Cross-site Scripting

Cross-site scripting, also called XSS, is a type of attack where a hacker executes malicious JavaScript within a user’s browser. The code runs within the victim’s browser, and the attacker …

Read more

Routers and Firewall

Routers Routers serve as hardware devices that facilitate the transmission of data packets between disparate networks by serving as gateways at their interconnecting points. For instance, to link a local …

Read more

Penetration Testing

Penetration testing involves deliberately attempting to exploit vulnerabilities in a computer system from various angles, and is typically carried out by ethical “white hat” hackers. This is in contrast to …

Read more

Password Cracking

Password cracking is a popular activity among malicious hackers, as it provides a sense of excitement and enables them to obtain passwords. However, not all hackers have an insatiable desire …

Read more

Miscellaneous Hackers

In addition to the well-known hackers defined in the “Types of Hacker” files, hackers can also be classified into various categories based on their working methods. These categories include: Red …

Read more

Hacking Process

There are five phases involved in the process of hacking. Reconnaissance Scanning Access Maintaining access Clearing tracks Reconnaissance The initial phase of hacking, commonly referred to as the reconnaissance phase …

Read more

Discovering Subdomain

This section will focus on subdomains, which are commonly found in URLs, such as subdomain.target.com. Subdomains are frequently used by websites for specific groups of users or customers, such as …

Read more

Robtex

This section will explore how to obtain detailed DNS information about a target website. DNS, or Domain Name System, is responsible for translating website URLs, such as GOOGLE.COM, into corresponding …

Read more

Netcraft

In this section, we will explore the process of obtaining information regarding the technologies utilized by a target website. We will accomplish this by utilizing a website known as Netcraft …

Read more

Whois Lookup

In this section, we will explore Whois Lookup, which is a protocol utilized to discover the owners of internet resources such as servers, domains, and IP addresses. We are not …

Read more

Information Gathering

In this section, we will explore diverse methodologies for acquiring information about a client, such as the Whois Lookup, Netcraft, and Robtex. Additionally, we will explore approaches for targeting servers …

Read more

Filesystem Commands

To upload, download, list, read, navigate, and execute files on the target machine, we will explore additional commands. Currently, we have an active Meterpreter session, and our initial step is …

Read more

Basics of Meterpreter

This section aims to educate on how to interact with Metasploit’s Meterpreter. In Linux, the ‘help‘ command is utilized to obtain information about a specific command. Therefore, our initial step …

Read more

Fake bdm1 Update

Although we have successfully created an undetectable backdoor, we have yet to devise an effective strategy for delivering this backdoor to the targeted machine. In reality, it is unlikely that …

Read more

Overview of Payloads

Once Veil-Evasion is successfully installed, we can explore its various commands, which are relatively simple and easy to use, as shown in the accompanying screenshot. The available commands include “exit“, …

Read more

Installing Veil

In this section, we will be taught how to create an undetectable backdoor, which is essentially a file that grants full access to a target computer once executed. While there …

Read more

Client Side Attacks

Client-side attacks are employed to gain access to a target computer if server-side attacks, such as exploiting vulnerabilities in the operating system or installed applications, are unsuccessful or if the …

Read more

Nexpose Scan

The Nexpose has been successfully installed, let’s explore how to run the tool and its functionality. Since Nexpose utilizes its own database, we must first turn off the database of …

Read more

Installing Nexpose

This section focuses on the Nexpose tool, which has been developed by Rapid7 – the same organization that created Metasploit and Metasploit Community. Like Metasploit Community, Nexpose features a web-based …

Read more

MSFC Analysis

Once the scanning process was completed, which took approximately two minutes, we can view that a new host has been identified on the Metasploitable machine. Moreover, 33 new services have …

Read more

MSFC Scan

The screenshot given displays the web interface of Metasploit community, and we can log in using the username and password set during the installation process. After logging in, we can …

Read more

Installing MSFC

In this section, we will explore Metasploit Community, which is a web-based graphical user interface that utilizes the Metasploit framework. While it can also exploit vulnerabilities, it offers additional capabilities …

Read more

Server-Side Attack Basics

This section will cover server-side attacks, starting with information gathering. Information gathering is used to obtain details about the target system, including the installed programs, operating system, running services, and …

Read more

Server-Side Attacks

In this section, we will focus on server-side attacks, which can be performed without user interaction and can be used against web servers or personal computers. To demonstrate these attacks, …

Read more

DNS Spoofing

In this segment, we will explore the functionality of a DNS server. DNS, or Domain Name System, is responsible for translating a domain name, such as www.google.com, into the corresponding …

Read more

Bypassing HTTPS

In the previous section, we learned about how to intercept and capture packets sent over HTTP requests. However, many popular websites such as Google and Facebook use HTTPS, which provides …

Read more

Zenmap

Nmap, short for Network Mapper, is a versatile program that can be used for a variety of purposes. With Nmap, we can obtain information about any device, whether it’s within …

Read more

Netdiscover

“Netdiscover” Netdiscover is a tool that is designed to gather essential information about the network, including details about the connected clients and the router. It provides information such as the …

Read more

Post-Connection Attacks

“Post-Connection Attacks” Previously, all the attacks we discussed pertained to the pre-connection and gaining access phase. In this section, however, we will be focusing on post-connection attacks, which means attacks that …

Read more

Handshake Theory

“Handshake Theory” WPA encryption uses a unique temporary key to encrypt each packet, unlike WEP where repeated IVs are used, resulting in a large number of data packets with the …

Read more

WPA Theory

“WPA Theory” This section covers Wi-Fi Protected Access (WPA) encryption, which was developed to overcome the weaknesses of WEP that made it easy to crack. The main issue with WEP …

Read more

WEP Cracking

To crack WEP encryption, the initial step involves capturing a large number of packets to obtain a substantial quantity of IVs. The aircrack-ng tool can then be utilized to launch …

Read more

WEP Introduction

In this segment, we will cover WEP (Wired Equivalent Privacy), which is the oldest encryption method and can be easily compromised. WEP employs the RC4 encryption algorithm, in which each …

Read more

Gaining Access

Gaining access is the second phase of network penetration testing, which enables us to launch more potent attacks and gather more precise information. For unencrypted networks, we can easily connect …

Read more

Pre-connection Attacks

The initial phase of network penetration testing is the pre-connection attack, which involves understanding the basics of identifying all the networks within range and finding information about the devices connected …

Read more