Reader small image

You're reading from  Ethical Hacking Workshop

Product typeBook
Published inOct 2023
PublisherPackt
ISBN-139781804612590
Edition1st Edition
Right arrow
Authors (2):
Rishalin Pillay
Rishalin Pillay
author image
Rishalin Pillay

Rishalin Pillay is an Offensive Cybersecurity expert who holds a number of awards and certifications from multiple companies in the Cybersecurity industry. He is well known for his contributions to online learning courses related to Red Teaming and as the author of Learn Penetration Testing. He holds Content Publisher Gold and Platinum awards for his contributions made towards the Cybersecurity Industry, including the Events Speaker Gold award for influential public speaking at Tier-1 business events.
Read more about Rishalin Pillay

Mohammed Abutheraa
Mohammed Abutheraa
author image
Mohammed Abutheraa

Mohammed Abutheraa is Cybersecurity specialist who has over 15 years of experience in IT security, risk management, security infrastructure, and technology implementation in both private and public sector environments. He worked as Incident Response and Remediation Advisor and supported customers remediating against major incidents in the last years. He has experience in Threat Intelligence and Proactive Services like Vulnerability Assessments and Red / Purple Teaming experiences.
Read more about Mohammed Abutheraa

View More author details
Right arrow

What this book covers

Chapter 1, Networking Primer, focuses on networking concepts. It will help you understand why it is key to understand networking and concepts such as ARP, DNS, and DHCP.

Chapter 2, Capturing and Analyzing Network Traffic, helps you to perform a practical analysis of network traffic. It will teach you how to capture traffic, analyze it, and even spoof it if needed. It will also introduce additional hacking tools that are used for this purpose.

Chapter 3, A Cryptography Primer, introduces you to cryptography. It will cover a number of cryptography standards and help you to understand the difference between encryption algorithms, hashing algorithms, and the commonly used cryptography standards in use today.

Chapter 4, Reconnaissance, covers reconnaissance techniques. It will cover passive and active information gathering, as well as the various tools used for these techniques. In addition to on-prem reconnaissance, this chapter will cover reconnaisance leveraging cloud technology.

Chapter 5, Scanning, focuses on the various types of scanning that can be performed in relation to an ethical hack. It will take you on a journey through various techniques involving common hacking tools that are used within Kali Linux and web-based tools.

Chapter 6, Gaining Access, helps you gain initial access to an environment. It will start to get you thinking about how to pivot and escalate your privileges as you focus on obtaining more privileged access.

Chapter 7, Post-Exploitation, focuses on how the ethical hacker can maintain access in the system. It will explain how to pivot, how to escalate privileges, and how to install various backdoors so that the system can be returned to.

lock icon
The rest of the page is locked
Previous PageNext Page
You have been reading a chapter from
Ethical Hacking Workshop
Published in: Oct 2023Publisher: PacktISBN-13: 9781804612590

Authors (2)

author image
Rishalin Pillay

Rishalin Pillay is an Offensive Cybersecurity expert who holds a number of awards and certifications from multiple companies in the Cybersecurity industry. He is well known for his contributions to online learning courses related to Red Teaming and as the author of Learn Penetration Testing. He holds Content Publisher Gold and Platinum awards for his contributions made towards the Cybersecurity Industry, including the Events Speaker Gold award for influential public speaking at Tier-1 business events.
Read more about Rishalin Pillay

author image
Mohammed Abutheraa

Mohammed Abutheraa is Cybersecurity specialist who has over 15 years of experience in IT security, risk management, security infrastructure, and technology implementation in both private and public sector environments. He worked as Incident Response and Remediation Advisor and supported customers remediating against major incidents in the last years. He has experience in Threat Intelligence and Proactive Services like Vulnerability Assessments and Red / Purple Teaming experiences.
Read more about Mohammed Abutheraa