Book Image

Learn Ethical Hacking from Scratch

By : Zaid Sabih
5 (1)
Book Image

Learn Ethical Hacking from Scratch

5 (1)
By: Zaid Sabih

Overview of this book

This book starts with the basics of ethical hacking, how to practice hacking safely and legally, and how to install and interact with Kali Linux and the Linux terminal. You will explore network hacking, where you will see how to test the security of wired and wireless networks. You’ll also learn how to crack the password for any Wi-Fi network (whether it uses WEP, WPA, or WPA2) and spy on the connected devices. Moving on, you will discover how to gain access to remote computer systems using client-side and server-side attacks. You will also get the hang of post-exploitation techniques, including remotely controlling and interacting with the systems that you compromised. Towards the end of the book, you will be able to pick up web application hacking techniques. You'll see how to discover, exploit, and prevent a number of website vulnerabilities, such as XSS and SQL injections. The attacks covered are practical techniques that work against real systems and are purely for educational purposes. At the end of each section, you will learn how to detect, prevent, and secure systems from these attacks.
Table of Contents (24 chapters)
22
Discovering Vulnerabilities Automatically Using OWASP ZAP

Introduction to gaining access

Now you have enough information to go ahead and try to gain access to other systems, to computers, servers, web servers, and stuff like that. In this section, we're going to be talking about gaining access to computer devices. What do we mean by computer devices? Any electronic device you see is a computer. A phone, a TV, a laptop, a web server, a website, a network, a router; all of these things are computers. Each one of them has an operating system, and they have programs installed on these operating systems. In most cases, these computers are used by a user. Here, we are going to be talking about how to gain access to computers. In this example, we are going to use a computer. We are going to have a Windows device target, and we're going to have a Linux device hacker. But the concept is always the same; getting access to computer devices...