Hacking for beginners

in #hacking7 years ago

The Ultimate Guide for Computer Hacking


Introduction

This blog contains proven steps and strategies on how to master the basics of computer hacking. This blog will explain what hackers do. It will teach you the tricks, skills, and techniques that experiencedhackersuse. Aside from discussing core ideas and principles, this materia lwilldescribe high level topics such as malware infection and computer programming. After reading this book, you will know how to:

 • Identify the different types of hackers • Identify the different kinds of malicious programs • Compile, decompile, and corrupt codes 

• Attack buffer overflows 

• Use the Metasploit framework 

• Install virtual machines on your computer 

• Find the vulnerabilities of your targets 

• And many more! If you are looking for a comprehensive guide about hacking, this is the blog for you. Its pages are full of up-to-date and detailed information regarding the art/science of hacking. Read it now to start your hacking journey.

Thanks again for reading, I hope you enjoy it!

Chapter 1: What You Need to Know About Hacking The Basics

Hacking is the process of accessing digital information without the owner’s permission. In most cases, hackers attack computers or networks to obtain confidential data. These people use the collected information to earn money (i.e. by blackmailing the victims or selling the data to interested parties). Some hackers also use their skills just to render their targets inoperable. Obviously, hacking is an illegal activity.

This eBook will teach you how to hack computer systems. It will provide you with tips, ideas, tricks, and strategies that you can use to attack others or protect yourself. Basically, this book will discuss what real hackers do. Why would you want to obtain that information? Well, knowing how hackers attack helps you protect yourself better. You may also use your hacking skills to help people in improving their digital security. Hackers who help others are called “white-hat” or “ethical” hackers.

Just like other things in life, hacking tools and skills are inherently neutral. These things become good or evil depending on the person who uses them. You may choose to become a security professional after reading this book. Or you may want to become a “black-hat hacker” and wreak havoc in the digital world. It’s up to you. Keep in mind, however, that malicious hacking is punishable by law.

Malicious Programs

Malicious computer programs, also known as “malware”, are programs that are designed to harm computers or networks. Here are the main categories of malware:

• Adware -This kind of malware isn’t dangerous. It won’t crash your computer or steal your information. However, you will see countless advertisements while using your computer.

● Spyware - Spyware programs are created to monitor the victim’s activities. They record what you do on your computer and transmit the information to the hacker. ● Worm - A worm is a computer program that multiplies continuously and deletes data inside the target. If not stopped properly, worms can empty its target completely.

● Trojan - A Trojan is not dangerous per se. It is just a container that enters a target through rigged files (usually offered as “free downloads”). What makes Trojans dangerous is that they contain other forms of malware.

● Ransomware - This kind of malware prevents you from accessing your computer or network. You need to pay an amount set by the hacker if you want to use the infected machine.

Paying the “ransom” doesn’t mean that the malware will be removed. Thus, it is likely that your computer will get locked again.

● Backdoor - Backdoor programs create an opening in your computer’s defenses. Hackers use these openings to plant other malware or steal your information.

● Virus - Viruses are codes or programs that latch onto a legitimate program. A virus will run and replicate when the “host” program runs.

Important Note: This is just an overview of the malware types present today. You will learn more about malicious programs in later chapters.


Penetration Testing

A penetration test (also called “security testing”, “network testing”, or “pen testing”) is a process of hacking a target in order to find vulnerabilities. This is a form of “ethical hacking” where the hacker assists his “client” (e.g. a business) to improve the latter’s digital defenses. These days, businesses and other organizations are more than willing to pay just to protect themselves from malicious attacks.

What makes penetration testing different from malicious hacking is the permission from the target. Thus, pen testing is still illegal if you don’t have your target’s permission. You can have all the good intentions in the world and still get incarcerated for hacking a network. Here’s an important principle: always get a written permission from the target before conducting any hacking attack. It would be best if the permission will be signed by the owner, CEO, or IT manager of your target organization.

