Monday, December 21, 2015

Port Fail Vulnerability : Critical VPN Vulnerability

Hackingloops ~

Port Fail Vulnerability : Critical VPN Vulnerability On November 26 Perfect Privacy disclosed the Port Fail vulnerability, which can lead to an IP address leak for clients of VPN services with a “port forwarding” feature. Though some might argue that this is not a vulnerability and just a Routing Feature . What could go wrong …

The post Port Fail Vulnerability : Critical VPN Vulnerability appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1OHVmwH
via IFTTT

DNSTRACER Video Tutorial on Kali Linux – DNS Analysis Tool

Hackingloops ~

DNSTRACER Video Tutorial on Kali Linux : DNSTRACER is an DNS Information gathering tool which extract unique DNS information which none other DNS tool does. It actually shows how the DNS request is processed. We can query about different types of records like NS, MX, A, AAAA, SOA, NSEC etc using DNSTRACER tool. In this …

The post DNSTRACER Video Tutorial on Kali Linux – DNS Analysis Tool appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1OiEdPX
via IFTTT

Saturday, December 19, 2015

DNSRECON Video Tutorial on Kali Linux – DNS Information Gathering

Hackingloops ~

DNSRECON Video Tutorial on Kali Linux : DNSRECON is best tool on Kali Linux for performing DNS Information gathering, we can gather almost each and every DNS information about our target using DNSRECON tool. We can perform different types of DNS enumerations using DNSRECON tool like standard enumeration, brute force enumeration, top level domain enumeration, …

The post DNSRECON Video Tutorial on Kali Linux – DNS Information Gathering appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1T8nTzq
via IFTTT

Thursday, December 17, 2015

How to Hack Linux Computer Just with Backspace Key

Hackingloops ~

How to Hack Linux Computer Just with Backspace Key ? Are you using a Linux Operating system on your machine, if yes then this is must read tutorial.  Security researchers from University of Valencia has recently discovered a bug in most of Linux distributions that anyone can bypass any Linux authentication during boot up process …

The post How to Hack Linux Computer Just with Backspace Key appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1IXStv2
via IFTTT

Wednesday, December 16, 2015

DNSMAP Video Tutorial on Kali Linux – DNS Information Gathering

Hackingloops ~

DNSMAP Video Tutorial on Kali Linux : In this video tutorial, we will learn how to gather DNS information about all the subdomains of a web application or website using DNSMAP network mapper tool. DNSMAP is basically an sub domain mapping tool which gives all the subdomains, their corresponding IPv4 IP address and IPv6 IP …

The post DNSMAP Video Tutorial on Kali Linux – DNS Information Gathering appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1m97DDg
via IFTTT

Monday, December 14, 2015

How to Decrypt SSL traffic using Wireshark

Hackingloops ~

How to Decrypt SSL traffic using Wireshark : SSL is one the best way to encrypt network traffic and avoiding men in the middle attacks and other session hijacking attacks. But there are still multiple ways by which hackers can decrypt SSL traffic and one of them is with the help of Wireshark. Wireshark has …

The post How to Decrypt SSL traffic using Wireshark appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1Nmp78E
via IFTTT

Sunday, December 13, 2015

DNSENUM Video Tutorial on Kali Linux – DNS Information Gathering

Hackingloops ~

DNSENUM Video Tutorial on Kali Linux : In this DNSENUM Video tutorial we will learn how to use DNSENUM tool for DNS Information Gathering in Penetration testing of web applications. DNSENUM is basically an DNS Enumeration tool or Script which performs several functions including gathering the host’s A records, MX records, attempting zone transfers, and brute forcing sub …

The post DNSENUM Video Tutorial on Kali Linux – DNS Information Gathering appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1O33JbK
via IFTTT

Sunday, November 29, 2015

How to Protect Facebook accounts from Hackers

Hackingloops ~

Protect Facebook accounts from hackers Guide by Hackingloops : Most of our users have asked us about that how to protect Facebook accounts from Hackers. Facebook is most used Social Networking platform and its always on target for hackers. But on the same side, Facebook’s internal security is good enough that 90% of hack attempts …

