing

PreventĀ  ARP spoofing using shARP ARP spoofing is a type of MiTM (Man-in-the-middle) attack it may allow an attacker to intercept data frames on a network as well as modify the traffic and stop traffic from communicating with router or gateway. Often the attack is used as opening for other attacks , such as denial … Read more

SEToolkit – Hacking Windows Machines Using USB/CD Infectious Media Generator

memory-stick

SEToolkit – Hacking Windows Machines Infectious Media Generator Requirements Linux based Operating System (In this tutorial we are using Kali Linux) SEToolkit (Comes pre-installed in Kali Linux) What is SEToolkit ? The Social-Engineer Toolkit (SET) was created and written by the founder of TrustedSec. It is an open-source Python-driven tool aimed at penetration testing around … Read more

FaceNiff – Hacking Tool for Android Intercept Web Sessions

faceniff-app

FaceNiff -Android App Intercept web session profiles over WiFi Connection FaceNiff – Hacking Tool: Faceniff is an Android app for hackers & users who are concerned about their security and want to test their networks for vulnerabilities. Faceniff allows an attacker to easily steal sensitive information such as Facebook, Twitter, Youtube Account Username & Passwords … Read more

mimikittenz – Powershell Tool for Extracting Juicy info from Memory RAM

mimikittenz

A post-exploitation powershell tool for extracting juicy info from memory. mimikittenz mimikittenz is a post-exploitation powershell tool that utilizes the Windows function ReadProcessMemory() in order to extract plain-text passwords from various target processes. mimikittenz can also easily extract other kinds of juicy info from target processes using regex patterns including but not limited to: TRACK2 … Read more

kwetza – Python script to inject existing Android applications with a Meterpreter payload

kwetza-python-script

kwetza – Python script to inject existing Android applications with a Meterpreter payload Kwetza is a tool created by Chris Le Roy (@brompwnie) chris@sensepost.com that allows you to infect an existing Android application with a Meterpreter payload. Kwetza infects an existing Android application with either custom or default payload templates to avoid detection by antivirus. … Read more

SQLiScanner – Automatic SQL injection with Charles and SQLMap API

sqlscanner

Automatic SQL injection with Charles and sqlmap api Download SQLiScanner (Credits 0xbug) – http://0r1.me/SQLiScanner/ Github: https://github.com/0xbug/SQLiScanner Installation Preferably, you can download SQLiScanner by cloning the Git repository: git clone https://github.com/0xbug/SQLiScanner.git –depth 1 You can download sqlmap by cloning the Git repository: git clone https://github.com/sqlmapproject/sqlmap.git –depth 1 SQLiScanner works with Python version 3.x on Linux and … Read more

WiFi-Pumpkin – Framework for Rogue Wi-Fi Access Point Attack

pumpkin

WiFi-Pumpkin – Framework for Rogue Wi-Fi Access Point Attack WiFi-Pumpkin is a very complete framework for auditing Wi-Fi security. The main feature is the ability to create a fake AP and make Man In The Middle attack, but the list of features is quite broad. DOWNLOAD WIFI-PUMPKIN CREDITS P0cL4bs Installation Python 2.7 git clone https://github.com/P0cL4bs/WiFi-Pumpkin.git … Read more

Top 10 Hacking Tools

top-10-hacking-tools

Top 10 Hacking Tools Wireshark Wireshark is an open source packet analyzer. It is used to troubleshoot networks, it provides quick and easy network analysis, Originally Wireshark was named Ethereal until May 2016 due to trademark issues. Wireshark is cross-platform and will run on Linux, MacOS, and Windows it uses the Qt widget toolkit to … Read more

The Social-Engineer Toolkit (SET) v7.6.4 released

social-engineer-toolkit-set

The Social-Engineer Toolkit (SET) v7.6.4 released The Social-Engineer Toolkit (SET) is an open-source penetration testing framework designed to perform advanced and quick attacks against targets SET exploits the human weakness within the system rather then targeting system exploits directly SET relies on trickery and deception SET targets the human error aspect of security. it uses … Read more