Monday 7 May 2018

Table of Contents
About this Tutorial .................................................................................................................................i
Audience ................................................................................................................................................i
Prerequisites ..........................................................................................................................................i
Copyright & Disclaimer...........................................................................................................................i
Table of Contents ..................................................................................................................................ii
1. ETHICAL HACKING − OVERVIEW...................................................................................... 1
Types of Hacking....................................................................................................................................1
Advantages of Hacking ..........................................................................................................................1
Disadvantages of Hacking......................................................................................................................2
Purpose of Hacking................................................................................................................................2
2. ETHICAL HACKING − HACKER TYPES ............................................................................. 3
White Hat Hackers.................................................................................................................................3
Black Hat Hackers..................................................................................................................................3
Grey Hat Hackers...................................................................................................................................3
Miscellaneous Hackers ..........................................................................................................................3
3. ETHICAL HACKING − FAMOUS HACKERS....................................................................... 5
4. ETHICAL HACKING − TERMINOLOGIES.......................................................................... 9
5. ETHICAL HACKING − TOOLS ............................................................................................12
6. ETHICAL HACKING − SKILLS ............................................................................................16
Basic Skills ...........................................................................................................................................16
Courses & Certifications ......................................................................................................................16
7. ETHICAL HACKING − PROCESS........................................................................................18
8. ETHICAL HACKING − RECONNAISSANCE .....................................................................20
9. ETHICAL HACKING − FOOTPRINTING...........................................................................21
Domain Name Information..................................................................................................................21
Finding IP Address...............................................................................................................................23
Finding Hosting Company ....................................................................................................................23
IP Address Ranges ...............................................................................................................................24
History of the Website.........................................................................................................................24
10. ETHICAL HACKING − FINGERPRINTING.......................................................................26
Basic Steps...........................................................................................................................................26
Port Scanning ......................................................................................................................................28
Ping Sweep..........................................................................................................................................29
DNS Enumeration ................................................................................................................................29
11. ETHICAL HACKING − SNIFFING.......................................................................................31
Types of Sniffing ..................................................................................................................................32
Hardware Protocol Analyzers ..............................................................................................................33
Lawful Interception .............................................................................................................................34
12. ETHICAL HACKING − SNIFFING TOOLS.........................................................................35
13. ETHICAL HACKING − ARP POISONING..........................................................................36
What is ARP Spoofing? ........................................................................................................................36
What is MITM? ....................................................................................................................................36
ARP Poisoning − Exercise .....................................................................................................................37
14. ETHICAL HACKING − DNS POISONING..........................................................................41
DNS Poisoning − Exercise.....................................................................................................................41
Defenses against DNS Poisoning..........................................................................................................42
15. ETHICAL HACKING − EXPLOITATION...........................................................................44
16. ETHICAL HACKING − ENUMERATION...........................................................................47
17. ETHICAL HACKING – METASPLOIT................................................................................50
Exploits of Metasploit..........................................................................................................................51
Metasploit Payloads............................................................................................................................52
18. ETHICAL HACKING – TROJAN ATTACKS ......................................................................55
19. ETHICAL HACKING – TCP/IP HIJACKING .....................................................................56
20. ETHICAL HACKING – EMAIL HIJACKING.......................................................................59
Email Spoofing.....................................................................................................................................59
Social Engineering ...............................................................................................................................59
Inserting Viruses in a User System.......................................................................................................61
21. ETHICAL HACKING – PASSWORD HACKING ...............................................................62
Dictionary Attack.................................................................................................................................62
Hybrid Dictionary Attack .....................................................................................................................63
Brute-Force Attack ..............................................................................................................................63
Rainbow Tables...................................................................................................................................64
22. ETHICAL HACKING – WIRELESS HACKING..................................................................66
Kismet .................................................................................................................................................67
NetStumbler........................................................................................................................................68
Wired Equivalent Privacy.....................................................................................................................69
Wireless DoS Attacks...........................................................................................................................71
23. ETHICAL HACKING − SOCIAL ENGINEERING ..............................................................72
24. ETHICAL HACKING − DDOS ATTACKS...........................................................................74
What are Botnets?...............................................................................................................................74
Types of DDoS Attacks.........................................................................................................................75
25. ETHICAL HACKING – CROSS-SITE SCRIPTING............................................................78
26. ETHICAL HACKING – SQL INJECTION ............................................................................80
27. ETHICAL HACKING – PEN TESTING................................................................................85

No comments:

Post a Comment