دسترسی نامحدود
برای کاربرانی که ثبت نام کرده اند
برای ارتباط با ما می توانید از طریق شماره موبایل زیر از طریق تماس و پیامک با ما در ارتباط باشید
در صورت عدم پاسخ گویی از طریق پیامک با پشتیبان در ارتباط باشید
برای کاربرانی که ثبت نام کرده اند
درصورت عدم همخوانی توضیحات با کتاب
از ساعت 7 صبح تا 10 شب
ویرایش:
نویسندگان: Occupytheweb
سری:
ناشر: Independent
سال نشر: 2019
تعداد صفحات: 358
زبان: English
فرمت فایل : PDF (درصورت درخواست کاربر به PDF، EPUB یا AZW3 تبدیل می شود)
حجم فایل: 49 Mb
در صورت تبدیل فایل کتاب Getting Started Becoming a Master Hacker به فرمت های PDF، EPUB، AZW3، MOBI و یا DJVU می توانید به پشتیبان اطلاع دهید تا فایل مورد نظر را تبدیل نمایند.
توجه داشته باشید کتاب شروع به تبدیل شدن به یک هکر استاد نسخه زبان اصلی می باشد و کتاب ترجمه شده به فارسی نمی باشد. وبسایت اینترنشنال لایبرری ارائه دهنده کتاب های زبان اصلی می باشد و هیچ گونه کتاب ترجمه شده یا نوشته شده به فارسی را ارائه نمی دهد.
Dedication About the Author Acknowledgements Preface Table of Contents Ch 1. Introduction to Master Hacker Professions for Hackers National Security National Espionage Military Penetration Testing or Pentesting Bug Bounty Hunting Zero-Day Developer Information Security (Infosec) Engineers Linux Skills A Word about Black Hat v. White Hat History of Hacking In the Beginning... Morris Worm - 1988 Melissa Virus - 1999 Back Orifice and BackOrifice 2000 1998-1999 DMCA & Elcomsoft - 2001 Anonymous Formed - 2003 TJX - 2007 Carder Market & Max Butler - 2007 The Nation of Georgia and South Ossetia - 2008 Conficker Worm - 2009 Operation Aurora - 2010 Stuxnet - 2010 PlayStation Network - 2011 Aaron Swartz - 2011 Jeremy Hammond - 2013 Mt. Gox - 2011-2014 Target / Home Depot Hack - 2013 Yahoo- 2013 Sony - 2014 Hacking Team - 2015 Panama Papers Hack – 2016 The US Presidential Election of 2016 EternalBlue - 2017 WannaCry - 2017 NotPetya Ransomware - 2017 Starwood Hotels - 2018 Legal Stuff The Cyber Crime Law Enforcement US Federal Laws Regarding Cyber Crime DMCA Cyber Security Enhancement Act of 2002 Be Careful Out There! Everything happens one step at a time. Hima Das The Fundamental Skills The Intermediate Skills Essential Tools Ch 2. The Hacker Process Fingerprinting Passive Reconnaissance Active Reconnaissance Password Cracking Exploitation Post-Exploitation Covering Tracks Summary Ch 3. Building Your Hacking VirtualLab Kali Linux Installing VirtualBox Setting Up Your Virtual Machine Installing Kali in the VM Setting Up Kali Ch 4. Passive Reconnaissance Google Hacking Examples Google Hacking Summary Netcraft Whois Shodan Shodan HQ Shodan’s Search Syntax Information Gathering using DNS Querying DNS about the target Bruteforcing Subdomains using dnsenum.pl Summary p0F or Passive Operating System Detection TCP/IP Basics Summary Exercises: Ch 5. Active Reconnaissance Nmap in the Mass Media History of Nmap Nmap help Basic UDP Scan Single Port Scan Get the OS, the Services and their Versions Nmap Scan Windows 7 Wrap-Up Using Hping3 in Default Mode for Port Scanning Fragmenting Packets Predicting Sequence Numbers Using Hping3 to get the System Uptime Website Active Reconnaissance Scanning Websites to Determine the Technologies Employed Summary BuiltWith to Scan for Website Technologies Summary Exercises Ch 6. Finding Vulnerabilities to Exploit What is Vulnerability Scanning? How Does a Vulnerability Scanner Work? What are False Positives? EternalBlue nmap Vulnerability Scanner Nessus Vulnerability Scans Website Vulnerability Scanning with OWASP ZAP Summary Exercises Cracking Passwords A Word about Wordlists Password Cracking Strategy Cracking Passwords with John the Ripper Creating a Custom Password List ceWL Crunch Cupp Hashcat Windows Password Hashes Remote Password Cracking Summary Exercises Ch 7. Exploitation with Metasploit 5 What is Metasploit? Metasploit Interfaces Getting Started with Metasploit Keywords Strategy for Finding the Proper Module Metasploit Directory Structure A Word About Exploitation Success Reconnaissance with Metasploit Port Scanning with Metasploit Vulnerability Scan with Metasploit Exploitation with Eternal Blue Adding a New Exploit Creating a Malicious File with msfvenom msfvenom Social Engineering with Metasploit Summary Exercises: Ch 8. Sniffers for Network and Protocol Analysis Controversial Use of Sniffers Prerequisites to Sniffing tcpdump in Action Wireshark, the Gold Standard in Sniffers Following Streams Summary Exercises Ch 9. Post Exploitation Post-Exploitation Capabilities Search for Post-Exploitation Modules Exploitation in Windows 7 Stream the WebCam Using the Target System as a Listening “Bug” Mimikatz Scanning the Internal Network Post Exploitation of MySQL Connect to the Database Drop into a Shell Summary Exercises Ch 10. Web Hacking Approaches to Web Hacking Website Vulnerabilities SQL Injection or SQLi Getting Past the Authentication SQL Injection with sqlmap Identify the Databases within the DBMS Attacking WordPress Websites Finding WordPress-Based Websites How are WordPress Sites Hacked? WordPress Vulnerabilities Insecure Information Security Firms Summary Exercises Ch 11. Evading AV and Shellcode Fools talk. The wise listen. Metasploit’s New Evasion Module How Antivirus Software Works Tools for Making Payloads Undetectable What is Shellcode? Download and Install OWASP-ZSC Testing Our Shellcode Summary Ch 12. Covering Your Tracks Covering Your Tracks with the Meterpreter Timestomp Covering Your Tracks on Linux Systems Removing Your Command History Summary Exercises Ch 13. Wi-Fi Hacking Wi-Fi or 802.11 Terminology 802.11 Security Protocols WPA2 Wi-Fi Adapters for Hacking Viewing Wireless Interfaces Monitor Mode Capturing Frames Attacking Wi-Fi APs Hidden SSIDs Defeating MAC Filtering Attacking WPA2-PSK Evil Twin Attack (MiTM) Build our Evil Twin Denial of Service (DoS) Attack PMKID Attack How It Works Convert Dump to Hashcat Format Social Engineering WPA2-PSK Password Summary Exercises Ch 14. Malicious Python Python Modules Object-Oriented Programming Comments Network Communications in Python Creating a TCP Listener Dictionaries Control Statements Statement If...else elif Loops Loop Adding Capability to Our Scripts Exceptions and Password Crackers Python Script to Exploit EternalBlue Summary Ch 15. Social Engineering Influence Influence Strategies Information Gathering Social Engineering Tools SMS Spoofing Wi-Fi Phisher Social Engineering with Metasploit Exercises Epilogue Appendix A Types of Cryptography A Word About Key Size Symmetric Cryptography Asymmetric Cryptography Hashes Wireless Cryptography Appendix B Cyber Warrior Wisdom of Master OTW