Monday 7 May 2018

How to hack keyboardPlease Subscribe....
 To have a computer system that prevents malicious hackers from gaining access.
Disadvantages of Hacking
Hacking is quite dangerous if it is done with harmful intent. It can cause:
 Massive security breach.
 Unauthorized system access on private information.
 Privacy violation.
 Hampering system operation.
 Denial of service attacks
 Malicious attack on the system.
Purpose of Hacking
There could be various positive and negative intentions behind performing hacking
activities. Here is a list of some probable reasons why people indulge in hacking activities:
 Just for fun
 Show-off
 Steal important information
 Damaging the system
 Hampering privacy
 Money extortion
 System security testing
 To break policy compliance
Hacking has been a part of computing for almost five decades and it is a very broad
discipline, which covers a wide range of topics. The first known event of hacking had taken
place in 1960 at MIT and at the same time, the term "Hacker" was originated.
Hacking is the act of finding the possible entry points that exist in a computer system or
a computer network and finally entering into them. Hacking is usually done to gain
unauthorized access to a computer system or a computer network, either to harm the
systems or to steal sensitive information available on the computer.
Hacking is usually legal as long as it is being done to find weaknesses in a computer or
network system for testing purpose. This sort of hacking is what we call Ethical Hacking.
A computer expert who does the act of hacking is called a "Hacker". Hackers are those
who seek knowledge, to understand how systems operate, how they are designed, and
then attempt to play with these systems.
Types of Hacking
We can segregate hacking into different categories, based on what is being hacked. Here
is a set of examples:
 Website Hacking: Hacking a website means taking unauthorized control over a
web server and its associated software such as databases and other interfaces.
 Network Hacking: Hacking a network means gathering information about a
network by using tools like Telnet, NS lookup, Ping, Tracert, Netstat, etc. with the
intent to harm the network system and hamper its operation.
 Email Hacking: It includes getting unauthorized access on an Email account and
using it without taking the consent of its owner.
 Ethical Hacking: Ethical hacking involves finding weaknesses in a computer or
network system for testing purpose and finally getting them fixed.
 Password Hacking: This is the process of recovering secret passwords from data
that has been stored in or transmitted by a computer system.
 Computer Hacking: This is the process of stealing computer ID and password by
applying hacking methods and getting unauthorized access to a computer system.
Advantages of Hacking
Hacking is quite useful in the following scenarios:
 To recover lost information, especially in case you lost your password.
 To perform penetration testing to strengthen computer and network security.
 To put adequate preventative measures in place to prevent security breaches.
Table of Contents
About this Tutorial .................................................................................................................................i
Audience ................................................................................................................................................i
Prerequisites ..........................................................................................................................................i
Copyright & Disclaimer...........................................................................................................................i
Table of Contents ..................................................................................................................................ii
1. ETHICAL HACKING − OVERVIEW...................................................................................... 1
Types of Hacking....................................................................................................................................1
Advantages of Hacking ..........................................................................................................................1
Disadvantages of Hacking......................................................................................................................2
Purpose of Hacking................................................................................................................................2
2. ETHICAL HACKING − HACKER TYPES ............................................................................. 3
White Hat Hackers.................................................................................................................................3
Black Hat Hackers..................................................................................................................................3
Grey Hat Hackers...................................................................................................................................3
Miscellaneous Hackers ..........................................................................................................................3
3. ETHICAL HACKING − FAMOUS HACKERS....................................................................... 5
4. ETHICAL HACKING − TERMINOLOGIES.......................................................................... 9
5. ETHICAL HACKING − TOOLS ............................................................................................12
6. ETHICAL HACKING − SKILLS ............................................................................................16
Basic Skills ...........................................................................................................................................16
Courses & Certifications ......................................................................................................................16
7. ETHICAL HACKING − PROCESS........................................................................................18
8. ETHICAL HACKING − RECONNAISSANCE .....................................................................20
9. ETHICAL HACKING − FOOTPRINTING...........................................................................21
Domain Name Information..................................................................................................................21
Finding IP Address...............................................................................................................................23
Finding Hosting Company ....................................................................................................................23
IP Address Ranges ...............................................................................................................................24
History of the Website.........................................................................................................................24
10. ETHICAL HACKING − FINGERPRINTING.......................................................................26
Basic Steps...........................................................................................................................................26
Port Scanning ......................................................................................................................................28
Ping Sweep..........................................................................................................................................29
DNS Enumeration ................................................................................................................................29
11. ETHICAL HACKING − SNIFFING.......................................................................................31
Types of Sniffing ..................................................................................................................................32
Hardware Protocol Analyzers ..............................................................................................................33
Lawful Interception .............................................................................................................................34
12. ETHICAL HACKING − SNIFFING TOOLS.........................................................................35
13. ETHICAL HACKING − ARP POISONING..........................................................................36
What is ARP Spoofing? ........................................................................................................................36
What is MITM? ....................................................................................................................................36
ARP Poisoning − Exercise .....................................................................................................................37
14. ETHICAL HACKING − DNS POISONING..........................................................................41
DNS Poisoning − Exercise.....................................................................................................................41
Defenses against DNS Poisoning..........................................................................................................42
15. ETHICAL HACKING − EXPLOITATION...........................................................................44
16. ETHICAL HACKING − ENUMERATION...........................................................................47
17. ETHICAL HACKING – METASPLOIT................................................................................50
Exploits of Metasploit..........................................................................................................................51
Metasploit Payloads............................................................................................................................52
18. ETHICAL HACKING – TROJAN ATTACKS ......................................................................55
19. ETHICAL HACKING – TCP/IP HIJACKING .....................................................................56
20. ETHICAL HACKING – EMAIL HIJACKING.......................................................................59
Email Spoofing.....................................................................................................................................59
Social Engineering ...............................................................................................................................59
Inserting Viruses in a User System.......................................................................................................61
21. ETHICAL HACKING – PASSWORD HACKING ...............................................................62
Dictionary Attack.................................................................................................................................62
Hybrid Dictionary Attack .....................................................................................................................63
Brute-Force Attack ..............................................................................................................................63
Rainbow Tables...................................................................................................................................64
22. ETHICAL HACKING – WIRELESS HACKING..................................................................66
Kismet .................................................................................................................................................67
NetStumbler........................................................................................................................................68
Wired Equivalent Privacy.....................................................................................................................69
Wireless DoS Attacks...........................................................................................................................71
23. ETHICAL HACKING − SOCIAL ENGINEERING ..............................................................72
24. ETHICAL HACKING − DDOS ATTACKS...........................................................................74
What are Botnets?...............................................................................................................................74
Types of DDoS Attacks.........................................................................................................................75
25. ETHICAL HACKING – CROSS-SITE SCRIPTING............................................................78
26. ETHICAL HACKING – SQL INJECTION ............................................................................80
27. ETHICAL HACKING – PEN TESTING................................................................................85