OVERVIEW OF ETHICAL HACKING
π― Objectives: OVERVIEW OF ETHICAL HACKING
π‘οΈ Ethical Hacking Mastery Notes
Ethical Hacking is the practice of legally penetrating systems to identify vulnerabilities and fix them before malicious hackers exploit them.
π Modules Covered
- Introduction to Hacking & Types
- Footprinting & Reconnaissance
- Scanning & Enumeration
- Vulnerability Analysis
- System Hacking
- Sniffing
- Social Engineering
- Web Application Attacks
- Wi-Fi Hacking
- Metasploit & Exploits
- IDS/IPS & Firewall Evasion
- Report Writing & Legal Issues
π§ 1. Types of Hackers
- White Hat: Ethical hackers working legally
- Black Hat: Malicious attackers
- Gray Hat: Between legal and illegal
- Script Kiddies: Use pre-made tools without understanding
π 2. Footprinting Tools
nslookup google.com
whois example.com
dig example.com
theHarvester -d example.com -l 500 -b google
whois example.com
dig example.com
theHarvester -d example.com -l 500 -b google
Example: Use
theHarvester
to gather emails, names, and hosts related to a target domain.
π‘ 3. Scanning Tools
nmap -sS -Pn -A 192.168.1.1
nmap -p 1-1000 10.0.0.1
netdiscover -r 192.168.1.0/24
nmap -p 1-1000 10.0.0.1
netdiscover -r 192.168.1.0/24
π 4. Exploitation Tools
- Metasploit
- Burp Suite
- SQLmap
- Aircrack-ng
π§ͺ Example: Exploiting a Web Login
SQL Injection: ' OR '1'='1 --
Tool: sqlmap -u "http://target.com/login?user=admin&pass=admin" --dbs
Tool: sqlmap -u "http://target.com/login?user=admin&pass=admin" --dbs
π§βπ» Common Attacks
- XSS (Cross-Site Scripting)
- CSRF (Cross-Site Request Forgery)
- RFI/LFI (File Inclusion)
- SQL Injection
- Brute Force
- Phishing
- MITM (Man in the Middle)
π Password Cracking Tools
- John the Ripper
- Hydra
- Hashcat
π‘ Wi-Fi Hacking
- Monitor Mode: airmon-ng start wlan0
- Capture Packets: airodump-ng wlan0mon
- Deauth Attack: aireplay-ng --deauth 100 -a [router] -c [client] wlan0mon
- Crack Key: aircrack-ng -w wordlist.txt capturefile.cap
π Sample Tasks to Practice
- Set up a vulnerable lab (e.g., DVWA, Metasploitable)
- Perform reconnaissance on a public website
- Scan a local IP with Nmap
- Run a SQL injection with SQLmap
- Use Hydra to crack SSH or FTP password
βοΈ Legal Considerations
- Never hack without permission
- Use a test lab or authorized scope
- Follow the Computer Misuse Act / local cyber laws
- Always write a report when conducting ethical tests
π Top Certifications
- CEH β Certified Ethical Hacker
- OSCP β Offensive Security Certified Professional
- eJPT β Junior Penetration Tester
- CompTIA Security+
π Reference Book: N/A
π Page: 1.0