Hands on Hacking

Book description

A fast, hands-on introduction to offensive hacking techniques

Hands-On Hacking teaches readers to see through the eyes of their adversary and apply hacking techniques to better understand real-world risks to computer networks and data. Readers will benefit from the author's years of experience in the field hacking into computer networks and ultimately training others in the art of cyber-attacks. This book holds no punches and explains the tools, tactics and procedures used by ethical hackers and criminal crackers alike.

We will take you on a journey through a hacker’s perspective when focused on the computer infrastructure of a target company, exploring how to access the servers and data. Once the information gathering stage is complete, you’ll look for flaws and their known exploits—including tools developed by real-world government financed state-actors.

•    An introduction to the same hacking techniques that malicious hackers will use against an organization

•    Written by infosec experts with proven history of publishing vulnerabilities and highlighting security flaws

•    Based on the tried and tested material used to train hackers all over the world in the art of breaching networks

•    Covers the fundamental basics of how computer networks are inherently vulnerable to attack, teaching the student how to apply hacking skills to uncover vulnerabilities

We cover topics of breaching a company from the external network perimeter, hacking internal enterprise systems and web application vulnerabilities. Delving into the basics of exploitation with real-world practical examples, you won’t find any hypothetical academic only attacks here. From start to finish this book will take the student through the steps necessary to breach an organization to improve its security.

Written by world-renowned cybersecurity experts and educators, Hands-On Hacking teaches entry-level professionals seeking to learn ethical hacking techniques. If you are looking to understand penetration testing and ethical hacking, this book takes you from basic methods to advanced techniques in a structured learning format.

