Daily Archives: June 15, 2016

10 Private Search Engines That Do Not Track You

Ethical Hacking Institute Course in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

Private browsing using the private or incognito modes provided in your browser, does not give you the level of privacy you think it does. If you really don’t want to be tracked and also don’t want anyone tracking your searches, try these search […]

By |June 15th, 2016|Papers|

Exploit SQL Injection Using Sqlmap in kali linux

Ethical Hacking Institute Course in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

SQL injection : it is an attack that exploits non-parametrized SQL queries in a database , so that the attacker can insert their own queries.

Sqlmap : This is a very powerful penetration test tool (open source) , it automates the discovery and exploitation […]

By |June 15th, 2016|Papers|

How to Use Armitage For Discovering Vulnerabilities

Ethical Hacking Institute Course in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

Armitage is a graphical interface to Metasploit , developed in Java (multiplatform )to visualize the target machines , recommended exploits and functionality advanced framework metasploit .

Disclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only […]

By |June 15th, 2016|Papers|

Scan website for vulnerabilities using Vega in Kali Linux

Ethical Hacking Institute Course in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

Vega is an open source platform for testing the security of web applications. Vega can help you find and validate SQL injections , cross-site scripting (XSS) , inadvertently disclosed sensitive information, and other vulnerabilities. It is written in Java , GUI -based , […]

By |June 15th, 2016|Papers|

Man in the middle attacks tutorial

Ethical Hacking Institute Course in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

MITM attacks (Man -In-The -Middle )
MITM are attacks where the attacker places themself between a “victim machine” and the “router”, this  generally occurs without the knowledge of the victim.

A MITM attack exploits the real-time packets in transit allowing attackers to intercept, send and receive data never […]

By |June 15th, 2016|Papers|

How to sniff password using Wireshark

Ethical Hacking Institute Course in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

Wireshark is the world’s foremost network protocol analyzer. It lets you see what’s happening on your network at a microscopic level. It is the de facto (and often de jure) standard across many industries and educational institutions.
This tutorial can be an angel and […]

By |June 15th, 2016|Papers|

Hacking Android phone using Metasploit

Ethical Hacking Institute Course in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

Our tutorial for today is how to Hack Android Smartphone  using Metasploit in Kali Linux

what is metasploit ?
metasploit  Its best-known sub-project is the open source Metasploit Framework, a tool for developing and executing exploit code against a remote target machine. Other important sub-projects […]

By |June 15th, 2016|Papers|

Hacking Web Browsers using BeEF

Ethical Hacking Institute Course in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

BeEF is short for The Browser Exploitation Framework. It is a penetration testing tool that focuses on the web browser.

BeEF was developed by a group of developers led by Wade Alcorn. Built on the familiar Ruby on Rails platform, BeEF was developed to […]

By |June 15th, 2016|Papers|

wifi-honey – Kali-Linux

Ethical Hacking Institute Course in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

WiFI -honey is a script, the attack can be used to create fake access points using encryption and all monitors with Airodump . It automates the installation process , it creates five interfaces in monitor mode , four are used as access points […]

By |June 15th, 2016|Papers|

cewl wordlist generator on Kali Linux

Ethical Hacking Institute Course in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

CEWL (pronounced “cool” ) is a custom word list generator written in Ruby that with a given URL and a specified depth and possibly external links , returns a list of words that can then be used for application bruteforce as john or […]

By |June 15th, 2016|Papers|