Book Image

Learn Ethical Hacking from Scratch

By : Zaid Sabih
5 (1)
Book Image

Learn Ethical Hacking from Scratch

5 (1)
By: Zaid Sabih

Overview of this book

This book starts with the basics of ethical hacking, how to practice hacking safely and legally, and how to install and interact with Kali Linux and the Linux terminal. You will explore network hacking, where you will see how to test the security of wired and wireless networks. You’ll also learn how to crack the password for any Wi-Fi network (whether it uses WEP, WPA, or WPA2) and spy on the connected devices. Moving on, you will discover how to gain access to remote computer systems using client-side and server-side attacks. You will also get the hang of post-exploitation techniques, including remotely controlling and interacting with the systems that you compromised. Towards the end of the book, you will be able to pick up web application hacking techniques. You'll see how to discover, exploit, and prevent a number of website vulnerabilities, such as XSS and SQL injections. The attacks covered are practical techniques that work against real systems and are purely for educational purposes. At the end of each section, you will learn how to detect, prevent, and secure systems from these attacks.
Table of Contents (24 chapters)
22
Discovering Vulnerabilities Automatically Using OWASP ZAP

Post-Connection Attacks

In all the attacks that we performed in the previous chapters, we weren't connected to a network. In this chapter, however, we are going to look at attacks that we can perform when we break through the network. Firstly, we are going to learn about all the important information we can gather when we enter a network that will help us to launch attacks; we will be using a netdiscover tool for this purpose. We will also learn about a tool that is similar to netdiscover—namely, AutoScan. This has a better interface and is more powerful than netdiscover. We will learn about yet another tool called Zenmap, which works in a similar fashion to the way AutoScan and netdiscover explore all the clients that are connected to a system.

In this chapter, we will cover the following topic:

  • Post-connection attacks
...