Book Image

Learn Ethical Hacking from Scratch

By : Zaid Sabih
5 (1)
Book Image

Learn Ethical Hacking from Scratch

5 (1)
By: Zaid Sabih

Overview of this book

This book starts with the basics of ethical hacking, how to practice hacking safely and legally, and how to install and interact with Kali Linux and the Linux terminal. You will explore network hacking, where you will see how to test the security of wired and wireless networks. You’ll also learn how to crack the password for any Wi-Fi network (whether it uses WEP, WPA, or WPA2) and spy on the connected devices. Moving on, you will discover how to gain access to remote computer systems using client-side and server-side attacks. You will also get the hang of post-exploitation techniques, including remotely controlling and interacting with the systems that you compromised. Towards the end of the book, you will be able to pick up web application hacking techniques. You'll see how to discover, exploit, and prevent a number of website vulnerabilities, such as XSS and SQL injections. The attacks covered are practical techniques that work against real systems and are purely for educational purposes. At the end of each section, you will learn how to detect, prevent, and secure systems from these attacks.
Table of Contents (24 chapters)
22
Discovering Vulnerabilities Automatically Using OWASP ZAP

Summary

This chapter we studied how easy it is to crack WEP-encrypted networks, even if there are no devices connect to the target network, and even if the network is idle. We also saw a number of methods to inject packets into the traffic and cause the amount of data to increase very rapidly, in order to crack the WEP key in a very short period of time.

Then we studied all of the weaknesses that can be used by hackers in order to breach WEP, WPA, and WPA2 encrypted networks. Then we saw how hackers can use weaknesses to crack passwords and get keys for networks. Later we how as attackers are we will be able to deauthenticate, or disconnect, any device from any network, without the need to know the key.

Towards the end of the chapter we discussed how we can modify the settings of our own routers, so that we can increase the encryption and the security of the network, preventing...