Monthly Archives: August 2015

//August

Basic Terminologies used in Ethical Hacking..

Extreme Hacking
Advanced Ethical Hacking Institute in Pune

AV – Antivirus is software installed on most computers to protect the computer from viruses
Backdoor – A program running on a host that we “own” so that we can connect to it at a later time even if the vulnerability is patched. For example, cryptcat is a backdoor with a […]

By |August 31st, 2015|Papers|

Rooting a linux box metasploit style..

Extreme Hacking
Advanced Ethical Hacking Institute in Pune

Today I’ll be writing a guide on how to exploit Metasploitable with the Metasploit Framework. Who is this tutorial for? This tutorial is for anyone who is interested in beginning a journey as a Penetration Tester. This tutorial will encompass:

A nice overview on how to use the Metasploit Framework by […]

By |August 31st, 2015|Papers|

How to remember your passwords easily

Extreme Hacking
Advanced Ethical Hacking Institute in Pune

Hello everyone,

Today I’m going to write this tutorial because I’m pretty sure that many of you have this problem and also for security matters.

What I will be covering is how to remember ALL your passwords to every website that you are a member of without much effort.

It’s very easy. It […]

By |August 31st, 2015|Papers|

HIJACK WhatsApp through Android..

Extreme Hacking
Advanced Ethical Hacking Institute in Pune

Need:

1) Victim MAC id
2) Rooted Android Mobile
3) Busybox Apk
4) Terminal Apk

1> Get Victim MAC id XX:XX:XX:XX:XX:XX

On an Android, find this in Settings → About phone → Status → Wi-Fi MAC address.
On an iPhone, go to Settings → General → About → Wi-Fi Address.
On a Windows phone, look in Settings → […]

By |August 25th, 2015|Papers|

THC-Hydra Standalone App No Root Needed

Extreme Hacking
Advanced Ethical Hacking Institute in Pune

I give you THC-Hydra for android

A simple easy to use standalone android application

With this you can bruteforce just about any type of protocol/server

NO ROOT NEEDED

Simple Example

Code:
-l admin -P passwords.txt ftp://targetsite.blahh

Download Here
http://parentsecurity.noip.me/uhydra.apk

www.extremehacking.org
CEHv8 CHFIv8 ECSAv8 CAST ENSA CCNA CCNA SECURITY MCITP RHCE CHECKPOINT ASA FIREWALL VMWARE CLOUD ANDROID IPHONE NETWORKING HARDWARE TRAINING […]

By |August 25th, 2015|Papers|

How protect your site against DDOS Attacks

Extreme Hacking
Advanced Ethical Hacking Institute in Pune

Types of Attacks.
1.Layer 4 attacks are attacks based on the network layer. they range from UDP, TCP, ICMP, ext.
2.Layer 7 attacks are based on the application level, Software for web-servers, game-servers, ext. these are vulnerable to these.
these work by filling the server in question with requests that the server cannot […]

By |August 25th, 2015|Papers|

Tips for full anonymity for RAT users

Extreme Hacking
Advanced Ethical Hacking Institute in Pune

Attention Please! I did not call to commit unlawful acts, and all the following terms is a figment of my imagination and has no connection with reality. All the described actions you do at your own risk.)

UP: Notice that if you configured VPN (eg Open VPN) not properly, if during […]

By |August 23rd, 2015|Papers|

Creating your own Booter..

Extreme Hacking
Advanced Ethical Hacking Institute in Pune
This tutorial will teach you how to maintain and create your own stresser, otherwise known as a booter.

1. Introduction (Sector 1)
2. Uploading Your Files (Sector 1)
3. Uploading and Configuring MySQL Databases (Sector 1)
4. Mandatory File Edits (Sector 1)
5. Configuring PhpMyAdmin (Sector 2)
6. Accounts (Sector 3)
7. Creating An Account (Sector 3)
8. […]

By |August 23rd, 2015|Papers|

CRACKING WPA WITH YOUR ANDROID DEVICE

Extreme Hacking
Advanced Ethical Hacking Institute in Pune
Reaver for Android v1.30
Reaver-WPS GUI for rooted devices with bcm4329/4330 wifi chipset.

INFO:
Reaver for Android, short RfA, is a simple-to-use Reaver-GUI for Android devices with bcmon support.
It has some very cool features:
 
Detects automatically WPS-enabled routers.
All Reaver-Settings are accessible from an a simple-to-use GUI.
Activates and deactivates Monitor-Mode automatically when needed.
Provides a simple […]

By |August 23rd, 2015|Papers|

Grabbing Skype IP !!!

Extreme Hacking
Advanced Ethical Hacking Institute in Pune

Today I will be showing you a Flawless method of obtaining Skype IP Addresses using Wireshark. No more need for Resolvers. This method is fool-proof.

Programs Needed

Skype

 

Wireshark

 

Windows Operating System

Step 1

Launch Skype and go to your settings:
Take note of the “Port” as this is what we need to remember “Write it down […]

By |August 23rd, 2015|Papers|