Ethical+Hackers+Handbook
Ethical+Hackers+Handbook
ETHICAL HACKING
HACKER’S HANDBOOK
COURSE CONTENT
▸ Introduction
▸ Before we start
COURSE CONTENT
▸ Setup
▸ Setting Up Windows 10 as VM
▸ Snapshots
COURSE CONTENT
▸ Kali Linux
▸ Linux Commands
▸ Be Anonymous On Web
▸ Dark Web
▸ Tor Browser
▸ Pre-Network Penetration
▸ Deauth Attacks
▸ Using netdiscover
▸ MITM Framework
▸ Using SSLStrip
▸ What is HSTS?
▸ Wireshark Setup
▸ Wireshark analysis
▸ Metasploitable 2 VM
▸ Code executions
▸ MSFC scan
▸ MSFC analysis
COURSE CONTENT
▸ Attacking on users
▸ What is Veil?
▸ Veil overview
▸ Creating Trojans
▸ Targeting
▸ E-mail forgery
fi
COURSE CONTENT
▸ Attacking on users - Beef
▸ What is Beef?
▸ Attacking targets
▸ Network Settings
▸ Outside Backdoor
▸ Hacking In
COURSE CONTENT
▸ Post Hacking
▸ Meterpreter Sessions
▸ Migration
▸ Maltego Again!
▸ Netcraft
▸ Reverse IP
▸ Whois Lookup
▸ Robots
▸ Subdomains
COURSE CONTENT
▸ Website Pentesting
▸ File Inclusion
COURSE CONTENT
▸ What is XSS?
▸ Re ected XSS
▸ Stored XSS
▸ What is SQL?
▸ Databases in Metasploitable
▸ Mutillidae Database
▸ Testing Vulnerabilities
▸ Digging Deeper
▸ Retrieving Everything
COURSE CONTENT
▸ Sqlmap
▸ Zap
▸ Zap Analysis
WHAT TO LEARN?
▸ Before hacking into the computer
▸ Network Pentesting
▸ Attacks on computers
▸ Attacks on users
▸ Meterpreter etc.
▸ Website hacking
▸ Code vulnerabilities
▸ SQL Injection
▸ XSS
VIRTUAL MACHINE
IP - DNS - VPN
REQ
UES
T
192.168.0.10 RESPO
NSE
N S E
SP O
192.168.0.12 RE
DARK WEB
VISIBLE WEB
DEEP WEB
DARK WEB
TOR FREENET
NETWORK PENETRATION
▸ Pre - Network Connection
▸ ifcon g <interface> up
fi
fi
MONITOR VS MANAGED
AIRODUMP-NG
▸ airodump-ng <interface>
▸ control + c
AIRODUMP-NG
▸ WPA / WPA2
WEP
INIT
IALI
Z ATIO
IV + N VEC
KEY TOR
(PAS (IV)
SWOR
REQ D )
UES INTERNET
T
E S T
RES REQU
PON
SE
NS E
PO
REQUEST ROUTER RES
RESPONSE
E S T
RE QU
N S E
SP O
RE
WEP CRACKING
▸ Handshake
▸ Wordlist
WPA/WPA2
fi
fi
WPA/WPA2 WORDLIST
▸ nmap
PORTS
RE
E S T SP
QU ON
RE SE
S E RE
N QU
RE SPO EST
HACKER
MITM
ROUTER
RE
SP
ON
SE
RE
QU
EST
REQUEST
RESPONSE HACKER
MITM
▸ Attacking to Users
METASPLOIT
▸ msfconsole
▸ show
▸ use
▸ set
▸ exploit
METASPLOIT
▸ cd Downloads
▸ ls
▸ chmod +x metasploit-latest-linux-x64-installer.run
▸ https://localhost:3790/
ATTACKING USERS
▸ Social Engineering
ATTACKING USERS
▸ windows/meterpreter/reverse_tcp
▸ platform:
▸ windows
▸ linux
▸ osx
▸ android
▸ apple_ios
▸ type:
▸ shell
▸ meterpreter
▸ exec, messagebox …
ATTACKING USERS
▸ protocol:
▸ reverse vs bind
▸ reverse_tcp
▸ bind_http
ATTACKING USERS
▸ msfconsole
▸ use exploit/multi/handler
▸ show options
▸ show payloads
▸ exploit -j -z
METERPRETER
▸ background
▸ sessions -l
▸ migrate
▸ sessions -i
▸ sysinfo
▸ ipcon g
fi
DATABASE & SQL
SQL