The post How to Protect Facebook accounts from Hackers appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/21o3OLc
via IFTTT

Saturday, November 28, 2015

CEH Practice Test 4 – Ethical Hacking Fundamentals Level 2

Hackingloops ~

Hackingloops offers CEH Practice Test 4 on Ethical Hacking Fundamentals Quiz Level 2. This CEH Practice Quiz is of Level 2 difficulty. This will help you to enhance your knowledge and skills for preparation of CEH Certification Test. Please provide correct details if you wish to receive evaluation and correct answers, along with complete analysis. Hope …

The post CEH Practice Test 4 – Ethical Hacking Fundamentals Level 2 appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1MXE6mZ
via IFTTT

Thursday, November 26, 2015

How to perform Penetration testing of MySQL Database

Hackingloops ~

In our previous tutorial we learned to fingerprint web application framework, today we will learn how to perform Penetration testing of MySQL database. As we are aware that most websites use MySQL database as their core database. It is necessary for every webmaster to perform basic penetration testing of MySQL database in order to prevent …

The post How to perform Penetration testing of MySQL Database appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/21jejiL
via IFTTT

Wednesday, November 25, 2015

How to Fingerprint Web Application Framework – Penetration Testing Guide

Hackingloops ~

How to Fingerprint Web Application Framework : Web Application Framework Fingerprinting is one of the most important task information gathering. Knowing the type of framework a web application is using will give a great advantage to hacker or penetration tester.  Because once we know framework, we can easily locate known vulnerabilities in that framework. Most …

The post How to Fingerprint Web Application Framework – Penetration Testing Guide appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1Ia2UeG
via IFTTT

Monday, November 23, 2015

CEH Practice Test 3 – Ethical Hacking Fundamentals Level 1

Hackingloops ~

Hackingloops offers CEH Practice Test 3 on Ethical Hacking Fundamentals. Previous CEH Practice Quiz that we shared was LEVEL 0 i.e. Very Easy Level. This CEH Quiz is of Level 1 i.e. Easy/Average Difficulty. This will help you to enhance your knowledge and skills for preparation of CEH Certification Test. Please provide correct details if …

The post CEH Practice Test 3 – Ethical Hacking Fundamentals Level 1 appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1YqQraF
via IFTTT

How to charge Android Smartphone faster

Hackingloops ~

Does your phone takes 2 to 3 hours to completely charge? If yes then you must read how to charge android smartphone faster. After reading this tutorial you will be able to charge your phone in less than half of time than it usually takes. In our previous articles we have shared details about how …

The post How to charge Android Smartphone faster appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1jgi9qJ
via IFTTT

Saturday, November 21, 2015

CEH Practice Test – 2 Introduction to Ethical Hacking

Hackingloops ~

Hackingloops presents another CEH Practice test but it also will be helpfull for Security+  and CISSP aspirants for practice. This CEH practice test is concentrated on Introduction to Ethical Hacking and basic overview to hacking. Take the CEH practice Quiz to test your progress for CEH certification test. Hope this will be helpful. Level of this …

The post CEH Practice Test – 2 Introduction to Ethical Hacking appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1PH5Tha
via IFTTT

Wednesday, November 18, 2015

Popular Phishing Techniques used by Hackers

Hackingloops ~

Phishing is one the hacker’s favorite attack method that they use to hack login id passwords. Today we will learn Popular Phishing Techniques that hackers nowadays use to hack social networking sites or email passwords. In simple terms phishing is basically a method in which hacker uses Phish or fake pages or fake applications to …

The post Popular Phishing Techniques used by Hackers appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1LnqEXE
via IFTTT

Penetration testing of VoIP : How Hackers Spoof Caller ID

Hackingloops ~

Today we will learn how to conduct Penetration testing of VoIP (Voice over IP) against a Private Branch Exchange as it’s must to perform pen tests for all type of attacks. For VoIP security assessment, most important pen test is Caller ID Spoofing and how hackers spoof caller ID to make fake calls on behalf …

The post Penetration testing of VoIP : How Hackers Spoof Caller ID appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1X7Xtyp
via IFTTT