Table of contents

  1. Cover
  2. Foreword
  3. Introduction
    1. Who Should Read This Book
    2. What You Will Learn
    3. How This Book Is Organized
    4. Hardware and Software Requirements
    5. How to Use This Book
    6. How to Contact the Authors
  4. Chapter 1: Hacking a Business Case
    1. All Computers Are Broken
    2. The Stakes
    3. Blue, Red, and Purple Teams
    4. Hacking is Part of Your Company's Immune System
    5. Summary
  5. Chapter 2: Hacking Ethically and Legally
    1. Laws That Affect Your Work
    2. Criminal Hacking
    3. Hacking Neighborly
    4. Legally Gray
    5. Penetration Testing Methodologies
    6. Authorization
    7. Responsible Disclosure
    8. Bug Bounty Programs
    9. Legal Advice and Support
    10. Hacker House Code of Conduct
    11. Summary
  6. Chapter 3: Building Your Hack Box
    1. Hardware for Hacking
    2. Linux or BSD?
    3. Host Operating Systems
    4. Verifying Downloads
    5. Disk Encryption
    6. Essential Software
    7. Setting Up VirtualBox
    8. Guest Additions
    9. Testing Your Virtual Environment
    10. Creating Vulnerable Servers
    11. Summary
  7. Chapter 4: Open Source Intelligence Gathering
    1. Does Your Client Need an OSINT Review?
    2. What Are You Looking For?
    3. Where Do You Find It?
    4. OSINT Tools
    5. Grabbing Email Addresses from Google
    6. Google Dorking the Shadows
    7. A Brief Introduction to Passwd and Shadow Files
    8. The Google Hacking Database
    9. Have You Been “Pwned” Yet?
    10. OSINT Framework Recon-ng
    11. Recon-ng Under the Hood
    12. Harvesting the Web
    13. Document Metadata
    14. Maltego
    15. Social Media Networks
    16. Shodan
    17. Protecting Against OSINT
    18. Summary
  8. Chapter 5: The Domain Name System
    1. The Implications of Hacking DNS
    2. A Brief History of DNS
    3. The DNS Hierarchy
    4. A Basic DNS Query
    5. Authority and Zones
    6. DNS Resource Records
    7. BIND9
    8. DNS Hacking Toolkit
    9. Finding Hosts
    10. Finding the SOA with Dig
    11. Hacking a Virtual Name Server
    12. Port Scanning with Nmap
    13. Digging for Information
    14. Information Leak CHAOS
    15. Zone Transfer Requests
    16. Information-Gathering Tools
    17. Searching for Vulnerabilities and Exploits
    18. DNS Traffic Amplification
    19. Metasploit
    20. Carrying Out a Denial-of-Service Attack
    21. DoS Attacks with Metasploit
    22. DNS Spoofing
    23. DNS Cache Poisoning
    24. DNS Cache Snooping
    25. DNSSEC
    26. Fuzzing
    27. Summary
  9. Chapter 6: Electronic Mail
    1. The Email Chain
    2. Message Headers
    3. Delivery Status Notifications
    4. The Simple Mail Transfer Protocol
    5. Sender Policy Framework
    6. Scanning a Mail Server
    7. Mail Software
    8. User Enumeration via Finger
    9. Brute-Forcing the Post Office
    10. The Nmap Scripting Engine
    11. CVE-2014-0160: The Heartbleed Bug
    12. Exploiting CVE-2010-4345
    13. Exploiting CVE-2017-7692
    14. Summary
  10. Chapter 7: The World Wide Web of Vulnerabilities
    1. The World Wide Web
    2. The Hypertext Transfer Protocol
    3. Uniform Resource Identifiers
    4. LAMP: Linux, Apache, MySQL, and PHP
    5. Creepy Crawlers and Spiders
    6. The Web Server Hacker's Toolkit
    7. Port Scanning a Web Server
    8. Manual HTTP Requests
    9. Web Vulnerability Scanning
    10. Guessing Hidden Web Content
    11. Uploading Files
    12. HTTP Authentication
    13. Common Gateway Interface
    14. Shellshock
    15. SSL, TLS, and Heartbleed
    16. Web Administration Interfaces
    17. Web Proxies
    18. Privilege Escalation
    19. Summary
  11. Chapter 8: Virtual Private Networks
    1. What Is a VPN?
    2. Internet Protocol Security
    3. Internet Key Exchange
    4. Transport Layer Security and VPNs
    5. User Databases and Authentication
    6. The NSA and VPNs
    7. The VPN Hacker's Toolkit
    8. VPN Hacking Methodology
    9. Port Scanning a VPN Server
    10. IKE-scan
    11. OpenVPN
    12. LDAP
    13. OpenVPN and Shellshock
    14. Exploiting CVE-2017-5618
    15. Summary
  12. Chapter 9: Files and File Sharing
    1. What Is Network-Attached Storage?
    2. File Permissions
    3. NAS Hacking Toolkit
    4. Port Scanning a File Server
    5. The File Transfer Protocol
    6. The Trivial File Transfer Protocol
    7. Remote Procedure Calls
    8. Server Message Block
    9. Rsync
    10. Network File System
    11. NFS Privilege Escalation
    12. Searching for Useful Files
    13. Summary
  13. Chapter 10: UNIX
    1. UNIX System Administration
    2. Solaris
    3. UNIX Hacking Toolbox
    4. Port Scanning Solaris
    5. Telnet
    6. Secure Shell
    7. RPC
    8. R-services
    9. The Simple Network Management Protocol
    10. The Common UNIX Printing System
    11. The X Window System
    12. Cron and Local Files
    13. The Common Desktop Environment
    14. Summary
  14. Chapter 11: Databases
    1. Types of Databases
    2. Structured Query Language
    3. User-Defined Functions
    4. The Database Hacker's Toolbox
    5. Common Database Exploitation
    6. Port Scanning a Database Server
    7. MySQL
    8. PostgreSQL
    9. Escaping Database Software
    10. Oracle Database
    11. MongoDB
    12. Redis
    13. Privilege Escalation via Databases
    14. Summary
  15. Chapter 12: Web Applications
    1. The OWASP Top 10
    2. The Web Application Hacker's Toolkit
    3. Port Scanning a Web Application Server
    4. Using an Intercepting Proxy
    5. Manual Browsing and Mapping
    6. Spidering
    7. Identifying Entry Points
    8. Web Vulnerability Scanners
    9. Finding Vulnerabilities
    10. Injection
    11. Broken Authentication
    12. Sensitive Data Exposure
    13. XML External Entities
    14. Broken Access Controls
    15. Security Misconfiguration
    16. Cross-Site Scripting
    17. Insecure Deserialization
    18. Known Vulnerabilities
    19. Insufficient Logging and Monitoring
    20. Privilege Escalation
    21. Summary
  16. Chapter 13: Microsoft Windows
    1. Hacking Windows vs. Linux
    2. Setting Up a Windows VM
    3. A Windows Hacking Toolkit
    4. Windows and the NSA
    5. Port Scanning Windows Server
    6. Microsoft DNS
    7. Internet Information Services
    8. Kerberos
    9. Golden Tickets
    10. NetBIOS
    11. LDAP
    12. Server Message Block
    13. ETERNALBLUE
    14. Enumerating Users
    15. Microsoft RPC
    16. Task Scheduler
    17. Remote Desktop
    18. The Windows Shell
    19. PowerShell
    20. Meterpreter
    21. Hash Dumping
    22. Passing the Hash
    23. Privilege Escalation
    24. Getting SYSTEM
    25. Alternative Payload Delivery Methods
    26. Bypassing Windows Defender
    27. Summary
  17. Chapter 14: Passwords
    1. Hashing
    2. The Password Cracker's Toolbox
    3. Cracking
    4. Hash Tables and Rainbow Tables
    5. Adding Salt
    6. Into the /etc/shadow
    7. Different Hash Types
    8. Pseudo-hashing
    9. Microsoft Hashes
    10. Guessing Passwords
    11. The Art of Cracking
    12. Random Number Generators
    13. Summary
  18. Chapter 15: Writing Reports
    1. What Is a Penetration Test Report?
    2. Common Vulnerabilities Scoring System
    3. Report Writing as a Skill
    4. What Should a Report Include?
    5. Executive Summary
    6. Technical Summary
    7. Assessment Results
    8. Supporting Information
    9. Taking Notes
    10. Proofreading
    11. Delivery
    12. Summary
  19. Index
  20. End User License Agreement

Product information

  • Title: Hands on Hacking
  • Author(s): Matthew Hickey, Jennifer Arcuri
  • Release date: September 2020
  • Publisher(s): Wiley
  • ISBN: 9781119561453