WiFi Hacker – Script For Attacking Wireless Connections Using Kali Tools

wifi hacker

WiFi Hacker – Script For Attacking Wireless Connections Using Kali Tools Shell Script For Attacking Wireless Connections Using Built-In Kali Tools. Supports All Securities (WEP, WPS, WPA, WPA2) Hack Wireless Networks (WEP, WPS, WPA, WPA2) using WiFi Hacker Shell Script. Developed by Jason Borowski (esc0rtd3w) This script Automates Wireless hacking in Kali Linux. Installing WiFi … Read more

SeeCLRly – Fileless SQL Server CLR-based Custom Command Execution

seeclrly

Fileless SQL Server CLR-based Custom Stored Procedure Command Execution For more info about the techinque, please visit sekirkity.com This techinque will allow for the execution of commands on a comprompised Microsoft SQL Server in a novel, fileless manner. The PowerShell module consists of two cmdlets: New-CLRProcedure – This cmdlet enables CLR stored procedures on the … Read more

PyLoggy – Simple and powerful Python keylogger

letters

PyLoggy is simple and powerful Python keylogger that is able to log keystrokes, log mouse clicks, take screenshots and more! The tool will send the logs to your email every minute(you can change this). Installation Clone it: git clone https://github.com/D4Vinci/PyLoggy.git Run it: python PyLoggy.py You can also convert PyLoggy to EXE using PyInstaller or any … Read more

King Phisher – Phishing Campaign Toolkit

king-phisher

Phishing Campaign Toolkit Installation For instructions on how to install, please see the INSTALL.md file. After installing, for instructions on how to get started please see the wiki. Overview King Phisher is a tool for testing and promoting user awareness by simulating real world phishing attacks. It features an easy to use, yet very flexible … Read more

Universal Radio Hacker: investigate wireless protocols like a boss

urh

The Universal Radio Hacker is a software for investigating unknown wireless protocols. Features include hardware interfaces for common Software Defined Radios easy demodulation of signals assigning participants to keep overview of your data customizable decodings to crack even sophisticated encodings like CC1101 data whitening assign labels to reveal the logic of the protocol fuzzing component … Read more

Ninja Shell – Port Knocking technique with AES 128 XTS – alpha

ninja-shell

Raw socket shell with AES 128 XTS and Port Knocking technique( https://en.wikipedia.org/wiki/Port_knocking ) using specific tcp flags ,FIN,URG,PSH and use AES 128 XTS cipher at communication. #raw socket ? Raw mode is basically there to allow you to bypass some of the way that your computer handles TCP/IP. Rather than going through the normal layers … Read more

SSLyze – Fast and powerful SSL/TLS server scanning library

sslyze-ssl

Fast and powerful SSL/TLS server scanning library for Python 2.7 and 3.3+. Description SSLyze is a Python library and a CLI tool that can analyze the SSL configuration of a server by connecting to it. It is designed to be fast and comprehensive, and should help organizations and testers identify mis-configurations affecting their SSL/TLS servers. … Read more

WordPress Plugin WatuPRO 5.5.1 – SQL Injection

watupro

[php]##################################### Exploit Title: SQL Injection In WatuPRO (WordPress Plugin to Create Exams, Tests and Quizzes) Exploit Author: Manich Koomsusi Date: 03-07-2017 Software: WatuPRO Version: 5.5.1 Website: http://calendarscripts.info/watupro/ Tested on: WordPress 4.7.5 Software Link: https://1drv.ms/u/s!AhfkvGaDTn1bmgHSj9u_jQX8iME0 CVE: CVE-2017-9834 ##################################### Description ================================== SQL Injection in WatuPRO WordPress Plugin for create exams, Tests and Quizzes allow the attacker dump … Read more

Repulsive Grizzly – Application Layer DoS Testing Framework

grizzly

Application Layer DoS Testing Framework What is Repulsive Grizzly? Repulsive Grizzly is an application layer load testing framework specifically designed to support high throughput and sophisticated request types. Repulsive Grizzly can help you confirm application layer Denial of Service (DoS) by running your test at a higher concurrency with other features such as session round … Read more