Tuesday, November 17, 2015

Types of Malware – Hacker’s Guide

Hackingloops ~

Lot of users has requested us to list down all different types of malware used by hackers to hack victims. So today i will list down all malware types and will give a brief introduction about each malware type. This is very useful Hacker’s Guide because every hacker or penetration tester must know all different …

The post Types of Malware – Hacker’s Guide appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1MRNAU6
via IFTTT

Free Whatsapp spying service : Hacking News

Hackingloops ~

Free Whatsapp spying service : Hacking News In this tutorial you will learn a new hack you could do using the ultimate WhatsApp Spying Website: http://whatcha.xyz/ WhatCha.xyz is an online service, that tracks anyone’s number on WhatsApp and give you a detailed log on when your victim goes online or offline. And since almost everyone you …

The post Free Whatsapp spying service : Hacking News appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1X6QHJf
via IFTTT

Penetration Testing : Hacking Gmail account using GX Cookie

Hackingloops ~

Penetration Testing : Hacking Gmail account using GX Cookie GMAIL is currently being used in corporate environments widely due to high popularity . During penetration tests we might come across scenarios where the employees are using GMail as the primary mode of email communication. (GMail also provides a paid service of email for corporates . …

The post Penetration Testing : Hacking Gmail account using GX Cookie appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1MRNAU4
via IFTTT

Steganography : Hide EXE within the Jpeg Image File

Hackingloops ~

Stenography : Hide EXE within the Jpeg Image File What is Steganography ? Steganography is the art and science of hiding information by embedding messages within other, seemingly harmless images or other types of media Steganography has become increasingly popular in the past years , majorily in hacking communities where it is extensively being used …

The post Steganography : Hide EXE within the Jpeg Image File appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1X6QHJd
via IFTTT

Penetration testing of Men in middle attacks using ARP spoofing

Hackingloops ~

Today we will learn how to perform Penetration testing of Men in middle attacks using ARP Spoofing. At first we must understand what is ARP spoofing and how hackers can use it to exploit and execute severe Men in Middle attacks. ARP spoofing is a type of attack in which a malicious actor sends falsified …

The post Penetration testing of Men in middle attacks using ARP spoofing appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1MRNyM7
via IFTTT

Phishing using SET for Penetration Testing Tutorial

Hackingloops ~

Phishing using SET for Penetration Testing Tutorial SET : Social Engineering Toolkit has been a very popular tool for sometime now . SET enables the Penetration Tester to perform many complex Social Engineering Attacks through a Menu driven tool . SET runs in terminal and is a menu driven tool. SET performs many complex tasks …

The post Phishing using SET for Penetration Testing Tutorial appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1X6QHJb
via IFTTT

Information Gathering Using Kali Linux for Penetration Testing

Hackingloops ~

Information Gathering Using Kali Linux for Penetration Testing Information Gathering is a crucial step in penetration testing .  Ideally the penetration testing begins with Information and needs a lot of effort at this step . In this tutorial we will explore some of the tools used for Information Gathering that are available in Kali Linux …

The post Information Gathering Using Kali Linux for Penetration Testing appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1MRNyM3
via IFTTT

What is Penetration Testing ? : All You need to Know

Hackingloops ~

What is Penetration Testing ? Penetration testing is using the tools and techniques of malicious attackers to find and exploit weaknesses in a system in order to improve the defensive capabilities of the system. Penetration testing requires curiosity, cleverness, and a willingness to push the limits of what is possible. Legal Issues in Penetration Testing  …

The post What is Penetration Testing ? : All You need to Know appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1X6QJAT
via IFTTT

PowerSploit : Quick Shell for Penetration Testing

Hackingloops ~

PowerSploit : Quick Shell for Penetration Testing While penetration testing , sometimes all we want is a shell and no meterpreter or other RAT functionalities . This can be due to plenty of reasons : only shell access is less noisy , more chances of evading the Anti virus engines , less chances of inappropriate …

The post PowerSploit : Quick Shell for Penetration Testing appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1MRNADK
via IFTTT

