Metasploit getwlanprofiles – Simple Script To Download Wireless Profiles From Windows Client

6 years ago

Metasploit getwlanprofiles is a Meterpreter script which when kept running against Windows 7 or Vista boxes will extract and download…

WinPirate – Automated Sticky Keys Hack

6 years ago

We create a way to automate doing the window sticky keys hack from a bootable USB. Then, we automate getting…

DVIA – Damn Vulnerable iOS Application

6 years ago

Damn Vulnerable iOS App or DVIA is an iOS application that is damn vulnerable. Its fundamental objective is to give…

Use a Fake image.jpg ‘FakeImageExploiter’ to Exploit Targets

6 years ago

FakeImageExploiter stores all records in apache2 webroot, zips (.zip) the specialist, begins apache2 and metasploit services(handler), and gives a URL…

WinPirate : Automated Sticky Keys Hack From A Bootable USB

6 years ago

Automated sticky keys hack. Post exploitation it grabs browser passwords, history, and network passwords. Here's the plan. We create a…

Malicious Apps Change Their Name To Be Back On Google Play Store

6 years ago

The Google Play Store has a notoriety for being the most secure place online to get Android applications, and Google…

Linset : Hack WPA WPA2 Using This Tool

6 years ago

Linset Is Not a Social Engineering Tool. Most importantly, remarked this is a task for instructive purposes that have served…

CredSniper – Phishing Framework Written Python and Jinja2

6 years ago

Easily launch a new phishing site fully presented with SSL and capture credentials along with 2FA tokens using CredSniper. The…

XVNA – Extreme Vulnerable Node Application

6 years ago

XVNA is an extraordinary vulnerable node application coded in Nodejs(Expressjs)/MongoDB that causes security aficionados to learn application security. It's not…

DVHMA – Damn Vulnerable Hybrid Mobile Application

6 years ago

Damn Vulnerable Hybrid Mobile App or DVHMA is a hybrid mobile app for Android that deliberately contains vulnerabilities. Its motivation…