Book Image

Learn Ethical Hacking from Scratch

By : Zaid Sabih
5 (1)
Book Image

Learn Ethical Hacking from Scratch

5 (1)
By: Zaid Sabih

Overview of this book

This book starts with the basics of ethical hacking, how to practice hacking safely and legally, and how to install and interact with Kali Linux and the Linux terminal. You will explore network hacking, where you will see how to test the security of wired and wireless networks. You’ll also learn how to crack the password for any Wi-Fi network (whether it uses WEP, WPA, or WPA2) and spy on the connected devices. Moving on, you will discover how to gain access to remote computer systems using client-side and server-side attacks. You will also get the hang of post-exploitation techniques, including remotely controlling and interacting with the systems that you compromised. Towards the end of the book, you will be able to pick up web application hacking techniques. You'll see how to discover, exploit, and prevent a number of website vulnerabilities, such as XSS and SQL injections. The attacks covered are practical techniques that work against real systems and are purely for educational purposes. At the end of each section, you will learn how to detect, prevent, and secure systems from these attacks.
Table of Contents (24 chapters)
22
Discovering Vulnerabilities Automatically Using OWASP ZAP

Client-side attacks

In this section, we're going to learn about client-side attacks. Often, it's better to try to gain access to a target using server-side attacks, such as trying to find exploits in the operating system and in the applications installed. If that doesn't work, or if our target is hidden behind an IP or is using a hidden network, our next resort is a client-side attack. Client-side attacks require the user to do something, such as open a link, install an update, or download an image that will then run code on their machine. Because these attacks require user interaction, information gathering is very important—information about an individual's applications and who they are as a person. For a client-side attack to be successful, we need to know a person's friends, what networks and websites they use, and what websites they trust....