Book Image

Learn Ethical Hacking from Scratch

By : Zaid Sabih
5 (1)
Book Image

Learn Ethical Hacking from Scratch

5 (1)
By: Zaid Sabih

Overview of this book

This book starts with the basics of ethical hacking, how to practice hacking safely and legally, and how to install and interact with Kali Linux and the Linux terminal. You will explore network hacking, where you will see how to test the security of wired and wireless networks. You’ll also learn how to crack the password for any Wi-Fi network (whether it uses WEP, WPA, or WPA2) and spy on the connected devices. Moving on, you will discover how to gain access to remote computer systems using client-side and server-side attacks. You will also get the hang of post-exploitation techniques, including remotely controlling and interacting with the systems that you compromised. Towards the end of the book, you will be able to pick up web application hacking techniques. You'll see how to discover, exploit, and prevent a number of website vulnerabilities, such as XSS and SQL injections. The attacks covered are practical techniques that work against real systems and are purely for educational purposes. At the end of each section, you will learn how to detect, prevent, and secure systems from these attacks.
Table of Contents (24 chapters)
22
Discovering Vulnerabilities Automatically Using OWASP ZAP

Sever-side attacks

The first thing we're going to look at is server-side attacks. These are attacks that don't require user interaction. We can use these attacks with web servers, and also use them against normal computers that people use every day. The reason why we are going to be using it against my Metasploitable (which runs Unix, and which is more of a server than a normal personal computer) is because if our target uses a personal computer, and if they're not on the same network as us, then even if we manage to get their IP address, their IP address is going to be behind a router. They'll probably be connecting through a router, and therefore, if we use the IP to try and determine what operating systems run on it and what applications are installed, we will not get much useful information because we are only going to be getting information about the router...