Ultimate Extension Spoofing Tutorial

Hackingloops ~

Best Extension Spoofing Technique Tutorial Ultimate Extension Spoofing Tutorial NO DOWNLOADS required !! NO external Tool Needed !! Change the extension of your .exe to .pdf .docx , .mp3 !! Real Method ….. !! This tutorial will show you how to make your .exe (or .com/.scr) files look like .jpeg/.mp3 or any other filetype (my …

The post Ultimate Extension Spoofing Tutorial appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1MRNyM1
via IFTTT

Types of Malware – Hacker’s Guide

Hackingloops ~

Lot of users has requested us to list down all different types of malware used by hackers to hack victims. So today i will list down all malware types and will give a brief introduction about each malware type. This is very useful Hacker’s Guide because every hacker or penetration tester must know all different …

The post Types of Malware – Hacker’s Guide appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1MzqrCw
via IFTTT

Monday, November 16, 2015

Free Whatsapp spying service : Hacking News

Hackingloops ~

Free Whatsapp spying service : Hacking News In this tutorial you will learn a new hack you could do using the ultimate WhatsApp Spying Website: http://whatcha.xyz/ WhatCha.xyz is an online service, that tracks anyone’s number on WhatsApp and give you a detailed log on when your victim goes online or offline. And since almost everyone you …

The post Free Whatsapp spying service : Hacking News appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1MRGhrg
via IFTTT

Sunday, November 15, 2015

Penetration Testing : Hacking Gmail account using GX Cookie

Hackingloops ~

Penetration Testing : Hacking Gmail account using GX Cookie GMAIL is currently being used in corporate environments widely due to high popularity . During penetration tests we might come across scenarios where the employees are using GMail as the primary mode of email communication. (GMail also provides a paid service of email for corporates . …

The post Penetration Testing : Hacking Gmail account using GX Cookie appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1NUIoQd
via IFTTT

Steganography : Hide EXE within the Jpeg Image File

Hackingloops ~

Stenography : Hide EXE within the Jpeg Image File What is Steganography ? Steganography is the art and science of hiding information by embedding messages within other, seemingly harmless images or other types of media Steganography has become increasingly popular in the past years , majorily in hacking communities where it is extensively being used …

The post Steganography : Hide EXE within the Jpeg Image File appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1NUIqYi
via IFTTT

Saturday, November 14, 2015

Penetration testing of Men in middle attacks using ARP spoofing

Hackingloops ~

Today we will learn how to perform Penetration testing of Men in middle attacks using ARP Spoofing. At first we must understand what is ARP spoofing and how hackers can use it to exploit and execute severe Men in Middle attacks. ARP spoofing is a type of attack in which a malicious actor sends falsified …

The post Penetration testing of Men in middle attacks using ARP spoofing appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1Ptn3yI
via IFTTT

Tuesday, November 10, 2015

Phishing using SET for Penetration Testing Tutorial

Hackingloops ~

Phishing using SET for Penetration Testing Tutorial SET : Social Engineering Toolkit has been a very popular tool for sometime now . SET enables the Penetration Tester to perform many complex Social Engineering Attacks through a Menu driven tool . SET runs in terminal and is a menu driven tool. SET performs many complex tasks …

The post Phishing using SET for Penetration Testing Tutorial appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1Hu3rIe
via IFTTT

Information Gathering Using Kali Linux for Penetration Testing

Hackingloops ~

Information Gathering Using Kali Linux for Penetration Testing Information Gathering is a crucial step in penetration testing .  Ideally the penetration testing begins with Information and needs a lot of effort at this step . In this tutorial we will explore some of the tools used for Information Gathering that are available in Kali Linux …

The post Information Gathering Using Kali Linux for Penetration Testing appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1L80qYO
via IFTTT

What is Penetration Testing ? : All You need to Know

Hackingloops ~

What is Penetration Testing ? Penetration testing is using the tools and techniques of malicious attackers to find and exploit weaknesses in a system in order to improve the defensive capabilities of the system. Penetration testing requires curiosity, cleverness, and a willingness to push the limits of what is possible. Legal Issues in Penetration Testing  …

