Best Hacking Techniques Preview

Download
File
Best Hacking Techniques preview.pdf

Dear readers,

Summer is a great time to learn new things, so this month we decided to give you a beginner friendly issue about Best Hacking Techniques! This edition is a little bit similar to the Hacking Career Jumpstart issue – inside you’ll find more than the usual ten quality articles about best hacking techniques for beginners and intermediate users. This is a great starting point for those of you who are still studying the basics of hacking. Remember: every building needs a solid foundation! Let’s take a look at what we prepared for you. 

Starting off, we have Basic Bettercap – an introduction to Bettercap, which will help you get to know this tool efficiently. Next, you will learn the secrets of Intercepting Data via iPhone.

If you’d like to learn more about Modbus, we recommend you take a look at Recognizing Modbus Functions – an article that takes a closer look at protocol functions and strategies for obtaining useful information. If you like to sniff around and gather information, you may want to take a look at Reconnaissance Tools & Techniques.

Later on, we have Python to the Rescue, in which the author teaches you about Python characteristics and background – one of the hackers’ favourite programming languages. If this article will not convince you to use Python, then we don’t know what will!

After that we have Cracking Passwords Using John the Ripper, and the title speaks for itself! In the next article, The Most Vital Tool in Hacker’s Kit: Learning, you will learn about the importance of learning and constantly developing your set of skills. 

If you are not a fan of password cracking, take a look at Grab Wi-Fi Password Without Actually Cracking It!, and if you are a fan of password cracking, you still may want to learn this technique ;). Later on we have an Introduction to Hydra and Nmap, The Perfect Tool – two great introductions about some of the most essential tools in a hacker’s toolbox. 

Then, you’ll have a chance to learn how to Hunt Social Media Accounts by Username, and what are some of the Vulnerabilities in Web Applications. Last, but not least, with Reconnaissance (OSINT) With TraceLabs Linux you will learn how to install and use TraceLabs’ prepared setup. 

As you can see, this issue is overflowing with knowledge and everyone can find something that will help them improve their hacking skills. We hope you will enjoy reading it as much as we enjoyed creating it. 

We would also like to thank our contributors, reviewers and proofreaders for their hard work – without them this issue would not be possible. 

Stay safe and enjoy!

>>If you want to buy this magazine click here <<

>>If you are a subscriber, download your magazine here<<

 


Table of Contents

Basic Bettercap

Atlas Stark

Pentesting and ethical hacking involves laborious and lengthy tasks that demand our full attention at all times, especially if you’re deploying and monitoring a variety of tools simultaneously. When you discover a tool that combines a variety of extremely useful functions, you tend to utilize that tool to make your time more efficient, and if that tool is Bettercap, well, you have a keeper for sure.


Intercepting Data via iPhone

Jordan Bonagura

This article aims to demonstrate, in a simplified way, a different approach for capturing and intercepting network traffic data originating from an iPhone device. Obviously, the iPhone is not the only device subject to these approaches, and the strategies presented here are not the only ones capable of performing such intercepts.


Recognizing Modbus Functions

Ezequiel Fernandez

There are a great variety of industrial communication protocols, among which Modbus is one of the most used, although originally (in 1979) it was developed to be used in PLCs (Programmable Logic Controllers), nowadays it is possible to find its implementation in other devices as well. Let's take a closer look at protocol functions and strategies for obtaining useful information in a security audit process.


Reconnaissance Tools & Techniques

Mukul Kantiwal

Gathering information about our target plays an important role everywhere, whether it is related to information security or in life. If we take a real-world example of a police case, then the police officer gathers information about the target before catching the bad guys. To gather information about such bad people or groups, the police team will spend days following the group members, their day-to-day activities, people they meet, their hideouts and all such details before moving forward and catching all these bad people and bad groups.


Python to the Rescue

Syed Peer

Many folks from all walks of life and occupations aspire on a daily basis to gain a foothold into the new found world of infosec, cyber security and hacking as that field continues to explode before their eyes at an exponential rate with opportunities and higher paid jobs tempting the uninitiated. As many in the field will tell you, infosec and cyber security are frontier territory with many new and earlier unimaginable venues and opportunities opening up for entry-level would-be adherents. 


Cracking Passwords Using John the Ripper

Mayukh Paul

John The Ripper is a password cracking tool developed by OpenWall. It uses the dictionary method to force crack passwords. It takes common dictionary words and creates sample text strings from a wordlist to deal with encrypted passwords. A password is a vulnerable link in an organization. Once a password is cracked, the attacker can get access to sensitive data and use it for illegal means. John is easy to use; with one-line commands, it can automatically detect password hashes. In this article, I am going to use John The Ripper to crack a few passwords.


