Creating an undetectable payload using Veil-Evasion Toolkit

In previous tutorials, we used msfvenom for generating various payloads but now a days AV companies coded a signature for the templates these schemes uses so to bypass AV, today we’ll use another…

Read more

Testing all SSL Vulnerabilities with TestSSL Script

testssl.sh is pretty much portable/compatible. It is working on every Linux, Mac OS X, FreeBSD distribution, on MSYS2/Cygwin (slow). testssl.sh is a free command line tool which checks a server’s service on any…

Read more

How to use Netcat for Listening, Banner Grabbing and Transferring Files

Netcat is one of those few tools like nmap, Metasploit, Wireshark and few others that every hacker should be familiar with. It is simple, elegant and has a multitude of uses. For instance,…

Read more

Androwarn – An open source APK static code analyzer

Androwarn is one of the most popular static code analyzer for malicious android applications whose main aim is to detect and warn the user about potential malicious behaviours. Features of Androwarn – Structural…

Read more

OS Detection using Metasploit Framework

In previous article, we identified the name of the operating system using Ping command. But today we’ll show you that how you can identify the OS using one and only one post exploitation…

Read more

Crack WPA/WPA2-PSK using Aircrack-ng and Hashcat – 2017

This is a brief walk-through tutorial that illustrates how to crack Wi-Fi networks that are secured using weak passwords. It is not exhaustive, but it should be enough information for you to test…

Read more

Persistent Backdoor in Android using Kali Linux with a Shell script

Hello guys, today we’re going to show you that how you can create a persistent backdoor in android using Kali Linux after hacking with msfvenom. Previously we discussed two methods through which you…

Read more

WordPress Security Scanner – WPSeku 2017

WordPress is one of the most popular open source CMS now a days having more than 60 million users. Recently they released a new version of wordpress i.e. v4.8 in WordCamp Europe 2017…

Read more

Shcheck – Tool to scan security headers of any website

HTTP security headers always provide an extra layer of security by helping to mitigate attacks and security vulnerabilities. During the last few years, a number of new HTTP headers have been introduced whose…

Read more

Hack Windows 10 using CHAOS Framework – 100% FUD

CHAOS is a framework based on Linux through which you can easily generate the payloads and control remote machines like Windows XP/Vista/7/8/8.1/10. In other language, you can say, CHAOS Framework is the minimal…

Read more

Hack Windows 10 Remotely over WAN with Metasploit [No Port Forwarding]

In all of our previous Metasploit or Kali Linux articles, We’re always performing attacks on LAN. Lots of users were asking us how to use Metasploit on the Internet over WAN. One way…

Read more

Hack Android using Metasploit without Port Forwarding over Internet – 2017

Today we’ll discuss about the post exploitation attack using metasploit framework to hack any Android Device without any port forwarding. Generally you can get easily reverse TCP connection with Meterpreter in a LAN…

Read more

Bruteforce SSH using Hydra, Ncrack and Medusa – Kali Linux 2017

In previous article, we got to know that how to install and configure OpenSSH Server in Kali Linux. Now today we’ll see how to crack the password of SSH remotely. Generally SSH uses…

Read more

SSLKILL – Forced Man in the Middle Attack – Sniff HTTPS/HTTP

SSL Kill is a forced man-in-the-middle transparent proxy that modifies HTTP requests and responses in order to avoid SSL and HSTS, to achieve that, it use a two-way ARP spoofing plus a forced…

Read more

Pythem – Multi-Purpose Pentest Framework 2017

Pythem is a multi-purpose pentest framework written in Python. It has been developed to be used by security researchers and security professionals. The tool intended to be used only for acts within the…

Read more

Web for Pentester – Cross Site Scripting Solutions with Screenshots

Before to starting, we’ll setup a virtual pentesting lab with the help of Web For Pentester toolkit which is totally based on Debian OS. As you all knows most of the web applications…

Read more

Setup Honeypot in Kali Linux with Pentbox

Well with the help of honeypot, you can easily monitor your own OS and can track every activity of the hacker or you can say that, its the best way to hack the…

Read more

How to use Steghide and StegoSuite Steganography Tools in Kali Linux

Well Steganography is one of the oldest technique used to hide data in a image, hide image into image and hide data in a video/audio etc. “You can easily hide any kind of…

Read more

Lalin – A Pentester’s Toolkit 2017

Lalin means Lazy Linux Toolkit. With the help of Lalin script, you can install so many penetration tools with just one click. The Lalin script is the advanced version of LazyKali script and…

Read more