The post What is Penetration Testing ? : All You need to Know appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1HtUWNj
via IFTTT

Monday, November 9, 2015

PowerSploit : Quick Shell for Penetration Testing

Hackingloops ~

PowerSploit : Quick Shell for Penetration Testing While penetration testing , sometimes all we want is a shell and no meterpreter or other RAT functionalities . This can be due to plenty of reasons : only shell access is less noisy , more chances of evading the Anti virus engines , less chances of inappropriate …

The post PowerSploit : Quick Shell for Penetration Testing appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1WJYcLj
via IFTTT

Sunday, November 8, 2015

Ultimate Extension Spoofing Tutorial

Hackingloops ~

Best Extension Spoofing Technique Tutorial Ultimate Extension Spoofing Tutorial NO DOWNLOADS required !! NO external Tool Needed !! Change the extension of your .exe to .pdf .docx , .mp3 !! Real Method ….. !! This tutorial will show you how to make your .exe (or .com/.scr) files look like .jpeg/.mp3 or any other filetype (my …

The post Ultimate Extension Spoofing Tutorial appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1OxeJxY
via IFTTT

Saturday, November 7, 2015

Google, Facebook May be Leaking your Data : Update

Hackingloops ~

Google, Facebook May be Leaking your Data We are aware about the fact that most websites are tracking our location and saving our data and may be selling them that to third party. But the Question is that two top Brands Google Facebook are also doing that??? Let focus on research done by top Researcher Tim …

The post Google, Facebook May be Leaking your Data : Update appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1Pv0V5A
via IFTTT

Crypting EXE Tutorial : Hide RAT/Keylogger for Penetration Testing

Hackingloops ~

Crypting EXE Tutorial : Hide RAT/Keylogger for Penetration Testing It is possible to hide your RAT/keylogger stub without a crypter! As penetration testers we need sometimes to hide the PE payload from the Anti Virus (AV) Engines . For this we end up either using the paid Crypters that basically Encrypt the payloads or finding …

The post Crypting EXE Tutorial : Hide RAT/Keylogger for Penetration Testing appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1kgTsMc
via IFTTT

Friday, November 6, 2015

Penetration testing of Credential Data over Encrypted Channel

Hackingloops ~

Penetration testing of Credential Data over Encrypted Channel – As part of user’s authentication penetration testing, it is must to pen test how credential data (sensitive data) is transported over an encrypted channel to avoid being intercepted by some malicious hackers via Men-in-Middle type attacks. As we all know, just using https connection doesn’t mean …

The post Penetration testing of Credential Data over Encrypted Channel appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/20zJlTb
via IFTTT

SQL Injection Union Based Exploitation : Part 2 The Injection

Hackingloops ~

SQL Injection Union Based Exploitation : Part 2 The Injection This is the second part of the Union Based SQL injection Tutorial . If you have missed the first part of the Tutorial , I would suggest you to visit the this Link . The previous part ended with finding the number of Columns in …

The post SQL Injection Union Based Exploitation : Part 2 The Injection appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1LUIWTy
via IFTTT

SQL Injection Union Based Exploitation : Part 1

Hackingloops ~

SQL Injection Union Based Exploitation : Part 1 We have posted a lot on SQL injection . There are various techniques and ways of exploiting the SQL injection loopholes in the Web Application . Many of us exploit SQL Injection holes without knowing what is actually happening on the backend. It might be possible to penetration …

The post SQL Injection Union Based Exploitation : Part 1 appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1PrEOgg
via IFTTT

Thursday, November 5, 2015

Creating Malicious Word Macros Tutorial : AutoRun Stub via Word Document

Hackingloops ~

Creating Malicious Word Macros Tutorial : AutoRun Stub via Word Document Free Give Away Penetration testers often need to use social engineering attacks . What is more better than creating a Microsoft Office Word document that contains the payload and exploit in form of a Macro . That is easy … might be common now …

The post Creating Malicious Word Macros Tutorial : AutoRun Stub via Word Document appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1WAzblG
via IFTTT

