Papers

/Papers

Cain and Abel – An amazing Tool for Hackers

Institute For Ethical Hacking Course and Ethical Hacking Training in Pune – India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

Cain and Abel is an amazing tool that is specifically designed for network administrators and penetration testers to recover various kinds of passwords. It allows easy recovery of passwords by sniffing the network, cracking encrypted passwords […]

By |December 20th, 2016|Papers|

Morpheus – Automated Ettercap TCP/IP Hijacking Tool

Institute For Ethical Hacking Course and Ethical Hacking Training in Pune – India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

Morpheus is a framework tool which automates TCP/UDP packet manipulation tasks by using etter filters to manipulate target requests/responses under MitM attacks replacing the TCP/UDP packet contents by our contents before forward the packet back to […]

By |December 20th, 2016|Papers|

What Is Windows Page File? Will Disabling It Make My PC Faster?

Institute For Ethical Hacking Course and Ethical Hacking Training in Pune – India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

What Is Windows page file? How does it work?
Windows Page File, also called a paging file or a swap file, is a file that’s used to store data temporarily. The page file turns out to be […]

By |December 19th, 2016|Papers|

How To Hack QR Code Of “Whatsapp Web” Using Phishing Technique In Kali Linux

Institute For Ethical Hacking Course and Ethical Hacking Training in Pune – India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

Whatsapp is the one of most popular messaging application available for almost all the operating system like windows,android,mac,blackberry etc…

For providing the access of whatsapp on browser,launched the whatsapp web,secured and protected with End To End Encryption.

There […]

By |December 17th, 2016|Papers|

Here’s How Your Sleeping Mac Can Be Hacked In 30 Seconds

Institute For Ethical Hacking Course and Ethical Hacking Training in Pune – India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

Last month, we told you how the Chinese security researchers were able to crack the security of Windows 10 browser, Adobe Flash, Safari, etc. in few seconds. This was followed by another news in December that […]

By |December 17th, 2016|Papers|

How To Repair Damaged/Corrupt MS Word, Excel, PowerPoint, And Outlook Files

Institute For Ethical Hacking Course and Ethical Hacking Training in Pune – India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan
How to restore damaged or corrupt MS Word documents
Recovering the damaged or corrupt MS Word files isn’t something that any conventional data recovery software can accomplish. For this, you need to use some special tool. Here, I’m […]

By |December 17th, 2016|Papers|

How To Delete File Permanently Without Sending It To Recycle Bin In Windows 10?

Institute For Ethical Hacking Course and Ethical Hacking Training in Pune – India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

When you delete a file or folder in Microsoft Windows, it goes to a special folder called Recycle Bin. Recycle Bin allows you to restore your deleted files, in case, you change your mind at a […]

By |December 17th, 2016|Papers|

ShellcodeCompiler C/C++ Compiler For Windows

Institute For Ethical Hacking Course and Ethical Hacking Training in Pune – India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

Shellcode Compiler is a program that compiles C/C++ style code into a small, position-independent and NULL-free shellcode for Windows. It is possible to call any Windows API function in a user-friendly way. It takes as input a source […]

By |December 5th, 2016|Papers|

How to Make a Bootable USB Flash Drive using Command Prompt

Institute For Ethical Hacking Course and Ethical Hacking Training in Pune – India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

Creating a USB pen drive using command prompt is not hard, it is one of the most common ways to create a bootable USB.

      This method does not work if your operating system is windows XP or windows 8 […]

By |December 4th, 2016|Papers|

idb – iOS App Security Assessment Tool

Institute For Ethical Hacking Course and Ethical Hacking Training in Pune – India
Extreme Hacking | Sadik Shaikh | Cyber Suraksha Abhiyan

idb a tool to simplify some common tasks for iOS app security assessments and research.
Requirements:

Ubuntu or OS X
Ruby 1.9.3 or 2.1

Installation:
For OS X:
brew install qt cmake usbmuxd libimobiledevice
For Ubuntu:
apt-get install cmake libqt4-dev git-core libimobiledevice-utils libplist-utils […]

By |December 4th, 2016|Papers|