All Posts

  • How to use Bettercap

    How to use Bettercap

    Bettercap, the successor to Ettercap, is known as the Swiss Army knife for network hacking. It comes with various tools and modules to assist with all your needs. ⚠️Disclaimer⚠️ I’m not responsible for what you do with this information Video Version Some Features Spoofing: -ARP -DNS -Dhcp6 -NDP Proxies: -HTTP -HTTPS -TCP -PACKET The entire…


  • Cloning Hotel Keycards with Android

    Cloning Hotel Keycards with Android

    Most Hotels use NFC keycards. NFC stands for near field communication. It is used in a wide variety of products, from tags to keycards. Most smartphones today have NFC functions built in. Today we will go over how to clone a common hotel NFC keycard with an android phone. Equipment: Android Phone — Should have…


  • DIY WiFi Pineapple vs Real WiFi Pineapple

    DIY WiFi Pineapple vs Real WiFi Pineapple

    The WiFi pineapple is a great WiFi auditing tool from the Hak5 team. It has some great features and has improved with each generation. Here, we will be seeing how the WiFi Pineapple holds up against two alternatives. ⚠️ Warning⚠️: I will be using the MKVI not MKVII because it’s what I have and what…


  • Gain WPE Credentials with Evil Twin Attacks

    Gain WPE Credentials with Evil Twin Attacks

    Continuing from my previous tutorial, we will be exploring Evil twin attacks in WPE in this article. WPE stands for WPA-Enterprise and large companies or organizations typically use it. The biggest difference between enterprise and personal WiFi networks is that most Enterprise networks use username and password login systems while personal networks use passwords only.…


  • Gain passwords with Evil Twin attacks

    Evil twin attacks sound exactly like what they are. The attack works by creating a fake WiFi with the same name as the target. The attack works on both open and encrypted networks (it works better if you know the password). Disclaimer: I’m not responsible for what you do with this information. Tools Airgeddon — Only…