Sunday, November 29, 2015

How to Protect Facebook accounts from Hackers

Hackingloops ~

Protect Facebook accounts from hackers Guide by Hackingloops : Most of our users have asked us about that how to protect Facebook accounts from Hackers. Facebook is most used Social Networking platform and its always on target for hackers. But on the same side, Facebook’s internal security is good enough that 90% of hack attempts …

The post How to Protect Facebook accounts from Hackers appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/21o3OLc
via IFTTT

Saturday, November 28, 2015

CEH Practice Test 4 – Ethical Hacking Fundamentals Level 2

Hackingloops ~

Hackingloops offers CEH Practice Test 4 on Ethical Hacking Fundamentals Quiz Level 2. This CEH Practice Quiz is of Level 2 difficulty. This will help you to enhance your knowledge and skills for preparation of CEH Certification Test. Please provide correct details if you wish to receive evaluation and correct answers, along with complete analysis. Hope …

The post CEH Practice Test 4 – Ethical Hacking Fundamentals Level 2 appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1MXE6mZ
via IFTTT

Thursday, November 26, 2015

How to perform Penetration testing of MySQL Database

Hackingloops ~

In our previous tutorial we learned to fingerprint web application framework, today we will learn how to perform Penetration testing of MySQL database. As we are aware that most websites use MySQL database as their core database. It is necessary for every webmaster to perform basic penetration testing of MySQL database in order to prevent …

The post How to perform Penetration testing of MySQL Database appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/21jejiL
via IFTTT

Wednesday, November 25, 2015

How to Fingerprint Web Application Framework – Penetration Testing Guide

Hackingloops ~

How to Fingerprint Web Application Framework : Web Application Framework Fingerprinting is one of the most important task information gathering. Knowing the type of framework a web application is using will give a great advantage to hacker or penetration tester.  Because once we know framework, we can easily locate known vulnerabilities in that framework. Most …

The post How to Fingerprint Web Application Framework – Penetration Testing Guide appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1Ia2UeG
via IFTTT

Monday, November 23, 2015

CEH Practice Test 3 – Ethical Hacking Fundamentals Level 1

Hackingloops ~

Hackingloops offers CEH Practice Test 3 on Ethical Hacking Fundamentals. Previous CEH Practice Quiz that we shared was LEVEL 0 i.e. Very Easy Level. This CEH Quiz is of Level 1 i.e. Easy/Average Difficulty. This will help you to enhance your knowledge and skills for preparation of CEH Certification Test. Please provide correct details if …

The post CEH Practice Test 3 – Ethical Hacking Fundamentals Level 1 appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1YqQraF
via IFTTT

How to charge Android Smartphone faster

Hackingloops ~

Does your phone takes 2 to 3 hours to completely charge? If yes then you must read how to charge android smartphone faster. After reading this tutorial you will be able to charge your phone in less than half of time than it usually takes. In our previous articles we have shared details about how …

The post How to charge Android Smartphone faster appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1jgi9qJ
via IFTTT

Saturday, November 21, 2015

CEH Practice Test – 2 Introduction to Ethical Hacking

Hackingloops ~

Hackingloops presents another CEH Practice test but it also will be helpfull for Security+  and CISSP aspirants for practice. This CEH practice test is concentrated on Introduction to Ethical Hacking and basic overview to hacking. Take the CEH practice Quiz to test your progress for CEH certification test. Hope this will be helpful. Level of this …

The post CEH Practice Test – 2 Introduction to Ethical Hacking appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1PH5Tha
via IFTTT

Wednesday, November 18, 2015

Popular Phishing Techniques used by Hackers

Hackingloops ~

Phishing is one the hacker’s favorite attack method that they use to hack login id passwords. Today we will learn Popular Phishing Techniques that hackers nowadays use to hack social networking sites or email passwords. In simple terms phishing is basically a method in which hacker uses Phish or fake pages or fake applications to …

The post Popular Phishing Techniques used by Hackers appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1LnqEXE
via IFTTT

