Browsing category

Video Tutorials

Fully Undetected Backdoor with RSA Encrypted Shell using TopHat – Kali Linux 2018.1

TopHat is inspired by metasploit’s capabilties of meterpreter however it was coded to generate a undetected encrypted backdoor using python. Usage: python tophat.py (local host) (local port) Video: Download WordPress Themes Free Premium WordPress Themes Download Download Nulled WordPress Themes Download Premium WordPress Themes Free download udemy paid course for free download xiomi firmware Download […]

How to Do ARP Spoofing/Poisoning using Kali Linux 2018.1

ARP spoofing is a type of attack in which a malicious actor sends falsified ARP (Address Resolution Protocol) messages over a local area network. This results in the linking of an attacker’s MAC address with the IP address of a legitimate computer or server on the network. The Address Resolution Protocol is a communication protocol […]

WPSploit – WordPress Plugin Code Scanner – Kali Linux 2017.3

WPSploit is intended for Penetration Testers who audit WordPress plugins or developers who wish to audit their own WordPress plugins. It checks for: Cross-Site Scripting (XSS) SQL Injection File Download File Inclusion File Manipulation Command Execution PHP Code Execution Authorisation Open Redirect Cross-Site Request Forgery (CSRF) SSL/TLS Usage $ git clone https://github.com/m4ll0k/wpsploit.git $ cd wpsploit […]

Infoga – Email Information Gathering – Kali Linux 2017.3

Infoga is a tool for gathering e-mail accounts information (ip,hostname,country,…) from different public sources (search engines, pgp key servers). Is a really simple tool, but very effective for the early stages of a penetration test or just to know the visibility of your company in the Internet. Requirements: Python <= 2.7 Installation: git clone https://github.com/m4ll0k/Infoga.git […]

BlackWidow – Web Application Spider – Kali Linux 2017.3

BlackWidow is a python based web application spider to gather subdomains, URL’s, dynamic parameters, email addresses and phone numbers from a target website. This project also includes Inject-X fuzzer to scan dynamic URL’s for common OWASP vulnerabilities.   FEATURES: Automatically collect all URL’s from a target website Automatically collect all dynamic URL’s and parameters from […]

How To Check Your Linux System for Spectre Meltdown Vulnerability

Spectre & Meltdown Checker A simple shell script to tell if your Linux installation is vulnerable against the 3 “speculative execution” CVEs that were made public early 2018. Without options, it’ll inspect your currently running kernel. You can also specify a kernel image on the command line, if you’d like to inspect a kernel you’re […]

How to Enable/Fix Bluetooth Problem in Kali Linux 2017.3

If you are running Kali Linux and your Bluetooth is not working. Let’s fix that. It will be up and running in no time. First of all, open a terminal window. then type this command sudo lsmod | grep bluetooth This will search for “bluetooth” in the lsmod. Now you need to enable bluetooth using […]

Fsociety Hacking Tools Pack – A Penetration Testing Framework – Kali Linux 2017.3

A Penetration Testing Framework, you will have every script that a hacker needs Fsociety: https://github.com/Manisso/fsociety Menu Information Gathering Password Attacks Wireless Testing Exploitation Tools Sniffing & Spoofing Web Hacking Private Web Hacking Post Exploitation INSTALL & UPDATE Information Gathering: Nmap Setoolkit Port Scanning Host To IP wordpress user CMS scanner XSStrike Dork – Google Dorks […]

Trape – People Tracker on the Internet – Kali Linux 2017.3

Trape is a recognition tool that allows you to track people, the information you can get is very detailed. We want to teach the world through this, as large Internet companies could monitor you, obtaining information beyond your IP. Trape: https://github.com/boxug/trape Some benefits One of its most enticing functions is the remote recognition of sessions. […]

Findsploit – Find Exploits in Local and Online Databases Instantly – Kali Linux 2017.3

Findsploit is a simple bash script to quickly and easily search both local and online exploit databases. Findsploit:https://github.com/1N3/Findsploit Installation: git clone https://github.com/1N3/Findsploit.git cd Findsploit && ls chmod +x install.sh ./install.sh Usage: Search for all exploits and modules using a single search term: * findsploit <search_term_1> (ie. findsploit apache) Search multiple search terms: * findsploit <search_term_1> […]

XSSSNIPER – An Automatic XSS Discovery Tool – Kali Linux 2017.3

xsssniper is an handy xss discovery tool with mass scanning functionalities. Usage: Usage: xsssniper.py [options] Options: -h, –help show this help message and exit -u URL, –url=URL target URL –post try a post request to target url –data=POST_DATA post data to use –threads=THREADS number of threads –http-proxy=HTTP_PROXY scan behind given proxy (format: 127.0.0.1:80) –tor scan […]

ZeroDoor – A Script Written Lazily For Generating Cross-Platform Backdoors – Kali Linux 2017.2

Hey Guys, In this video i show you a cool script called ZeroDoor which used for Generating Cross-Platform Backdoors. ZeroDoor:https://github.com/Souhardya/Zerodoor A script written lazily for generating reverse shell backdoors on the go whenever you need without any hassle for your daily penetration needs . These backdoors are not James Bond high tech stuff but rather […]

SQLiv – Massive SQL Injection Vulnerability Scanner – Kali Linux 2017.2

Hey Guys, In this video i show you a cool tool called SQLiv which used to scan websites for sql injection. SQLiv:https://github.com/Hadesy2k/sqliv Features: multiple domain scanning with SQL injection dork by Bing, Google, or Yahoo targetted scanning by providing specific domain (with crawling) reverse domain scanning both SQLi scanning and domain info checking are done […]

Yuki Chan – Automated Penetration Testing – Kali Linux 2017.2

Hey Guys, In this video i show you a great tool called Yuki Chan. The Yuki Chan is an Automated Penetration Testing tool this tool will auditing all standard security test method for you. Yuki Chan:https://github.com/Yukinoshita47/Yuki-Chan-The-Auto-Pentest Features: • Automated • Intel-Gathering • Vulnerability Analysis • Security Auditing • OSINT • Tracking • System Enumeration • […]

Spaghetti – Web Application Security Scanner – Kali Linux 2017.1

Hey Guys, In this video i show you a great Web Application Security Scanner called Spaghetti. Spaghetti is a web application security scanner tool. It is designed to find various default and insecure files, configurations and misconfigurations. Spaghetti is built on python2.7 and can run on any platform which has a Python environment. Spaghetti:https://github.com/m4ll0k/Spaghetti Installation: […]

Eternal Scanner – Internet Scanner for Exploit CVE-2017-0144 (Eternal Blue)

Eternal scanner is an network scanner for Eternal Blue exploit CVE-2017-0144 (Eternal Blue). Eternal Scanner:https://github.com/peterpt/eternal_sc… Requirements: • masscan • metasploit-framework Install Requirements: • apt-get install masscan metasploit-framework How to Install: • git clone https://github.com/peterpt/eternal_sc… • cd eternal_scanner && ./escan • OR ./escan -h (to change scanner speed) Video Tutorial: Download Premium WordPress Themes Free Download […]

How to Scan Websites for SQL Injection – DSSS – Damn Small SQLi Scanner – Kali Linux 2017.1

Hey Guys, In this video i show you a fast and small SQL Injection Scanner. Damn Small SQLi Scanner (DSSS) is a fully functional SQL injection vulnerability scanner (supporting GET and POST parameters) written in under 100 lines of code. Damn Small SQLi Scanner (DSSS):https://github.com/stamparm/DSSS Blog Post:http://pentesttools.net/2017/09/damn… Requirements: Python version 2.6.x or 2.7.x is required […]