Programming Skills

Most hackers are willing to share their tools with others. You can create a comprehensive hacking toolkit just by downloading ready-made tools from hacking websites. That means you can be a full-fledged hacker even without programming anything. This is great, especially to people who don’t have the time to learn programming languages. Unfortunately, relying on other’s programs and tools can limit your growth as a hacker.

If you want to become a successful hacker, you must learn one or two programming languages. This knowledge will help you create your own tools and improve the works of others. Once you know how to program, you will evolve from being a “novice” into a “skilled” hacker.



Setting up a Laboratory

Hacking can be dangerous. If you aren’t careful, you might disable your targets permanently. This is the reason why beginners are advised to practice their skills in a “laboratory”. Basically, a hacking lab

consists of various virtual machines. A single computer may hold multiple virtual machines (and various operating systems). Hacking labs allow hackers to polish their skills without endangering systems. If you mess up, you can just restart a virtual machine. There will be no permanent damages, regardless of how epic your failure is.

There are many virtual machine programs out there. The most popular ones are QEMU, VMware, and VirtualBox. These programs are available for free. QEMU is designed for Linux systems. VMware, meanwhile, is available for Linux and Windows computers. If you are working with different systems, however, VirtualBox is your best option. You can use this virtual machine on a Linux, Macintosh, or Windows computer.

After installing a virtual machine program, you need to install one or more operating systems on your machine. Modern systems have excellent defenses, so beginners must focus on old ones. Start with Windows XP and Metasploitable. Windows XP has a lot of well-known vulnerabilities. It can be an excellent target for your practice. Metasploitable, on the other hand, is a Linux-based system specially created for hacking. It has built-in vulnerabilities that you can attack. Hacking this OS with Metasploit is a walk in the park.


Chapter 2: The Metasploit Framework This chapter will focus on Metasploit, one of the most powerful hacking tools available today. Many hackers rely on Metasploit when conducting pen testing and hacking attacks.

Metasploit - The Basics

Metasploit is not your typical computer program. It is a complex framework of hacking tools that you can use to obtain target-related information and launch attacks. It is the tool of choice when it comes to reconnaissance and attack execution. You can download this program for free. After installing Metasploit, you will have access to thousands of tools and exploits for different programs and operating systems. Keep in mind that Metasploit is a multi-platform framework. That means you are not forced to use a Windows computer when hacking. If you prefer Linux systems, you’ll be pleased to know that Metasploit is pre-installed in the latest versions of Kali Linux.

Important Note: Kali Linux is an operating system designed for hackers and penetration testers. It comes with a complete set of hacking tools. You can get it for free. Just visit www.kali.org/downloads and choose the right version for your OS.

How to Launch Exploits Using Metasploit

This part of the book assumes that you already have the Metasploit framework and a virtual machine on your computer. Additionally, this book assumes that you are using Kali Linux. Alright, let’s start with a basic attack. The steps given below will teach you how to hack a Windows XP SP1 computer. The unpatched version of that service pack lacks the MS06-025 security update. Metasploit has an exploit for the said vulnerability.

Before using Metasploit, it is necessary to discuss what exploits are. An exploit is a code, command, or program that “exploits” a vulnerability present in a target. If the exploit attack is successful, the hacker will be able to manipulate the computer or network. As mentioned earlier, Metasploit contains thousands of exploits for different machines and systems. You can even use Metasploit to hack websites and mobile devices. Now that you know what an exploit is, let’s use one on your virtual machine.

1. Open a terminal, type “msfconsole”, and hit the Enter key. Your current terminal will look like this:

I will continue later. I had to go in the middle

Sort:  

Congratulations @goldentrade! You have completed some achievement on Steemit and have been rewarded with new badge(s) :

Award for the number of posts published

Click on any badge to view your own Board of Honor on SteemitBoard.
For more information about SteemitBoard, click here

If you no longer want to receive notifications, reply to this comment with the word STOP

By upvoting this notification, you can help all Steemit users. Learn how here!