Book Image

Learn Ethical Hacking from Scratch

By : Zaid Sabih
5 (1)
Book Image

Learn Ethical Hacking from Scratch

5 (1)
By: Zaid Sabih

Overview of this book

This book starts with the basics of ethical hacking, how to practice hacking safely and legally, and how to install and interact with Kali Linux and the Linux terminal. You will explore network hacking, where you will see how to test the security of wired and wireless networks. You’ll also learn how to crack the password for any Wi-Fi network (whether it uses WEP, WPA, or WPA2) and spy on the connected devices. Moving on, you will discover how to gain access to remote computer systems using client-side and server-side attacks. You will also get the hang of post-exploitation techniques, including remotely controlling and interacting with the systems that you compromised. Towards the end of the book, you will be able to pick up web application hacking techniques. You'll see how to discover, exploit, and prevent a number of website vulnerabilities, such as XSS and SQL injections. The attacks covered are practical techniques that work against real systems and are purely for educational purposes. At the end of each section, you will learn how to detect, prevent, and secure systems from these attacks.
Table of Contents (24 chapters)
22
Discovering Vulnerabilities Automatically Using OWASP ZAP

Capturing the handshake

To crack a WPA key, the first thing we're going to need to do is capture the handshake. We're going to capture the handshake by using airodump-ng, the same way that we used it with WEP-encrypted networks. We will use airodump-ng --bssid, the same way we used it to run it against WEP networks; at the end of the day, we're only capturing packets using airodump-ng, it's doing the same job. We will include the channel, and then we will write to a file, calling the file test-handshake; we will also include the wireless card in monitor mode. We use the same command we used when we were capturing packets for WEP networks, airodump-ng --bssid. We put the target AP, --channel; the target channel, --write; the name of the file that we're going to store stuff in; and wlan0, our Wi-Fi card, with monitor mode. The command is as follows:

airodump...