Penetration testing of VoIP : How Hackers Spoof Caller ID

Hackingloops ~

Today we will learn how to conduct Penetration testing of VoIP (Voice over IP) against a Private Branch Exchange as it’s must to perform pen tests for all type of attacks. For VoIP security assessment, most important pen test is Caller ID Spoofing and how hackers spoof caller ID to make fake calls on behalf …

The post Penetration testing of VoIP : How Hackers Spoof Caller ID appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1X7Xtyp
via IFTTT

Tuesday, November 17, 2015

Types of Malware – Hacker’s Guide

Hackingloops ~

Lot of users has requested us to list down all different types of malware used by hackers to hack victims. So today i will list down all malware types and will give a brief introduction about each malware type. This is very useful Hacker’s Guide because every hacker or penetration tester must know all different …

The post Types of Malware – Hacker’s Guide appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1MRNAU6
via IFTTT

Free Whatsapp spying service : Hacking News

Hackingloops ~

Free Whatsapp spying service : Hacking News In this tutorial you will learn a new hack you could do using the ultimate WhatsApp Spying Website: http://whatcha.xyz/ WhatCha.xyz is an online service, that tracks anyone’s number on WhatsApp and give you a detailed log on when your victim goes online or offline. And since almost everyone you …

The post Free Whatsapp spying service : Hacking News appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1X6QHJf
via IFTTT

Penetration Testing : Hacking Gmail account using GX Cookie

Hackingloops ~

Penetration Testing : Hacking Gmail account using GX Cookie GMAIL is currently being used in corporate environments widely due to high popularity . During penetration tests we might come across scenarios where the employees are using GMail as the primary mode of email communication. (GMail also provides a paid service of email for corporates . …

The post Penetration Testing : Hacking Gmail account using GX Cookie appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1MRNAU4
via IFTTT

Steganography : Hide EXE within the Jpeg Image File

Hackingloops ~

Stenography : Hide EXE within the Jpeg Image File What is Steganography ? Steganography is the art and science of hiding information by embedding messages within other, seemingly harmless images or other types of media Steganography has become increasingly popular in the past years , majorily in hacking communities where it is extensively being used …

The post Steganography : Hide EXE within the Jpeg Image File appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1X6QHJd
via IFTTT

Penetration testing of Men in middle attacks using ARP spoofing

Hackingloops ~

Today we will learn how to perform Penetration testing of Men in middle attacks using ARP Spoofing. At first we must understand what is ARP spoofing and how hackers can use it to exploit and execute severe Men in Middle attacks. ARP spoofing is a type of attack in which a malicious actor sends falsified …

The post Penetration testing of Men in middle attacks using ARP spoofing appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1MRNyM7
via IFTTT

Phishing using SET for Penetration Testing Tutorial

Hackingloops ~

Phishing using SET for Penetration Testing Tutorial SET : Social Engineering Toolkit has been a very popular tool for sometime now . SET enables the Penetration Tester to perform many complex Social Engineering Attacks through a Menu driven tool . SET runs in terminal and is a menu driven tool. SET performs many complex tasks …

The post Phishing using SET for Penetration Testing Tutorial appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1X6QHJb
via IFTTT

Information Gathering Using Kali Linux for Penetration Testing

Hackingloops ~

Information Gathering Using Kali Linux for Penetration Testing Information Gathering is a crucial step in penetration testing .  Ideally the penetration testing begins with Information and needs a lot of effort at this step . In this tutorial we will explore some of the tools used for Information Gathering that are available in Kali Linux …

The post Information Gathering Using Kali Linux for Penetration Testing appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1MRNyM3
via IFTTT

What is Penetration Testing ? : All You need to Know

Hackingloops ~

What is Penetration Testing ? Penetration testing is using the tools and techniques of malicious attackers to find and exploit weaknesses in a system in order to improve the defensive capabilities of the system. Penetration testing requires curiosity, cleverness, and a willingness to push the limits of what is possible. Legal Issues in Penetration Testing  …

The post What is Penetration Testing ? : All You need to Know appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1X6QJAT
via IFTTT

PowerSploit : Quick Shell for Penetration Testing

Hackingloops ~

PowerSploit : Quick Shell for Penetration Testing While penetration testing , sometimes all we want is a shell and no meterpreter or other RAT functionalities . This can be due to plenty of reasons : only shell access is less noisy , more chances of evading the Anti virus engines , less chances of inappropriate …

