Daily Archives: June 12, 2016

Scan website for vulnerabilities using Owasp-zap

Ethical Hacking Institute Course in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

OWASP-ZAP is a Graphical user interface tool for finding vulnerabilities in web applications.It is completely free and open source.ZAP is an easy to use tool because of it’s GUI,it is used by beginners as well as professionals. When used as a proxy server […]

By |June 12th, 2016|Papers|

Testing Web Application security by W3af Scanner

Ethical Hacking Institute Course in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

w3af is an alternate lightweight escalated web vulnerabilities scanner brought to the security group from the fine programmers of OWASP web application security . Reporting is limited furthermore not as lovely as Arachni, however will give a decent basis to vulnerability reporting. The enormous playing point, […]

By |June 12th, 2016|Papers|

Arachni Web Application Security Framework

Ethical Hacking Institute Course in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

Arachni Web Application Security Framework is an open-source Web application scanner and vulnerability penetration testing tool. Unlike many other system scanners, Aracni specializes in finding Web application vulnerabilities.

Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, […]

By |June 12th, 2016|Papers|

Breaking WPA2-PSK with Kali Linux — Dictionary Attack

Ethical Hacking Institute Course in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

WPA2-PSK may not be as safe as you think. There are a few attacks against WAP2-PSK. One of the most common attacks is against WPA2 is exploiting a weak passphrase.

Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning […]

By |June 12th, 2016|Papers|

Shellter Project – bypassing Antivirus Detection

Ethical Hacking Institute Course in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

Shellter is found at the website www.shellterproject.com and is a shellcode injector. I have been using the tool to demonstrate to customers how simple it is to bypass antivirus (AV) detection using programs that would have otherwise been detected as suspicious or possible […]

By |June 12th, 2016|Papers|

HIDING SECRET MESSAGES IN IMAGES USING KALI LINUX

Ethical Hacking Institute Course in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

Steganography is the practice of concealing a file, message, image, or video within another file, message, image, or video. The word steganography combines the Greek words steganos, meaning ‘covered, concealed, or protected’, and graphein, meaning ‘writing’. The first recorded use of the term was in 1499 by Johannes Trithemius in Steganographia, a treatise on […]

By |June 12th, 2016|Papers|

PowershellEmpire: quick-start guide

Ethical Hacking Institute Course in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

PowershellEmpire is basically a post-exploitation framework that utilities the widely-deployed PowerShell tool for all your system-smashing needs. It’s feels quite Metasploit with it text-driven menus, module management and execution functions, but it’s purely for generating PowerShell agents and post-exploitation evilness. Of course, Powershell […]

By |June 12th, 2016|Papers|

DIRB Domain Brute-forcing Tool Kali-Linux

Ethical Hacking Institute Course in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

Today we will learn how to Enumerate a directory or object of a website or server. It might be an admin panel or a subdirectory that is vulnerable to attack. The key is to find these objects, as they may be hidden. This […]

By |June 12th, 2016|Papers|

How To Use Proxychains To Evade Detection in Kali Linux

Ethical Hacking Institute Course in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

The most important thing about doing penetration testing is anonymity, undetectable, or at least hard to be detected. The worst thing that can happen to any pentesters is being detected by a security admin, the security technologies such as IDS, firewall, etc., or […]

By |June 12th, 2016|Papers|

Information Gathering using Dmitry in Kali Linux

Ethical Hacking Institute Course in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

DMitry (Deepmagic Information Gathering Tool) is a UNIX / (GNU) Linux command line application with the ability to gather as much information as possible about a host. Basic  functionality  of  DMitry  allows for information to be gathered about a target host from a […]

By |June 12th, 2016|Papers|