Hackers Exploit Fortinet Flaw, Deploy ScreenConnect, Metasploit in New Campaign

Cybersecurity researchers have discovered a new campaign that’s exploiting a recently disclosed security flaw in Fortinet FortiClient EMS devices to deliver ScreenConnect and Metasploit Powerfun payloads. The activity entails the exploitation of CVE-2023-48788 (CVSS score: 9.3), a critical SQL injection flaw that could permit an unauthenticated attacker to execute unauthorized code or commands via specifically […]

Hackers Using Sliver Framework as an Alternative to Cobalt Strike & Metasploit

Silver is an open-source command-and-control framework that is becoming increasingly popular among malicious actors at current attacks. As threat actors are opting for this option since it offers a viable alternative to commercial tools such as:- Cobalt Strike Metasploit Designed with scalability in mind, the Sliver security testing tool can be used by organizations of […]

Metasploit 5.0.66 releases: penetration testing platform

The Metasploit Project is a computer security project which provides information about security vulnerabilities and aids in penetration testing and IDS signature development. It is a penetration testing platform that enables you to find,… The post Metasploit 5.0.66 releases: penetration testing platform appeared first on Penetration Testing.

Exploitivator – Automate Metasploit Scanning And Exploitation

This has only been tested on Kali.It depends on the msfrpc module for Python, described in detail here: https://www.trustwave.com/Resources/SpiderLabs-Blog/Scripting-Metasploit-using-MSGRPC/Install the necessary Kali packages and the PostgreSQL gem for Ruby: apt-get install postgresql libpq-dev git-core gem install pgInstall current version of the msfrpc Python module from git: git clone git://github.com/SpiderLabs/msfrpc.git msfrpc cd msfrpc/python-msfrpc python setup.py installUsageBefore […]

EasySploit – Metasploit Automation (EASIER and FASTER than EVER)

EasySploit v3.1 (Linux) – Metasploit automation (EASIER and FASTER than EVER) Options: (1) Windows –> test.exe (payload and listener) (2) Android –> test.apk (payload and listener) (3) Linux –> test.py (payload and listener) (4) MacOS –> test.jar (payload and listener) (5) Web –> test.php (payload and listener) (6) Scan if a target is vulnerable to […]

Create Metasploit Payload in Kali Linux MSFvenom Payload Creator

Create Metasploit Payload in Kali Linux MSFvenom Payload Creator (MSFPC)   Disclaimer Any actions and or activities related to the material contained within this Website is solely your responsibility. The misuse of the information in this website can result in criminal charges brought against the persons in question. The authors of Hackingvision.com will not be […]

Metasploit Cheat Sheet

The Metasploit Project is a computer security project that provides information on vulnerabilities, helping in the development of penetration tests and IDS signatures. Metasploit is a popular tool used by pentest experts and here we have documented a cheat sheet list. Metasploit Cheat Sheet : Search for module: msf > search [regex] Specify and exploit […]

Graphical User Interface for Metasploit Meterpreter and Session Handler: Kage

Kage (ka-geh) is a tool inspired by AhMyth designed for Metasploit RPC Server to interact with meterpreter sessions and generate payloads. For now it only supports windows/meterpreter & android/meterpreter   Getting Started Please follow these instructions to get a copy of Kage running on your local machine without any problems.   Prerequisites Metasploit-framework must be […]

Download Kali Linux 2019.1 with Metasploit 5.0

Download Kali Linux 2019.1 now! – This is the first major update for Kali Linux ever since version 4.0 was released in 2011. Kali Linux is one of the most popular Debian-based Linux distribution for advanced Penetration Testing and that is why the InfoSec community eagerly waits for its new versions. So wait no more and download Kali Linux […]

New version of Kali Linux 2019.1 with Metasploit 5.0 available

The latest version of the operating system has multiple upgrades and updates Network security and ethical hacking specialists from the International Institute of Cyber Security report about the upcoming release of Kali Linux 2019.1, the most requested operating system by pentesters and information security enthusiasts. This Debian GNU/Linux-based operating system will be launched with Metasploit […]

Kali Linux 2019.1 Launched With Metasploit 5.0

Offensive Security has announced the launch of Kali Linux 2019.1, the go-to operating system for penetration testers and cyber security enthusiasts. The Debian GNU/Linux based OS has been launched with Metasploit 5.0, which is considered to be among the best pen-testing frameworks available in the market today. The tool has received a number of improvements […]

GZipDe – A Sophisticated Malware Attack using Metasploit Backdoor with Encrypted Payload

Sophisticated Malware called GZipDe distributed through the Weaponized malicious document and installed the Metasploit backdoor in targeted victims computer. Metasploit is a powerful exploitation framework that contains various payloads which is used for penetration purpose to identify the vulnerabilities. but the cyber criminal taking advantage of its futures and ultimately using it for the various malicious purposes. The […]

Metateta – Automated Tool For Scanning And Exploiting Network Protocols Using Metasploit

Metateta Automated Tool For Scanning And Exploiting Network Protocols Using Metasploit For faster pen testing for large networks What You Can Do Scanning with all metasploit modules for specific network Protocol like smb,smtp,snmp Run all Auxiliary modules against specific network Protocol Run all Possible Metasploit Exploits for specific network Protocol That’s is not recommended for […]

Collection of metasploit auxiliary post-modules

msf-auxiliarys Collection of metasploit auxiliary post-modules written by pedro ubuntu (r00t-3xp10it) Description this working directory contains diferent metasploit auxiliary modules writen by pedro ubuntu (r00t-3xp10it) me to be of assistence in post-exploitation common tasks. Download/Install 1º – Download module from github git clone https://github.com/r00t-3xp10it/msf-auxiliarys.git 2º – edit module to read the description 3º – port module to metasploit […]

Terminator – Metasploit Payload Generator

Terminator Metasploit Payload Generator. Payload List : Binaries Payloads 1) Android 2) Windows 3) Linux 4) Mac OS Scripting Payloads 1) Python 2) Perl 3) Bash Web Payloads 1) ASP 2) JSP 3) War Encrypters 1) APK Encrypter 2) Python Encrypter The author does not hold any responsibility for the bad use of this tool, […]

Turla Mosquito Hacking Group Exploiting Backdoor Using Metasploit To Compromise the Target System

Turla cyber espionage group leveraging Powerful Mosquito backdoor using open source exploitation framework Metasploit for an initial stage of the attack on the target system. Turla hacking group actively targetting various countries, several governments, and organization since 2008 including they breached the US Department of Defense and defense industry. Attackers are always changing the tactics and evading technique to maintain its […]

VENOM 1.0.15 – Metasploit Shellcode Generator/Compiler/Listener

The script will use msfvenom (metasploit) to generate shellcode in diferent formats ( c | python | ruby | dll | msi | hta-psh ) injects the shellcode generated into one template (example: python) “the python funtion will execute the shellcode into ram” and uses compilers like gcc (gnu cross compiler) or mingw32 or pyinstaller […]