Creating the Ultimate USB Password Stealer

Hackingloops ~

Creating the Ultimate USB Password Stealer Autorun + Password Stealer : Plug in USB and Steal Passwords Guide For Penetration Testing for USB Blocking Windows allows the storage of the passwords . So does the modern browsers . Well this feature is for the convenience of the users , though has imposed itself as a …

The post Creating the Ultimate USB Password Stealer appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1StTH1B
via IFTTT

How to be Anonymous Online : BlackHat Method

Hackingloops ~

How to be Anonymous Online : BlackHat Method The Anonymity over the internet has become a challenge after NSA being in the news lately for spying on the citizens . The privacy over the internet has been compromised . Everyone on Internet has a unique IP Address and if someone wants to track you down …

The post How to be Anonymous Online : BlackHat Method appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/20xCNV7
via IFTTT

Skype Resolver : Get Skype IP’s behind VPN Tutorial

Hackingloops ~

Skype Resolver : Get Skype IP’s behind VPN Skype is being used lot in the corporate environments as well as for personal use .  Many think behind the VPN the IP and identity can be hidden . Well I came across this awesome tool that resolves your IP using your Skype name . The tool …

The post Skype Resolver : Get Skype IP’s behind VPN Tutorial appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1PpsgWL
via IFTTT

Wednesday, November 4, 2015

Doxing Explained : Tutorial

Hackingloops ~

Doxing Explained : Tutorial Information gathering is one of the Initial steps of any penetration testing project . Information gathering deals with gathering all the information you can gather about your target . This information might be gathered by doing online searches , phone calls , emails or other social engineering . Doxing is a …

The post Doxing Explained : Tutorial appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1Q5EPIw
via IFTTT

Hacking Wifi via Android Phones Easy : Secure your Networks !

Hackingloops ~

Hacking Wifi via Android Phones Easy : Secure your Networks ! Secure your Networks ! War Driving is when a hacker travels to any vicinity to hack a wifi network . Earliar this was limited due to the baggage of carrying the laptops …. Now with Android Smartphones becoming more computational and powerful , War Driving …

The post Hacking Wifi via Android Phones Easy : Secure your Networks ! appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1RTig78
via IFTTT

Word / Excel Exploits using Metasploit During Penetration Testing

Hackingloops ~

Word / Excel Exploits using Metasploit During Penetration Testing Metasploit is the favorite exploitation framework among the penetration testers . Metasploit can be used in a variety of penetration testing scenarios . One of the easiest way of spreading the exploit code through an exe file . But the major drawback in this technique is …

The post Word / Excel Exploits using Metasploit During Penetration Testing appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1So8URW
via IFTTT

Tuesday, November 3, 2015

Finding SQLi Vulnerable Websites in a Web Server

Hackingloops ~

Finding SQLi Vulnerable Websites in a Web Server SQL Injection (SQLi) vulnerability is not new and is one of the most dangerous vulnerabilities present in web applications . SQL injection is a very dangerous vulnerability and can lead to stealing of the data or even complete defacement of the website . If anyone is targeting …

The post Finding SQLi Vulnerable Websites in a Web Server appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1M9p5OG
via IFTTT

Execute JPeG Files As EXE : Only For Penetration Testing

Hackingloops ~

Execute JPeG Files As EXE : Only For Penetration Testing   While Penetration Testing , we come across scenarios where we need to social engineer in order to get the malware executed and test the strength of the organisation’s employee’s cyber security Awareness .  Well here is a way to do so . What if …

The post Execute JPeG Files As EXE : Only For Penetration Testing appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1Q89fZG
via IFTTT

Profiling a Website for Penetration Testing

Hackingloops ~

Profiling a Website for Penetration Testing  Website Profiling is the first critical step in the penetration testing and helps to build initial foundation for the testing .  Many penetration testers choose to do this via computer; they use exploits and methods to gain information about the website (this is a key process in penetration testing . I’ve …

The post Profiling a Website for Penetration Testing appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1OkP7Eh
via IFTTT

