Cargando…

Learn Ethical Hacking from Scratch : Your Stepping Stone to Penetration Testing.

This book is designed to help you learn the basics, it assumes that you have no prior knowledge in hacking, and by the end of it you'll be at a high intermediate level being able launch attacks and hack computer systems just like black-hat hackers do, not only that but you'll also learn ho...

Descripción completa

Detalles Bibliográficos
Clasificación:Libro Electrónico
Autor principal: Sabih, Zaid
Formato: Electrónico eBook
Idioma:Inglés
Publicado: Birmingham : Packt Publishing Ltd, 2018.
Temas:
Acceso en línea:Texto completo
Tabla de Contenidos:
  • Cover; Title Page; Copyright and Credits; Dedication; Packt Upsell; Contributors; Table of Contents; Preface; Chapter 1: Introduction; What's in this book?; Preparation; Penetration testing; Network penetration testing; Gaining access; Post exploitation; Website penetration testing; Protecting your system; What is hacking?; Why should we learn about hacking?; A glimpse of hacking; Browser exploitation framework; Accessing the target computer's webcam; Summary; Chapter 2: Setting Up a Lab; Lab overview; VirtualBox; Installation of VirtualBox; Installing Kali Linux; Installing Metasploitable.
  • Installing WindowsCreating and using snapshots ; Summary; Chapter 3: Linux Basics; Overview of Kali Linux; Status bar icons; Connecting the wireless card; Linux commands; Commands; The ls command; The man command; The help command; The Tab button; Updating resources; Summary; Chapter 4: Network Penetration Testing; What is a network?; Network basics; Connecting to a wireless adapter; MAC addresses; Wireless modes
  • managed and monitor; Enabling monitor mode manually; Enabling monitor mode using airmon-ng; Summary; Chapter 5: Pre-Connection Attacks; Packet sniffing basics.
  • Targeted packet sniffing Deauthentication attack; What is a fake access point?; Creating fake access points with the MANA Toolkit; Summary; Chapter 6: Network Penetration Testing
  • Gaining Access; WEP theory; Basic web cracking; Fake authentication attack; ARP request replay; WPA introduction; WPS cracking; Handshake theory; Capturing the handshake; Creating a wordlist; Wordlist cracking; Securing network from attacks; Summary; Chapter 7: Post-Connection Attacks; Post-connection attacks; The netdiscover tool; The AutoScan tool; Zenmap; Summary ; Chapter 8: Man-in-the-Middle Attacks.
  • Man-in-the-middle attacksARP spoofing using arpspoof; ARP spoofing using MITMf; Bypassing HTTPS; Session hijacking; DNS spoofing; MITMf screenshot keylogger; MITMf code injection; MITMf against a real network; Wireshark; Wireshark basics ; Wireshark filters; Summary; Chapter 9: Network Penetration Testing, Detection, and Security; Detecting ARP poisoning; Detecting suspicious behavior; Summary; Chapter 10: Gaining Access to Computer Devices; Introduction to gaining access; Server side; Client side; Post-exploitation; Sever-side attacks; Server-side attack basics.
  • Server-side attacks
  • Metasploit basicsMetasploit remote code execution; Summary; Chapter 11: Scanning Vulnerabilities Using Tools; Installing MSFC; MSFC scan; MSFC analysis; Installing Nexpose; Running Nexpose; Nexpose analysis; Summary; Chapter 12: Client-Side Attacks; Client-side attacks; Installing Veil; Payloads overview; Generating a Veil backdoor; Listening for connections; Testing the backdoor; Fake bdm1 updates; Client-side attacks using the bdm2 BDFProxy; Protection against delivery methods; Summary; Chapter 13: Client-Side Attacks
  • Social Engineering.