Home
Publications
Talks
Certifications
Media
Services
Contact
Blog
Light
Dark
Automatic
penetration testing
WPA / WPA2 Handshake Cracking WITH Dictionary using Aircrack-ng | How To | Wireless Hacking
If you are planning to pentest a WPA/WPA2 network (with No WPS), I have two words for you: Good. Luck. In all my experiments with penetration testing, I have found dictionary attacks on WPA/WPA2 handshakes to be the most annoying and futile exercises.
Pranshu Bajpai
Last updated on Sep 17, 2023
2 min read
penetration testing
Hacking Neighbours Wifi Password
Table of Contents Background Attacking WEP Accessing router admin panel Upgrading router firmware Conclusion Disclaimer: For educational purposes only: This is meant merely to exhibit the dangers of using poor wireless security.
Pranshu Bajpai
Last updated on Sep 17, 2023
4 min read
penetration testing
Buffer Overflow Attack Example [Sending Shellcode] | Tutorial | Exploit Research
This is a demonstration of a Buffer Overflow attack to get remote shell of a Windows box. Vulnerable Program - Server-Memcpy.exe [Resource: SecurityTube] Vulnerable Function - memcpy Tools - msfpayload, Immunity Debugger
Pranshu Bajpai
Last updated on Sep 17, 2023
4 min read
penetration testing
Local PHP File Inclusion Vulnerability Example | Web Applications Hacking | How To | LFI PHP
The vulnerability lies in how web pages are invoked on a web server. If an absolute path or direct referencing is used then it is possible to invoke pages on the server that a hacker has no business seeing.
Pranshu Bajpai
Last updated on Sep 17, 2023
1 min read
penetration testing
How To Test Cookie / Session ID Randomness Using Burp Suite Sequencer
When you log on to a web server, a session is created which is identified by a session ID. The session identifier can be a cookie. This cookie holds the session ID so that one can log in once for each session (From there on, the session is then passed on to various web pages one browses on that server).
Pranshu Bajpai
Last updated on Sep 17, 2023
2 min read
penetration testing
Fuzz Testing Web Applications With Burp Suite | Burp Intruder [Sniper] to Fuzz Parameters
IronGeek hosts a lot of good videos about testing web applications with Burp Suite. I tested these attacks out myself. Attacked Server: Mutillidae Test Page: Main Login Form Test Parameter: Username
Pranshu Bajpai
Last updated on Sep 17, 2023
2 min read
penetration testing
Directory Browsing Vulnerability | Directory Listing / Traversal Attack | How To | Demo [Screenshots] | Mutillidae
As a web application penetration tester, when you find directory browsing enabled on a web server, you include it in your report, but you know subsequent exploitation might be a long shot depending on what information is actually exposed.
Pranshu Bajpai
Last updated on Sep 17, 2023
1 min read
penetration testing
Driftnet Tutorial | How to Sniff Images with Driftnet + Arpspoof / Ettercap | Kali Linux
If you’re on a shared LAN and you are curious to know what kind of images people are searching for over the web on your Local LAN, you can use Driftnet.
Pranshu Bajpai
Last updated on Sep 17, 2023
2 min read
penetration testing
Web Applications Authentication Brute Force | Practical Demo [Screenshots] | Brute Force Website Login | How To
This post is meant to elucidate web application brute forcing by providing a practical demo. Read up on Authentication Brute Force here. OWASP testing guide is your friend in Web Application Hacking.
Pranshu Bajpai
Last updated on Sep 17, 2023
2 min read
penetration testing
Command Injection Attack Example | Web Applications Hacking | Using Kali Linux
Read up on command injection here. OWASP testing guide is your best friend while learning web applications hacking or penetration testing. I tested the attack on two different vulnerable applications, one of which is Mutillidae.
Pranshu Bajpai
Last updated on Sep 17, 2023
2 min read
penetration testing
»
Cite
×