Table of contents : Introduction Chapter 1 An Introduction to Ethical Hacking How Do Hackers Beget Ethical Hackers? Who Is a Hacker? What Is Ethical Hacking? Why Should You Hack Your System? Ethical Hacking Commandments Advantages of Hacking Disadvantages of Hacking Chapter 2 Types of Hackers White Hat Hackers Black Hat Hackers Grey Hat Hackers Miscellaneous Hackers Chapter 3 Ethical Hacking Terminologies Adware Attack Back Door Bot Botnet Brute Force Attack Buffer Overflow Clone Phishing Cracker DoS or Denial-of-Service Attack DDoS Exploit Kit Exploit Firewall Keystroke Logging Logic Bomb Malware Master Program Phishing Phreaker Rootkit Shrink Wrap Code Social Engineering Spam Spoofing Spyware SQL Injection Threat Trojan Virus Vulnerability Worms Cross-Site Scripting Zombie Drone Chapter 4 Ethical Hacking Tools Nmap Metasploit Burp Suite Angry IP Scanner Cain and Abel Ettercap EtherPeek SuperScan QualysGuard WebInspect LC4 LANguard Network Security Scanner Network Stumbler ToneLOC Chapter 5 Ethical Hacking Skills Basic Computer Skills Networking Skills Linux Skills Wireshark Virtualization Security Concepts Wireless Technology Scripting Database Web Applications Chapter 6 Ethical Hacking Process Formulating the Plan Selecting Tools Executing the Plan Evaluating the Results Moving On Chapter 7 Phases of Ethical Hacking Reconnaissance Active Reconnaissance Passive Reconnaissance Scanning Getting Access Maintaining Access Clearing Tracks Reporting Chapter 8 Developing the Ethical Hacking Plan Getting the Plan Approved Determining What Systems to Hack Timing Chapter 9 Reconnaissance Active Reconnaissance Passive Reconnaissance Chapter 10 Footprinting Domain Name Information Finding the IP Address Finding the Hosting Company IP Address Ranges History of the Website Passive Footprinting Active Footprinting Tools Chapter 11 Fingerprinting Active Fingerprinting Passive Fingerprinting Basic Steps Port Scanning Ping Sweep DNS Enumeration Chapter 12 Sniffing What Can Be Sniffed? How Does Sniffing Work? Types of Sniffing Protocols Affected Due to Sniffing Hardware Protocol Analyzers Lawful Interception Sniffing Tools Chapter 13 ARP Poisoning What Is ARP Spoofing? What Is MITM? ARP Poisoning – Exercise Step Six Step Seven Chapter 14 DNS Poisoning DNS Poisoning How to Avoid DNS Poisoning Chapter 15 Exploitation Exploit Database Common Exposures and Vulnerabilities National Vulnerability Database Chapter 16 Enumeration NTP Suite enum4linux smtp-user-enum Chapter 17 Metasploit Exploits Performed Using Metasploit Metasploit Payloads Chapter 18 Trojan Attacks Trojan Information Quick Tips Chapter 19 TCP/IP Hijacking Example Shijack Hunt Quick Tip Chapter 20 Email Hijacking Types of Email Hacking How to Detect if Your Email Has Been Hacked Quick Tips Chapter 21 Password Hacking Dictionary Attack Hybrid Dictionary Attack Brute-Force Attack Rainbow Table Quick Tips Chapter 22 Scripting in Python Adding a Python Module Chapter 23 Wireless Hacking Kismet NetStumbler Wired Equivalent Privacy Wireless DoS Attacks Quick Tips Chapter 24 Social Engineering Phishing Attack Quick Fix Chapter 25 Distributed Denial-of-Service Attack Types of Attacks How to Overcome a DDoS Attack Quick Fix Chapter 26 Cross-Site Scripting Types of XSS Attacks Quick Tip Chapter 27 SQL Injection sqlmap sqlninja jSQL Injection Quick Tips Chapter 28 How to Hack Using the SQL Injection Tool Step 1 Step 2 Step 3 Step 4 Step 5 Step 6 Step 7 Step 8 Step 9 Step 10 Step 11 Chapter 29 Penetration Testing Types of Penetration Testing Quick Tips Chapter 30 How to Code a Keylogger Using C Algorithm to Write the Code Chapter 31 How to Script Using Perl History Why Is Perl Important in Linux? Perl on Your System Creating a Script Chapter 32 Hacking with PHP What Is PHP? Finding the IP Address Setting Up Apache Ensuring Apache Works Setting Up PHP Making Sure PHP Works Chapter 33 How to Make Money Through Ethical Hacking Bug Bounty Business Government Funding Working on a Company Payroll Writing Security Software Teaching Security and Ethical Hacking Chapter 34 Tips to Become a Professional Hacker No Written Approval Finding All Vulnerabilities Performing Tests Only Once Pretending to Know it All Always Look at Things from a Hacker’s Perspective Not Using the Right Tools Hacking at the Wrong Time Outsourcing Testing How to Woo the Management Conclusion References