raoakash9211 / HACKING1

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Windows Hacking

  • Bypassing login screen by creating user account
  • Changing admin/user password in locked screen
  • Open terminal as administrator in locked screen
  • Disabling UAC(User account control)
  • Bypassing BItlocker(works only in few versions of windows)

WIFI Hacking

  • Information gathering
  • Identifying hidden networks
  • Perform deauthentication attack on a wifi
  • Identifying and exploring vulnerabilities in wifi
  • Cracking WEP, WPA/WPA2, WPS
  • Wifi login authentication bypass
  • Accessing mac filtered content
  • Creating rogue access point
  • Creating fake captive portal
  • Setoolkit
  • ARP Poisoning using arpspoof
  • ARP poisoning using mitmf
  • Capturing credentials of http sites using mitmf
  • Bypassing https to http using mitmf
  • Session Hijacking using ferret
  • DNS mapping
  • Injecting keyloggers in page of site on same wifi
  • Injecting js-html code
  • Capturing screen of target in same wifi

Bug Hunting

  • Information Gathering
  • Burp Suite
  • XSS
    • Manual Building XSS Vector
    • XSS through filter bypassed XSS payloads
    • XSS through header parameter
    • Reflected XSS
    • Stored XSS
    • URL Redirection
    • Phishing through XSS
    • Cookie Stealing
    • XSS through file uploading
    • XSS through remote file inclusion
    • Convert self XSS to Reflected XSS
  • Host Header Injection
    • Open Redirection
    • Cache Poisoning
    • Password reset link

CEH

  • System Fundamentals
    • Network
    • OSI
    • TCP/IP
    • Ports
    • IPS & IDS
    • Network Security
  • Footprinting
    • Information Gathering
    • Google Hacking
  • Scanning
    • Checking live systems
    • OS fingerprinting
    • Vulnerability Scanning
    • Network mapping
  • System Hacking
    • Password caracking attacks
    • Man in the Middle attack
    • Extracting Hashes from systems
    • Creating Backdoor
  • Sniffing
    • Protocols
    • Wireshark
    • Tcpdump
    • Packet analysis
  • Social Engineering
  • DOS

Tools and Techniques

  • Nmap
  • Wireshark
  • TCP dump
  • MAC changer
  • Crunch
  • SEToolkit
  • Metasploit
  • Aireplay-ng
  • Airmon-ng
  • Burp Suite
  • Mitmf

Operating systems

  • Windows
  • Ubuntu
  • Kali linux

About