Monthly Archives: July 2015

//July

Scanning for SMB vulnerabilities using Nmap

Extreme Hacking
Advanced Ethical Hacking Institute in Pune

In this tutorial we will be using a Nmap script to scan for SMB vulnerabilities. The Nmap Scripting Engine (NSE) is on of Nmap’s most powerful and flexible features. The frontpage on Samba.org describes Samba as:
Since 1992, Samba has provided secure, stable and fast file and print services for all clients using the SMB/CIFS protocol, […]

By |July 29th, 2015|Papers|

Crunch a Password list generator

Extreme Hacking
Advanced Ethical Hacking Institute in Pune

In this tutorial we will be using the Crunch Password list generation tool in Kali Linux. Crunch is an easy to use tool for generating a custom made password list used for brute force password cracking. Crunch comes as a standard tool in Kali Linux. This tutorial shows you how easy it is to generate a password […]

By |July 29th, 2015|Papers|

Scanning Webservers with Nikto for vulnerabilities

Extreme Hacking
Advanced Ethical Hacking Institute in Pune

This tutorial shows you how to scan webservers for vulnerabilities using Nikto in Kali Linux. Nikto is a webserver assessment tool to find potential problems and vulnerabilities very quickly. Nikto comes standard as a tool with Kali Linux and should be your first choice when pen testing webservers and web applications. Nikto […]

By |July 29th, 2015|Papers|

Ransomware infection and removal guide

Extreme Hacking
Advanced Ethical Hacking Institute in Pune

Tox Ransomware is malware which encrypts your hard drive and demands money in exchange for decryption. After CTB-Locker, Teslacrypt, CryptoWall, Cryptolocker and TorrentLocker, Tox is the new ransomware on the block. Tox is set up as a Ransomware-as-a-service where Tox developers take 20% of the paid ransoms. Tox (or toxicola ransomware) is only accessible over the TOR […]

By |July 29th, 2015|Papers|

Scanning Directories using Websploit

Extreme Hacking
Advanced Ethical Hacking Institute in Pune

In the next few tutorials I will explain how to use the different Websploit modules. WebSploit is an open source project for web application assessments. In this tutorial we will be using the websploit directory scanner module and we will add some custom directories. Websploit directory scanner is a script which […]

By |July 29th, 2015|Papers|

Installing VPN on Attacking Machine

Extreme Hacking
Advanced Ethical Hacking Institute in Pune

VPN on Kali Linux is strangely not installed and enabled by default which leaves you with a greyed out VPN option panel. VPN stands for Virtual Private Network and extends your private network over the internet. In this tutorial we will install the necessary packages and setup the popular VyprVPN service in Kali […]

By |July 29th, 2015|Papers|

Cloudflare IP resolving using websploit.

Extreme Hacking
Advanced Ethical Hacking Institute in Pune

In this tutorial we will be testing and using the Cloudflare resolver module in Websploit on Kali Linux. Cloudflare is a company that provides a content delivery network and distributed DNS (Domain Name Server) services, sitting between the visitor and the hosting provider of the Cloudflare user. This way Cloudflare is acting […]

By |July 29th, 2015|Papers|

Spoofing MAC Address using Kali

Extreme Hacking
Advanced Ethical Hacking Institute in Pune

MAC address spoofing is a technique for changing your Media Access Control (MAC) address on a network device. A MAC Address is a unique and hardcoded address in network devices which cannot be changed. Macchanger is a tool included with Kali Linux and can change the MAC address to any desired address until […]

By |July 29th, 2015|Papers|

Wifi Hacking Tools

Extreme Hacking
Advanced Ethical Hacking Institute in Pune

In Wifi Hacking Tools we will be talking about a very popular subject: hacking wireless networks and how to prevent it from being hacked. Wifi is often a vulnerable side of the network when it comes to hacking since signals can be picked up everywhere and by anyone. Router manufacturers and ISPs […]

By |July 26th, 2015|Papers|

Hack Team Exploit Demo, How they used to Hack..

Extreme Hacking
Advanced Ethical Hacking Institute in Pune

In this tutorial we will be importing the CVE-2015-5122 (Adobe Flash opaqueBackground Use After Free) zero day Flash Exploit module in Metasploit and have a vulnerable setup download the malicious Flash file. Recent versions of Adobe Flash Player contain critical vulnerabilities within the ActionScript 3 ByteArray, opaqueBackground and BitmapData classes. Exploiting […]

By |July 26th, 2015|Papers|