The post PowerSploit : Quick Shell for Penetration Testing appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1MRNADK
via IFTTT

Ultimate Extension Spoofing Tutorial

Hackingloops ~

Best Extension Spoofing Technique Tutorial Ultimate Extension Spoofing Tutorial NO DOWNLOADS required !! NO external Tool Needed !! Change the extension of your .exe to .pdf .docx , .mp3 !! Real Method ….. !! This tutorial will show you how to make your .exe (or .com/.scr) files look like .jpeg/.mp3 or any other filetype (my …

The post Ultimate Extension Spoofing Tutorial appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1MRNyM1
via IFTTT

Types of Malware – Hacker’s Guide

Hackingloops ~

Lot of users has requested us to list down all different types of malware used by hackers to hack victims. So today i will list down all malware types and will give a brief introduction about each malware type. This is very useful Hacker’s Guide because every hacker or penetration tester must know all different …

The post Types of Malware – Hacker’s Guide appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1MzqrCw
via IFTTT

Monday, November 16, 2015

Free Whatsapp spying service : Hacking News

Hackingloops ~

Free Whatsapp spying service : Hacking News In this tutorial you will learn a new hack you could do using the ultimate WhatsApp Spying Website: http://whatcha.xyz/ WhatCha.xyz is an online service, that tracks anyone’s number on WhatsApp and give you a detailed log on when your victim goes online or offline. And since almost everyone you …

The post Free Whatsapp spying service : Hacking News appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1MRGhrg
via IFTTT

Sunday, November 15, 2015

Penetration Testing : Hacking Gmail account using GX Cookie

Hackingloops ~

Penetration Testing : Hacking Gmail account using GX Cookie GMAIL is currently being used in corporate environments widely due to high popularity . During penetration tests we might come across scenarios where the employees are using GMail as the primary mode of email communication. (GMail also provides a paid service of email for corporates . …

The post Penetration Testing : Hacking Gmail account using GX Cookie appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1NUIoQd
via IFTTT

Steganography : Hide EXE within the Jpeg Image File

Hackingloops ~

Stenography : Hide EXE within the Jpeg Image File What is Steganography ? Steganography is the art and science of hiding information by embedding messages within other, seemingly harmless images or other types of media Steganography has become increasingly popular in the past years , majorily in hacking communities where it is extensively being used …

The post Steganography : Hide EXE within the Jpeg Image File appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1NUIqYi
via IFTTT

Saturday, November 14, 2015

Penetration testing of Men in middle attacks using ARP spoofing

Hackingloops ~

Today we will learn how to perform Penetration testing of Men in middle attacks using ARP Spoofing. At first we must understand what is ARP spoofing and how hackers can use it to exploit and execute severe Men in Middle attacks. ARP spoofing is a type of attack in which a malicious actor sends falsified …

The post Penetration testing of Men in middle attacks using ARP spoofing appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1Ptn3yI
via IFTTT

Tuesday, November 10, 2015

Phishing using SET for Penetration Testing Tutorial

Hackingloops ~

Phishing using SET for Penetration Testing Tutorial SET : Social Engineering Toolkit has been a very popular tool for sometime now . SET enables the Penetration Tester to perform many complex Social Engineering Attacks through a Menu driven tool . SET runs in terminal and is a menu driven tool. SET performs many complex tasks …

The post Phishing using SET for Penetration Testing Tutorial appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1Hu3rIe
via IFTTT

Information Gathering Using Kali Linux for Penetration Testing

Hackingloops ~

Information Gathering Using Kali Linux for Penetration Testing Information Gathering is a crucial step in penetration testing .  Ideally the penetration testing begins with Information and needs a lot of effort at this step . In this tutorial we will explore some of the tools used for Information Gathering that are available in Kali Linux …

The post Information Gathering Using Kali Linux for Penetration Testing appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1L80qYO
via IFTTT

What is Penetration Testing ? : All You need to Know

Hackingloops ~

What is Penetration Testing ? Penetration testing is using the tools and techniques of malicious attackers to find and exploit weaknesses in a system in order to improve the defensive capabilities of the system. Penetration testing requires curiosity, cleverness, and a willingness to push the limits of what is possible. Legal Issues in Penetration Testing  …

