Best 20 Hacking Tutorials Preview

Download
File
Best 20 Hacking Tutorials Preview.pdf

Dear Readers!

We would like to present you another special edition of Hakin9 - this time we decided to gather our best 20 hacking tutorials in one place. We divided them into four sections: Wireless and mobile hacking, password cracking, programming for hackers, and others. Inside you will find more than 400 pages of “how-to” and “step-by-step” tutorials that will surely contribute to your development as a professional pentester or ethical hacker.

Enjoy the issue,

Hakin9 Team


>>If you want to buy this magazine click here <<

>>If you are a subscriber, download your magazine here<<


TABLE OF CONTENTS 


MOBILE AND WIRELESS HACKING 


Android Hacking: Dissection of Android Apps

by Samrat Das

Android is the biggest market holder currently in the world, with recent stats revealing that over 80% of devices sold in recent times are droid devices. As the sales and usage increase, so do the security risks associated with it! Mobile Penetration Testing/ Security Auditing is a vast domain in itself, here I would like to cover a small facet for those people who would like to know the blend of reverse engineering and Android application security assessments together.


Android Mobile App Pentesting

by Atul Singh

Mobile application pentesting is an upcoming security testing need that has recently obtained more attention with the introduction of the Android, iPhone, and iPad platforms, among others. Android is the biggest organized base of any mobile platform and developing fast—every day. Besides, Android is rising as the most extended operating system in this viewpoint because of different reasons.


IMSI Catching Over WIFI Networks: Exposing WIFI-Offloading    

by Loay Abdelrazek

IMSI (International Mobile Subscriber Identity) catchers have been widely known in 3G mobile networks as a malicious device to intercept and eavesdrop mobile traffic and tracking users, considered a type of man-in-the-middle attacks. This type of attack has been aroused in wifi networks as well.


New hacking era: wireless hacking by drones                    

by Carlos Manzo Trujillo

This is a guide on defense, specifically the Parrot Bebop Drone – once pulled out of the box, it has no encryption or authentication methods, thus it leaves the drone susceptible to wireless hacking. Remember, if the drone is updated then certain security functions may be changed.


The Biggest Boogeyman of Network Wireless

by Fabrício Salomão and Rafael Capucho

In the current scenario of cyber attacks, the attacks performed in wireless networks are one of the most aimed at, due to the high rate of WiFi devices in various places. A great number of attacks based on WiFi networks gain fame in this environment, but the attack that really stands out is Evil AP. The attack is performed mainly in public places, such as malls, snack bars or coffee shops. They happen to be the perfect spot for the attack, considering the number of people that circulate through these places, compromising several users who use the internet to access their financial transactions or personal information, such as their social networks. With the same attack scenario, corporations, which are seen as targets by attackers who wish to steal information (industrial espionage), are affected.


WIFI Hacking                                                                                                                                                       

by Pprasoon Nigam

Cracking of wireless networks is the defeating of security devices in wireless local-area networks. Wireless local-area networks (WLANs), also called Wi-Fi networks, are inherently vulnerable to security lapses that wired networks are exempt from.


Hidden APK

by Milan Oulehla

Mobile devices such as smartphones, tablets and wearable hardware (e.g. smartwatches) have become a common component in our society. This fact can be illustrated by Facebook - in Q4 2015, it had 51.7% mobile-only users and this trend is constantly growing [1]. There are three main mobile operating systems: Android developed by Google Inc., Apple’s iOS and Windows


PASSWORD CRACKING


Cracking passwords with John The Ripper

by Brahimi Zakaria

Often, in computer science, you have to choose a password to secure something or to identify yourself. From this point, the headache begins to find one password that you will remember and that is complicated enough to be secure at the same time. This is where the tools for generating passwords come in. These tools are fully parameterizable and produce completely random passwords which makes them more difficult against cracking attempts.


THC-Hydra Network Logon Cracker

by Sam Vega

This article will be based on a 'very fast network logon cracker' as quoted on tools.kali.org, hence the title of this article. The description of the tool from the same web page:

"Hydra is a parallelized login cracker which supports numerous protocols to attack. It is very fast and flexible, and new modules are easy to add. This tool makes it possible for researchers and security consultants to show how easy it would be to gain unauthorized access to a system remotely."


