WETHINKBLOGS

TECHNOLOG AND BLOGGING ARENA!

Breaking News

Breaking News: Hello did You know that emmy jiya is a Blogger, Thanks for being here.

Wednesday 13 February 2019

BEGINNERS GUIDE TO BECOME A ETHICAL HACKER

BEGINNERS GUIDE TO BECOME A ETHICAL HACKER 

Note : This guide is for someone who wants to be professional ETHICAL HACKER [WHITE HAT HACKER] not some kid who wants to hack FB or wifi. I have seen many newbies asking me that can i become a hacker if i learn kali Linux ? 

Ans : no never Kali Linux is kind of an end Product for Hackers. Kali have 300+ tools tailor made for Penetration testing. 
So before jumping into Kali Linux follow these steps.
If you want to be a professional ethica hacker you have to go through hell(I mean it). 
Hacking=Programming+OS’s+Networking +databases+webapps+Linux. 

Start with coding learn: C,JavaScript,Mysql,Python and Ruby. You dont have to be a master of all. atleast master one language to write exploit and automate your tasks i recommend Python. Be comfortable enough to modify ,fix, edit in above mentioned languages. 

Networking: OSI model,TCP/IP,ip addressing and subnetting,Packets in detail, Lan Wan. Protocols: Http,Https,ssh,ftp,Arp,MAC. Firewall,ids,Router,switches,Gateway. 

Linux: Basic Linux commands like Navigating file system. Understanding file system,giving taking permissions to file and folders etc.
Then move to shell scripting it’s easy and powerful. 

That’s all you need to get started now setup your Lab. Download Setup your Lab Oracle VM VirtualBox . install Kali Linux as your hacking OS and win7,8,10. to test your skills. 

Step 1: Start with wireless hacking .It’s easiest but not that productive honestly wont land you any job.But you will get an idea . 

Step2: Master Metasploit In metasploit you will find everything i mean every exploit from system hacking to webserver hacking. It is written in ruby So if you know ruby you can modify it according to your liking. Now comes the web Hacking it’s Important. First thing you need to do is learn the art of Information gathering. Like finding websites IP address,sub- domains,emails,phones numbers,open ports,tcp port scan and services they use to transfer files ssh or ftp etc. 

There are many tools to do that in 
to do this. Nmap,Maltego,theharvester,dmitry etc. In order to identify vulnerabilities in webapps use OWASP-ZAP,Nitko. To exploit vulnerabilities use SQLmap,Beef and Metasploit. From this point on you will know what to do next. So if you are capable enough to exploit any system or app then you must be able to fix or protect that. Lets say you found a SQLi vulnerability in a web app you can hack that easily but if you cant fix the code then you are not a hacker.That’s where coding works. Whole pointing of learning hacking is to protect and fix system.

No comments:

Post a Comment