The Most Vital Tool in Hacker's Kit: Learning

Brian Montgomery

There are many industries that require their professionals to continue to learn the crafts and skills relevant to each field - medicine, law, and even cybersecurity. However, within cybersecurity, a sub-industry is even more intertwined with this perpetual need to learn. From teens exploring the almost mystical powers of the ones and zeros, to seasoned experts of the industry providing talks to thousands of people or more, hackers are always learning. Those just getting into the field may wonder why there is so much emphasis (almost obsession) with learning. What’s the big idea, right? This article will explore learning and its integral role in the success of hackers - from why hackers learn, what they learn, and how. 


Grab Wi-Fi Password Without Actually Cracking it!

Dr. Akashdeep Bhardwaj, Keshav Kaushik, Varun Sapra

Because social engineering attacks frequently overcome security protection, they are quite effective. It doesn't matter how secure a password is if you can mislead an employee into entering it into a fake login page. This is the opposite of brute force and password cracking, in which the attackers utilize their system’s processing capability to swiftly attempt a large number of passwords. Because of the way this attack executes, if the password being attacked is strong and not present in the password list, attackers would never be successful. However, with such precise phishing, attackers seldom fail.


Introduction to Hydra

Jason Lee Philips

Learning all the tools available to a security professional can be a daunting task to think about. However, it is imperative that someone who is learning (meaning all of us) take the time to review how a tool works and its capabilities before moving on. This allows a professional to not only perform well on the current task, but also have a reference for when another applicable situation arises. For a long time, I did the same thing as many young beginners. I was more worried about accomplishing the task than how to accomplish the task. This led to a mountain of wasted time and no results. Knowing how to examine a tool based on its man page, help page, and running debugging output can increase a professional’s efficiency and knowledge base much more than accomplishing any single task. Hydra is a great tool for learning this process because of its option-based help page layout and verbose debugging output. Being a security professional and learning to be one, is more than being able to complete challenges and individual tasks. It is crucial for someone in this field to understand the capabilities and usage of a tool in its entirety. This leads to proficiency and will carry you further than just the task at hand.


Nmap, The Perfect Tool

Daniel García Baameiro

When I decided to write this article under the theme proposed by the Hakin9 team of "Best tools and techniques for hackers", my first thought was "nmap". This tool, key in a cybersecurity arsenal, allows information to be gathered about an asset. This information can be gathered by scanning ports, detecting the operating system or even obtaining information about the services present on a device. This article is oriented both for those who have never performed a port scan before and for those who are performing an offensive security certification such as the well-known OSCP. After reading it, the reader will be able to understand what the tool does with each type of scan and how to adapt them accordingly. 


Hunt Social Media Accounts by Username

Dr. Akashdeep Bhardwaj, Keshav Kaushik, Varun Sapra

Social media profiles are a gold mine of information. One social media account may have links to others with different screen names [1], requiring you to do another round of searches to incorporate the new leads. When the target has a preferred profile photo, images from profile photographs are straightforward to put into a reverse image search, allowing you to locate additional profiles [2] using the same image. Sherlock can put together information about a target from a single clue, such as an email address or a screen name, as we learn about their online activities. Even if a person is cautious, their online connections may not be, and it's simple to make mistakes like leaving default privacy settings on applications like Venmo enabled.


Vulnerabilities in Web Applications

Michael Sommer

This article gives an overview about SQL injection (SQLi) and cross-site scripting (XSS) vulnerabilities in web applications. The goal is not to describe them as deeply as possible because one article is not enough for this. It is rather to give a rough overview of both vulnerabilities. The reader should have a basic understanding of HTML, JavaScript and SQL. If not, there are links to resources in the reference section of this article.


Reconnaissance (OSINT) With TraceLabs Linux

Jeff Minakata

Reconnaissance (also sometimes referred to as OSINT or Open Source Intelligence) is a critical first step in any hacking or penetration testing phase. In this article, we will be setting up VirtualBox and installing TraceLabs Linux to be used as our Reconnaissance machine and go over some basics. In this article, we will be installing the software on a Windows host machine. You will need about 10 GB of free space and 2 GB of free memory for this.


Download
File
Best Hacking Techniques preview.pdf

April 21, 2022
Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.