The post What is Penetration Testing ? : All You need to Know appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1HtUWNj
via IFTTT

Monday, November 9, 2015

PowerSploit : Quick Shell for Penetration Testing

Hackingloops ~

PowerSploit : Quick Shell for Penetration Testing While penetration testing , sometimes all we want is a shell and no meterpreter or other RAT functionalities . This can be due to plenty of reasons : only shell access is less noisy , more chances of evading the Anti virus engines , less chances of inappropriate …

The post PowerSploit : Quick Shell for Penetration Testing appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1WJYcLj
via IFTTT

Sunday, November 8, 2015

Ultimate Extension Spoofing Tutorial

Hackingloops ~

Best Extension Spoofing Technique Tutorial Ultimate Extension Spoofing Tutorial NO DOWNLOADS required !! NO external Tool Needed !! Change the extension of your .exe to .pdf .docx , .mp3 !! Real Method ….. !! This tutorial will show you how to make your .exe (or .com/.scr) files look like .jpeg/.mp3 or any other filetype (my …

The post Ultimate Extension Spoofing Tutorial appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1OxeJxY
via IFTTT

Saturday, November 7, 2015

Google, Facebook May be Leaking your Data : Update

Hackingloops ~

Google, Facebook May be Leaking your Data We are aware about the fact that most websites are tracking our location and saving our data and may be selling them that to third party. But the Question is that two top Brands Google Facebook are also doing that??? Let focus on research done by top Researcher Tim …

The post Google, Facebook May be Leaking your Data : Update appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1Pv0V5A
via IFTTT

Crypting EXE Tutorial : Hide RAT/Keylogger for Penetration Testing

Hackingloops ~

Crypting EXE Tutorial : Hide RAT/Keylogger for Penetration Testing It is possible to hide your RAT/keylogger stub without a crypter! As penetration testers we need sometimes to hide the PE payload from the Anti Virus (AV) Engines . For this we end up either using the paid Crypters that basically Encrypt the payloads or finding …

The post Crypting EXE Tutorial : Hide RAT/Keylogger for Penetration Testing appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1kgTsMc
via IFTTT

Friday, November 6, 2015

Penetration testing of Credential Data over Encrypted Channel

Hackingloops ~

Penetration testing of Credential Data over Encrypted Channel – As part of user’s authentication penetration testing, it is must to pen test how credential data (sensitive data) is transported over an encrypted channel to avoid being intercepted by some malicious hackers via Men-in-Middle type attacks. As we all know, just using https connection doesn’t mean …

The post Penetration testing of Credential Data over Encrypted Channel appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/20zJlTb
via IFTTT

SQL Injection Union Based Exploitation : Part 2 The Injection

Hackingloops ~

SQL Injection Union Based Exploitation : Part 2 The Injection This is the second part of the Union Based SQL injection Tutorial . If you have missed the first part of the Tutorial , I would suggest you to visit the this Link . The previous part ended with finding the number of Columns in …

The post SQL Injection Union Based Exploitation : Part 2 The Injection appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1LUIWTy
via IFTTT

SQL Injection Union Based Exploitation : Part 1

Hackingloops ~

SQL Injection Union Based Exploitation : Part 1 We have posted a lot on SQL injection . There are various techniques and ways of exploiting the SQL injection loopholes in the Web Application . Many of us exploit SQL Injection holes without knowing what is actually happening on the backend. It might be possible to penetration …

The post SQL Injection Union Based Exploitation : Part 1 appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1PrEOgg
via IFTTT

Thursday, November 5, 2015

Creating Malicious Word Macros Tutorial : AutoRun Stub via Word Document

Hackingloops ~

Creating Malicious Word Macros Tutorial : AutoRun Stub via Word Document Free Give Away Penetration testers often need to use social engineering attacks . What is more better than creating a Microsoft Office Word document that contains the payload and exploit in form of a Macro . That is easy … might be common now …

The post Creating Malicious Word Macros Tutorial : AutoRun Stub via Word Document appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1WAzblG
via IFTTT