KatanaFramework – The New Hacking Framework

ABOUT. katana is a framework written in python for making penetration testing, based on a simple and comprehensive structure for anyone to use, modify and share, the goal is to unify tools serve for professional when making a penetration test or simply as a routine tool, The current version is not completely stable, is recommended … Read more

Arachni – Web Application Security Scanner Framework

arachni

Synopsis Arachni is a feature-full, modular, high-performance Ruby framework aimed towards helping penetration testers and administrators evaluate the security of web applications. It is smart, it trains itself by monitoring and learning from the web application’s behavior during the scan process and is able to perform meta-analysis using a number of factors in order to … Read more

BrowserGather – Fileless web browser information extraction

browser

BrowserGather Fileless Extraction of Sensitive Browser Information with PowerShell This project will include various cmdlets for extracting credential, history, and cookie/session data from the top 3 most popular web browsers (Chrome, Firefox, and IE). The goal is to perform this extraction entirely in-memory, without touching the disk of the victim. Currently Chrome credential and cookie … Read more

Google Dorks Find Vulnerable WordPress Sites

Google Dorks Find Vulnerable Wordpress Sites

Google Dorks Find Vulnerable WordPress Sites Welcome to HackingVision, in this article we will learn how to use Google Dorks to find information about a WordPress website. Google Dorks  Find Vulnerable WordPress Sites WordPress is one of the most popular blogging applications in the world and its easy to install. This can make WordPress a … Read more

WordSteal – Steal NTML Hashes From Remote Computer

WordSteal

WordSteal – Steal NTML Hashes From Remote Computer WordSteal This script will create a POC that will steal NTML hashes from a remote computer. Do not use this for illegal purposes. The author does not keep responsibility for any illegal action you do. WordSteal This script will create a POC that will steal NTML hashes … Read more

GonnaCry – Linux Ransomware That Encrypts All User Files

linux-pad-lock

Read our disclaimer before you continue. This tool is only provided as a convince any actions and or activities related to the material contained within this Website is solely your responsibility. The misuse of the information in this website can result in criminal charges brought against the persons in question. The authors of hackingvision.com will … Read more

Windows crypto-ransomware POC

Ransomware

Windows crypto-ransomware POC Credits: mauri870 Note: This project is purely academic, use at your own risk. I do not encourage in any way the use of this software illegally or to attack targets without their previous authorization The intent here is to disseminate and teach more about security in the actual world. Remember, security is … Read more

Generate-Macro – Powershell Script To Generate a Malicious Microsoft Office document with a Specified Payload and Persistence Method

microsoft-hacked

Credits Matt Nelson (enigma0x3) – Coded by Matt Nelson (@enigma0x3) DOWNLOAD GENERATE-MACRO [sociallocker id=968]https://github.com/enigma0x3/Generate-Macro[/sociallocker] This Powershell script will generate a malicious Microsoft Office document with a specified payload and persistence method. SYNOPSIS Generate-Macro is a standalone PowerShell script that will generate a malicious Microsoft Office document with a specified payload and persistence method. [!] This … Read more

Scan website for vulnerabilities with Uniscan Kali Linux Tutorial

Uniscan Kali Linux

Scan website for vulnerabilities with Uniscan Kali Linux Tutorial Uniscan Kali Linux Tutorial: Welcome to HackingVision, in this tutorial you will learn how to scan and fingerprint a web server or device to find vulnerabilities.  To achieve this we will be using a tool called Uniscan. This tutorial will require a Linux Operating system we … Read more

Hacking Linux Operating System for Remote Access: Malicious Debian Package

Welcome back today we will be talking about Remote Access of machines running on Linux Operating Systems. Why would someone want to Target a system running on Linux? Over 60% of all web servers around the world are running variations of Linux and a lot of personal Computers & Smart Phones. Let us just say … Read more