Saturday, October 31, 2015

Hackingloops Turn Social – Hackers First Social Networking Website

Hackingloops ~

Hey Friends, it’s your friend Lokesh, owner of Hackingloops.  I would like to thank all of you for support you have provided to make Hackingloops into a success. This motivates us to do something new and today with all your support we have added new features to Hackingloops. Hackingloops now allows you to interact with …

The post Hackingloops Turn Social – Hackers First Social Networking Website appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1GSj4sE
via IFTTT

Vulnerabilities exposed in Network Time Protocol (NTP) by BU Researchers

Hackingloops ~

Vulnerabilities exposed in Network Time Protocol (NTP)  : Boston university researchers have identified multiple security vulnerabilities in Network Time Protocol i.e. NTP. These vulnerabilities can allow a hacker on network to manipulate time on computers and impact the cryptographic calculations; hackers can launch DDOS attacks and affect other security measures. BU Researchers conducted an attack …

The post Vulnerabilities exposed in Network Time Protocol (NTP) by BU Researchers appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1PWx07N
via IFTTT

Facebook Messenger allows you to chat with Strangers without being Friends

Hackingloops ~

Facebook Messenger allows you to chat with Strangers without being Friends, Does this sounds strange? Off course not because Facebook Messenger allows you to chat with strangers. The most common problem that People usually face on social media websites like Facebook is receiving messages or friend requests from strangers which you don’t know. This functionality …

The post Facebook Messenger allows you to chat with Strangers without being Friends appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1M2Lk8U
via IFTTT

Thursday, October 29, 2015

Common Vulnerability Scoring System for Penetration Testers

Hackingloops ~

Common Vulnerability Scoring System for Penetration Testing During Penetration Testing , we often have to send the report of the test , and provide the rating for the Vulnerabilities discovered during the test . Here is an Excellent Vulnerability score calculator “Common Vulnerability Scoring System“ from National Vulnerability Database . This Vulnerability reporting is important …

The post Common Vulnerability Scoring System for Penetration Testers appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1ObXPVe
via IFTTT

Hackers Targeting Joomla Websites using SQL Injection Vulnerability

Hackingloops ~

Hackers targeting Joomla Websites using SQL Injection Vulnerability in Joomla CMS modules that was disclosed last week. Lot of attacks are being carried out against sites running old, unpatched versions of Joomla CMS. Experts warned Joomla webmasters that it’s quite easy for a hacker to gain full control of a website and execute additional attacks through the vulnerability. …

The post Hackers Targeting Joomla Websites using SQL Injection Vulnerability appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1im9YZi
via IFTTT

Tuesday, October 27, 2015

How to Secure your Facebook Accounts From Hackers

Hackingloops ~

How to Secure your Facebook Accounts From Hackers Facebook is the lifeline of Social Networking these days . Millions of users are regitered on Facebook and Facebook has become the number one website . There is a lots of private data in our Facebook profiles which can be misused or must not be seen by …

The post How to Secure your Facebook Accounts From Hackers appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1O5Bb0W
via IFTTT

SQL Injection Penetration Testing using NMAP

Hackingloops ~

SQL Injection Penetration Testing using NMAP Nmap has released a new NSE Script , HTTP-SQL-INJECTION.nse for the penetration testing , using Nmap for SQL Injection testing . This means the most popular network scanner now also offers to scan the web application for SQL Injection vulnerabilities . This Nmap script has a sole purpose of finding the SQL injection vulnerabilities …

The post SQL Injection Penetration Testing using NMAP appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1jOvqIg
via IFTTT

Securing Your Gmail Account

Hackingloops ~

Securing Your Gmail Account GMail , Free Email from Google , is one of the most popular free email service . Almost everyone who is present online owns atleast one GMail email ID . Even though the GMail / Google take every effort to keep your Email accounts safe , the hackers still prey on …

The post Securing Your Gmail Account appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1PRPYLS
via IFTTT

How Hackers Target You

Hackingloops ~

How Hackers Target You Hackers are all around us !  We are paranoid when it comes to our cyber security , Online account Passwords etc !!! In any hack , Human element is the weakest link . Social engineering is a technique where the hacker might trick the victim of the attack to make the …