Password cracking: pentesting with Hydra

by Saad Faruque

In this article, we shall cover the weakness of single factor authentication system, how to check for vulnerability, and perform a pentest active online attack (over network) using wordlist/dictionary file. We shall also help you understand how to design policies, standards, controls, etc., that can withstand such attack.


Attacking passwords with Kali Linux 

by Kevin Vaccaro

Kali Linux has several tools that can be used when attempting to attack passwords. Depending on the type of attack you wish to perform, there are different tools to fit the need. In this article, we will cover how passwords are stored, the methodology to attack a password, and finally the tools that can be used.


Reverse Engineering and Password Breaking

by Jan Kopia

This article gives a basic introduction to reverse engineering and will demonstrate how to bypass a password protection using common and mostly freely available tools. At the end, the reader will have an understanding of the entire reverse engineering process from statically inspecting a PE file and dynamically analyzing it using tools such as IDA Pro and Ollydbg.


PROGRAMMING FOR HACKERS


Ransomware and Python. Allies or enemies?

by Adrian Rodriguez Garcia

Ransomware is one of the types of more dangerous malware that exists at present due to the damages it can cause. Today, knowledge of its main characteristics and its evolution are necessary to act against this type of malware. Python is a tool that is associated with the malware at present and can be an enemy or an ally. You can use Python to create a ransomware or to design a tool that fights it.


Build Your own NIDS with Scapy

by Hadi Assalem

This article will present a Lightweight Network Intrusion Detection system based on the scapy library to detect the common Data Link layer attacks like (ARP - DNS) spoofing and also some Web apps attacks. We start with building attacking tools and then the detection tools.


Python for IOT: Make your own botnet and have fun with the MQTT protocol

by Adrian Rodriguez Garcia

First, we’re going to talk about the main attacks that have occurred during this year. The objective is to show the big security problem that exists today due to the knowledge of cybercriminals and the lack of knowledge or awareness of people. Then, we will use the Python language and the enormous power of its libraries to demonstrate how to create a basic botnet by indirect attack. That is, no attack will be made to any system because it will be the people who install malicious software made by us. Next, we will make a direct attack to Android systems with the objective to obtain a botnet. For this, we will use a search engine for devices, like Shodan. Finally, we will talk about an MQTT protocol, very frequently used in the IOT world, and as it will be seen, very dangerous if it’s not secured correctly.


Power of Python

by Omar Ahmed

In this article, we will try to shed light on some of the Python advantages and functionality. We will divide the article into two parts; the first part will discuss the practical use of Python to perform Wi-Fi attacks, the second part will use Python to perform Exploit Development. I will try to explain everything in detail. But to be honest, you should be aware of some things so that you do not miss anything.


Power of Scapy

by Omar Ahmed

When I was introduced to Scapy for the first time, four years ago, I didn't know much about the tool, and I thought I would try it, to see its limits, and back then there was literally just a few resources about this tool. Now after four years, I would say that this tool has no limits. When using Scapy you have infinite possibilities.


OTHERS


Analysis of Linux Malware Tsunami Using Limon

by Monnappa K A

A number of devices are running Linux due to its flexibility and open source nature. This has made the Linux platform the target for malware attacks, so it becomes important to analyze the Linux malware. Today, there is a need to analyze Linux malwares in an automated way to understand its capabilities.


Metasploit with XSS (Cross Site Scripting)

by Pprasoon Nigam

Attack Scenario: Attacker will be sending victim an email with his social engineering technique to convince the victim to open a website (which will be vulnerable to XSS vulnerability) and download the malicious file (Trojan file), so that attacker can take all over his system and control it the way he (attacker) want.


Building a Hacking Kit with Raspberry Pi and Kali Linux

by Thauã C. Santos, Renato B. Borbolla and Deivison P. Franco

The Raspberry Pi has some unique features that are very powerful and easily accessible for a Hacking Kit. In particular, Pi is a joke and its components cost the price of a LEGO kit. So, Raspberry being highly discreet, small, thin and easy to hide and, of course, most important, runs Kali Linux natively (without any adaptations or VMs), it is very flexible and able to run a range of hacking tools, from badge cloners to scripts to cracking Wi-Fi networks. By swapping SD cards or adding custom components of marketplaces, like Adafruit1, Raspberry can be changed to withstand any kind of situation.


Download
File
Best 20 Hacking Tutorials Preview.pdf

March 30, 2022
Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.