Monthly Archives: July 2015

//July

Packet Fingerprinting with Wireshark and Detecting NMap Scans

Extreme Hacking
Advanced Ethical Hacking Institute in Pune

This is going to be a fairly long tutorial on Wireshark. This is if you have had some sort of experience with wireshark and nmap, and you should have an above-average understanding of some basic protocols.

We will be covering some major scans including:
TCP Scans (Transmission Control Protocol)
~ TCP SYN scan […]

By |July 22nd, 2015|Papers|

How to crack accounts with Sentry

Extreme Hacking
Advanced Ethical Hacking Institute in Pune

I’ve been getting a lot of questions on how to crack accounts via SentryMBA so I have decided to take some of my time and make a tutorial for the beginners!

Things you will need:

SentryMBA — http://www.sendspace.com/file/l0r5lh
PoizonProxyProcessor_v1.0 — http://www.sendspace.com/file/1x312z
AIOHNB — http://www.sendspace.com/file/i1q1bi
Sentry Configs — http://www.sendspace.com/file/94ht2k
Combo2Email — http://www.sendspace.com/file/7901ra
________________________________________________________________

Step #1.
– Download SentryMBA

– Once you […]

By |July 22nd, 2015|Papers|

Password Sniffing using Wireshark

Extreme Hacking
Advanced Ethical Hacking Institute in Pune

Wireshark Password Sniffing

Tools:
• Alpha wireless card
• Kali Linux
• Ettercap (Man in Middle tool)
• Sslstrip(Turns HTTPS into HTTP so we can see passwords in clear text)
• Wireshark (Packet sniffer)

First login to your Kali Machine. After logging in we need to forward port 80 to port 10000 which is what sslstrip will […]

By |July 21st, 2015|Papers|

Writing Custom ASCII Shellcode

Extreme Hacking
Advanced Ethical Hacking Institute in Pune

Hello everyone!

This is going to be a very difficult tutorial so this may require that you have some knowledge in shellcode writing and basic assembly.
First, we will construct a loader that will make room on the stack, copy our payload, and execute it all on the stack at runtime.

This is […]

By |July 21st, 2015|Papers|

Admin page finder, DIRBUSTER

Extreme Hacking
Advanced Ethical Hacking Institute in Pune

 

Hi

I would like to tell you about an awesome tool that comes with Kali Linux. DIRBUSTER

This tool is a crawler that can find directories and files hidden by website admins trough brute-force.
Can find admin pages, hidden pages, hidden directories, etc.

So i made a small and simple tutorial about it. […]

By |July 21st, 2015|Papers|

Best ways to hide any file/text/video inside an image

Extreme Hacking
Advanced Ethical Hacking Institute in Pune

Howdy Guys? From such a long time i am presenting you a short and simple trick to hide any kind of file like txt, mp3, exe, avi or any extension using Steganography technique (hiding file into image is called steganography, and it allows you to hide text in images without […]

By |July 21st, 2015|Papers|

Cracking WinRar with OllyDBG/x64dbg

Extreme Hacking
Advanced Ethical Hacking Institute in Pune

Hey guys,

Today I’ll be showing you how to crack WinRAR. I was storing some files on my webserver and my WinRAR license was past its due date (like a really long time) and the nag screen annoyed me as fuck. That’s why I decided to reverse engineer it and write […]

By |July 19th, 2015|Papers|

Cracking RC4 Encryption in WPA-TKIP and TLS

Extreme Hacking

Advanced Ethical Hacking Institute in Pune
Security researchers have developed a more practical and feasible attack technique against the RC4 cryptographic algorithm that is still widely used to encrypt communications on the Internet.

Despite being very old, RC4 (Rivest Cipher 4) is still the most widely used cryptographic cipher implemented in many popular protocols, including:

SSL (Secure Socket […]

By |July 18th, 2015|Papers|

VNC Keyboard Remote Code Execution Exploit

Advanced Ethical Hacking Institute in Pune

 

Full title
VNC Keyboard Remote Code Execution Exploit

Date add
13-07-2015

Category
remote exploits

Platform
multiple

Risk

Security Risk Critical

Description:
This Metasploit module exploits VNC servers by sending virtual keyboard keys and executing a payload. On Windows systems a command prompt is opened and a PowerShell or CMDStager payload is typed and executed. On Unix/Linux systems a xterm terminal is opened […]

By |July 14th, 2015|Exploits|

Malicious Gaming App Infects More than 1 Million Android Users

Advanced Ethical Hacking Institute in Pune

It’s not at all surprising that the Google Play Store is surrounded by a number of malicious applications that may gain users’ attention to fall victim for one, but this time it might be even worse than you thought.

Threat researchers from security firm ESET have discovered a malicious Facebook-Credentials-Stealing Trojan masquerading […]

By |July 13th, 2015|Papers|