Book Image

Learn Ethical Hacking from Scratch

By : Zaid Sabih
5 (1)
Book Image

Learn Ethical Hacking from Scratch

5 (1)
By: Zaid Sabih

Overview of this book

This book starts with the basics of ethical hacking, how to practice hacking safely and legally, and how to install and interact with Kali Linux and the Linux terminal. You will explore network hacking, where you will see how to test the security of wired and wireless networks. You’ll also learn how to crack the password for any Wi-Fi network (whether it uses WEP, WPA, or WPA2) and spy on the connected devices. Moving on, you will discover how to gain access to remote computer systems using client-side and server-side attacks. You will also get the hang of post-exploitation techniques, including remotely controlling and interacting with the systems that you compromised. Towards the end of the book, you will be able to pick up web application hacking techniques. You'll see how to discover, exploit, and prevent a number of website vulnerabilities, such as XSS and SQL injections. The attacks covered are practical techniques that work against real systems and are purely for educational purposes. At the end of each section, you will learn how to detect, prevent, and secure systems from these attacks.
Table of Contents (24 chapters)
22
Discovering Vulnerabilities Automatically Using OWASP ZAP

Attacking a website

In this section, we will discuss attacking a website. We have two approaches for attacking websites:

  • We can use the methods that we've learned so far about attacking a website. Because we know a website is installed on a computer, we can try to attack and hack it just like any another computer. We can also try to use server-side attacks to see which web server, operating system, or other applications are installed, and, if we find any vulnerabilities, to see if we can use any of them to gain access to the computer.
  • Another way to attack is to use client-side attacks. Because websites are managed by humans, there must be humans managing and maintaining these websites. This means that, if we manage to hack any of the site's administrators, we will probably be able to get their username and password, and from there log in to their admin panel or to...