Book Image

Learn Ethical Hacking from Scratch

By : Zaid Sabih
5 (1)
Book Image

Learn Ethical Hacking from Scratch

5 (1)
By: Zaid Sabih

Overview of this book

This book starts with the basics of ethical hacking, how to practice hacking safely and legally, and how to install and interact with Kali Linux and the Linux terminal. You will explore network hacking, where you will see how to test the security of wired and wireless networks. You’ll also learn how to crack the password for any Wi-Fi network (whether it uses WEP, WPA, or WPA2) and spy on the connected devices. Moving on, you will discover how to gain access to remote computer systems using client-side and server-side attacks. You will also get the hang of post-exploitation techniques, including remotely controlling and interacting with the systems that you compromised. Towards the end of the book, you will be able to pick up web application hacking techniques. You'll see how to discover, exploit, and prevent a number of website vulnerabilities, such as XSS and SQL injections. The attacks covered are practical techniques that work against real systems and are purely for educational purposes. At the end of each section, you will learn how to detect, prevent, and secure systems from these attacks.
Table of Contents (24 chapters)
22
Discovering Vulnerabilities Automatically Using OWASP ZAP

Port forwarding

So far, we have learned about a number of methods to gain full control over computers. We have seen how to do this using server-side attacks, client-side attacks, and social engineering as well. All of the attacks that we've done so far have been inside the network, and we've chosen to do that for convenience. That doesn't mean that these attacks only work inside the network; in fact, all of these attacks work outside the network as well. The only thing is that we need to configure our network in a way that allows incoming connections from the internet from outside our local network. We can use BeEF, we can use the backdoors, and we can also use server-side attacks—all the attacks that we have done so far, except for the special cases. The only thing that we want to keep in mind is that we want to configure the router to handle reverse connections...