Creating the Ultimate USB Password Stealer

Hackingloops ~

Creating the Ultimate USB Password Stealer Autorun + Password Stealer : Plug in USB and Steal Passwords Guide For Penetration Testing for USB Blocking Windows allows the storage of the passwords . So does the modern browsers . Well this feature is for the convenience of the users , though has imposed itself as a …

The post Creating the Ultimate USB Password Stealer appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1StTH1B
via IFTTT

How to be Anonymous Online : BlackHat Method

Hackingloops ~

How to be Anonymous Online : BlackHat Method The Anonymity over the internet has become a challenge after NSA being in the news lately for spying on the citizens . The privacy over the internet has been compromised . Everyone on Internet has a unique IP Address and if someone wants to track you down …

The post How to be Anonymous Online : BlackHat Method appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/20xCNV7
via IFTTT

Skype Resolver : Get Skype IP’s behind VPN Tutorial

Hackingloops ~

Skype Resolver : Get Skype IP’s behind VPN Skype is being used lot in the corporate environments as well as for personal use .  Many think behind the VPN the IP and identity can be hidden . Well I came across this awesome tool that resolves your IP using your Skype name . The tool …

The post Skype Resolver : Get Skype IP’s behind VPN Tutorial appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1PpsgWL
via IFTTT

Wednesday, November 4, 2015

Doxing Explained : Tutorial

Hackingloops ~

Doxing Explained : Tutorial Information gathering is one of the Initial steps of any penetration testing project . Information gathering deals with gathering all the information you can gather about your target . This information might be gathered by doing online searches , phone calls , emails or other social engineering . Doxing is a …

The post Doxing Explained : Tutorial appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1Q5EPIw
via IFTTT

Hacking Wifi via Android Phones Easy : Secure your Networks !

Hackingloops ~

Hacking Wifi via Android Phones Easy : Secure your Networks ! Secure your Networks ! War Driving is when a hacker travels to any vicinity to hack a wifi network . Earliar this was limited due to the baggage of carrying the laptops …. Now with Android Smartphones becoming more computational and powerful , War Driving …

The post Hacking Wifi via Android Phones Easy : Secure your Networks ! appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1RTig78
via IFTTT

Word / Excel Exploits using Metasploit During Penetration Testing

Hackingloops ~

Word / Excel Exploits using Metasploit During Penetration Testing Metasploit is the favorite exploitation framework among the penetration testers . Metasploit can be used in a variety of penetration testing scenarios . One of the easiest way of spreading the exploit code through an exe file . But the major drawback in this technique is …

The post Word / Excel Exploits using Metasploit During Penetration Testing appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1So8URW
via IFTTT

Tuesday, November 3, 2015

Finding SQLi Vulnerable Websites in a Web Server

Hackingloops ~

Finding SQLi Vulnerable Websites in a Web Server SQL Injection (SQLi) vulnerability is not new and is one of the most dangerous vulnerabilities present in web applications . SQL injection is a very dangerous vulnerability and can lead to stealing of the data or even complete defacement of the website . If anyone is targeting …

The post Finding SQLi Vulnerable Websites in a Web Server appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1M9p5OG
via IFTTT

Execute JPeG Files As EXE : Only For Penetration Testing

Hackingloops ~

Execute JPeG Files As EXE : Only For Penetration Testing   While Penetration Testing , we come across scenarios where we need to social engineer in order to get the malware executed and test the strength of the organisation’s employee’s cyber security Awareness .  Well here is a way to do so . What if …

The post Execute JPeG Files As EXE : Only For Penetration Testing appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1Q89fZG
via IFTTT

Profiling a Website for Penetration Testing

Hackingloops ~

Profiling a Website for Penetration Testing  Website Profiling is the first critical step in the penetration testing and helps to build initial foundation for the testing .  Many penetration testers choose to do this via computer; they use exploits and methods to gain information about the website (this is a key process in penetration testing . I’ve …

The post Profiling a Website for Penetration Testing appeared first on Learn Ethical Hacking and Penetration Testing Online.



from WordPress http://ift.tt/1OkP7Eh
via IFTTT