Hacking and Penetration Testing - Sibin Babu - Kirjat - Independently Published - 9798743963959 - sunnuntai 25. huhtikuuta 2021
Mikäli Kansi ja otsikko eivät täsmää, on otsikko oikein

Hacking and Penetration Testing

Sibin Babu

Hinta
€ 18,49

Tilattu etävarastosta

Arvioitu toimitus to - ma 13. - 24. helmi
Lisää iMusic-toivelistallesi
Eller

Hacking and Penetration Testing

Became an Ethical Hacker that can hack computer systems like Black Hat Hackers and secure them like security expertsTopics CoveredSetting up a Hacking Lab-Lab overview and needed software-Install and configure VirtualBox-Installing Kali Linux as a Virtual Machine-Creating and Using SnapshotNetwork Hacking-Introduction to Network Penetration Testing / Hacking-Connecting a Wireless Adapter to Kali-What is MAC address and How to change it?-Wireless Modes (Managed and Monitor) Network Hacking: Pre-Connection Attacks-Packet Sniffing Basics-Wi-Fi Bands - 2.4 Ghz & 5 Ghz Frequencies-Targeted Packet Sniffing -Deauthentication Attack (Disconnecting Any Device From The Network) Network Hacking: Gaining Access - WEP Cracking-Theory Behind Cracking WEP Encryption-WEP Cracking Basics-Fake Authentication Attack-ARP Request Reply AttackNetwork Hacking: Gaining Access - WPA/WPA2/ Cracking-Introduction to WPA and WPA2 Cracking-Hacking WPA & WPA2 Without a Wordlist-Capturing The Handshake-Creating a Wordlist-Cracking WPA & WPA2 Using a Wordlist AttackNetwork Hacking: Post Connection Attacks-Introduction to Post Connection Attacks-Discovering Devices Connected to the Same Network-Gathering Sensitive Info About Connected Devices-Gathering More Sensitive Info(Running Services, Operating System.... etc.) Network Hacking: Post Connection Attacks - MITM attacks-ARP (Address Resolution Protocol) Poisoning-Intercepting Network Traffic-Bettercap Basics-ARP Spoofing Using Bettercap-Spying on Network Devices (Capturing Passwords, Visited websites etc.)-Creating Custom Spoofing Script-Understanding HTTPS & How to Bypass it-Bypassing HTTPS-Bypass HSTS (HTTP Strict Transport Security)-DNS Spoofing - Controlling DNS Requests on the Network-Injecting JavaScript Code-Wireshark- Basic Overview & How to Use it with MITM attacks-Wireshark - Using Filters, Tracing & Dissecting Packets-Wireshark - Capturing Passwords & Anything Send by Any Device In the network.-Creating a Fake Access Point (Honeypot) - Theory-Creating a Fake Access Point (Honeypot) - PracticalGaining Access to Computers: Server-Side Attacks-Installing Metasploitable As a Virtual Machine-Basic Information Gathering & Exploitation-Hacking a Remote Server Using a Basic Metasploite Exploite-Exploiting a Code Execution Vulnerability to Hack into a Remote Server-Nexpose - Installing Nexpose-Nexpose - Scanning a Target Server for Vulnerabilities-Nexpose - Analyzing Scan Results & Generating ReportsGaining Access: Client-Side Attacks-Installing Veil Framework-Veil Overview and Payloads Basics-Generating an Undetectable Backdoor-Listening for Incoming Connections-Using a Basic Delivery Method to Test the Backdoor & Hack Windows 10-Hacking Windows 10 Using Fake Update-Backdooring Downloads on the Fly to Hack windows 10Gaining Access: Client-Side Attacks-Backdooring Any File Types (Images, PDF's ...etc.)-Compiling and Changing Trojan's Icon-Spoofing .exe Extension to any Extension-Spoofing Emails - Setting Up an SMTP Server-Email Spoofing - Sending Emails as any Email Account-BeEF Overview & Basic Hook Method-BeEF - Running Basic Commands on Target-BeEF - Stealing Password Using a Fake Login Prompt-BeEF - Hacking Windows 10 Using a Fake Update PromptGaining Access: Using the Above Attacks Outside the Local Network-Overview of the Setup-Example 1 - Generating a Backdoor that Works Outside the Network-Configuring the Router to Forward Connections to Kali-Example 2 - Using BeEF Outside the NetworkPost Exploitation-Meterpreter Basics-File System Commands-Maintaining Access - Basic Method-Maintaining Access - Using a Reliable & Undetectable Method-Spying - Capturing Key Strikes & Taking Screenshots-Pivoting - Using a Hacked System to Hack into other SystemsWebsite Hacking

Media Kirjat     Paperback Book   (Kirja pehmeillä kansilla ja liimatulla selällä)
Julkaisupäivämäärä sunnuntai 25. huhtikuuta 2021
ISBN13 9798743963959
Tuottaja Independently Published
Sivujen määrä 146
Mitta 152 × 229 × 8 mm   ·   204 g
Kieli English  

Näytä kaikki

Lisää tuotteita Sibin Babu