The post How Hackers Target You appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1WfKDO9
via IFTTT

SSH for Penetration Testing

Hackingloops ~

SSH for Penetration Testing SSH stands for Secure shell and works on Port 22 . As penetration testers we are aware of the uses and power of SSH on remote access of systems . During Penetration testing SSH might come handy as a powerful tool . This post will explain some of the techniques that …

The post SSH for Penetration Testing appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1MfVmCw
via IFTTT

Saturday, October 24, 2015

Importance of Penetration Testing in Information Technology

Hackingloops ~

Penetration testing has become one of the most important concepts to identify and assess possible vulnerabilities and to ensure the security of information technology confidential data. Penetration testing is based on a testing procedure that is used to identify possible risks or vulnerabilities a specific network can face. It successfully point out the areas from …

The post Importance of Penetration Testing in Information Technology appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1WbCKyz
via IFTTT

Thursday, July 23, 2015

3 Tips to become a Professional Hacker

Hey friends, being on road of Born Hackers club, i wish to share few of my thoughts that are necessary to become Expert Hacker. Hacking is always a fun, its something like playing pranks using your brain. Most of us always think that Hacking is just related to cracking someone’s email or Facebook and then embarrassing the victim by doing childish pranks with his email or Facebook accounts. But if i share the truth, its absolutely not at all what we call word Hacking. I am not here redefining that word Hacking but its necessary fornewbies/ignorants to know what actually is Hacking? 

Now lets discuss what are 3 Necessary Things to become an Expert Hacker. We all know man is a born hacker. He keeps on exploring new things and new ways of doing things smartly and this curiosity ends with his life.

But do you really think all persons are that much smart. If you ask me then its Yes. Its the society and the environment around them which makes them stagnant. Is you life become stagnant or poised at some point. If yes, then i am your motivation. Below are the 3 necessary points which i feel are the necessities to become an Expert Hacker:

1. Different Mindset i.e.Thinking stuff in different manners (Think jara Hatke ) : There are several ways of doing things. Say i want to send a email, some people will use GMail to send mail, some will use yahoo and some like us(Hackers) will use telnet or self set up mailers.

2. Curiosity ( kuch naya seekhne ka kidaa) : You must be curious in how things work rather on i have to use this. For example: you want to send email, so you must be curious in what is going inside like how mail is sent, what process is going in background. The day you get this ability none can stop you in becoming a great hacker.

3. Learning is the Key : The day you stop doing this you will again become a noob or novice. Continuous learning is the key. Never limit your scope of learning things and languages, more you learn more differently you can think, more you discover and more you enjoy.

To read complete article and more such articles visit:

Keep Learning! Happy Hacking!

How to become a hacker ?

You want to become Hacker! I will make you the one. Not actually the one, Expert one and its all free. Because teaching should be free as said in holy books. I can give you 100% assurance that if you are willing to become hacker, i will make you the best one. I will teach you whatever i know, whatever i don’t know ( i will learn and then i will share with you). Because none can be perfect but experts always exist. Most people have aspirations to become a hacker but they don’t know from where to start and what is good and what is bad. Being Hacker as per media is bad but when you go inside you will know the truth. I will help you to explore the same. We are born hackers and started hacking ever since birth but never able to realized the hackers inside ourselves. But you will now, because i will act as catalyst.
Note: Catalyst, everything is in you, i will just guide you.
Many users daily ask me the one same question again and again. Sir, I want to become an hacker, please teach me. Its really embarrassing at first but then i realized about the positiveness and peoples willingness to learn about cyber security and ethical hacking and most of you will not believe i decided that i will start my campaign again as i don’t wanna hurt feeling of learners. Its being a great time when i first started the campaign under the name ISOFTDL cybercops and then under Hackingloops under CHECKMATE program. Because of personal reasons and hectic schedule, i need to turn down the programs but now i have time for my friends, users and learners. I am starting my Campaign again under Hackingloops under program name “Born Hackers Club” (BHC).

So let's begin your journey towards becoming a successfull hacker. 
Read Full article at below link :


Feel Free to contact us. Happy Hacking and Keep Learning.