Kali Linux - An Ethical Hacker's Cookbook
eBook - ePub

Kali Linux - An Ethical Hacker's Cookbook

Practical recipes that combine strategies, attacks, and tools for advanced penetration testing, 2nd Edition

Himanshu Sharma

Buch teilen
  1. 472 Seiten
  2. English
  3. ePUB (handyfreundlich)
  4. Über iOS und Android verfügbar
eBook - ePub

Kali Linux - An Ethical Hacker's Cookbook

Practical recipes that combine strategies, attacks, and tools for advanced penetration testing, 2nd Edition

Himanshu Sharma

Angaben zum Buch
Buchvorschau
Inhaltsverzeichnis
Quellenangaben

Über dieses Buch

Discover end-to-end penetration testing solutions to enhance your ethical hacking skills

Key Features

  • Practical recipes to conduct effective penetration testing using the latest version of Kali Linux
  • Leverage tools like Metasploit, Wireshark, Nmap, and more to detect vulnerabilities with ease
  • Confidently perform networking and application attacks using task-oriented recipes

Book Description

Many organizations have been affected by recent cyber events. At the current rate of hacking, it has become more important than ever to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2018.4 / 2019), in addition to covering the core functionalities.

The book will get you off to a strong start by introducing you to the installation and configuration of Kali Linux, which will help you to perform your tests. You will also learn how to plan attack strategies and perform web application exploitation using tools such as Burp and JexBoss. As you progress, you will get to grips with performing network exploitation using Metasploit, Sparta, and Wireshark. The book will also help you delve into the technique of carrying out wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Later chapters will draw focus to the wide range of tools that help in forensics investigations and incident response mechanisms. As you wrap up the concluding chapters, you will learn to create an optimum quality pentest report.

By the end of this book, you will be equipped with the knowledge you need to conduct advanced penetration testing, thanks to the book's crisp and task-oriented recipes.

What you will learn

  • Learn how to install, set up and customize Kali for pentesting on multiple platforms
  • Pentest routers and embedded devices
  • Get insights into fiddling around with software-defined radio
  • Pwn and escalate through a corporate network
  • Write good quality security reports
  • Explore digital forensics and memory analysis with Kali Linux

Who this book is for

If you are an IT security professional, pentester, or security analyst who wants to conduct advanced penetration testing techniques, then this book is for you. Basic knowledge of Kali Linux is assumed.

Häufig gestellte Fragen

Wie kann ich mein Abo kündigen?
Gehe einfach zum Kontobereich in den Einstellungen und klicke auf „Abo kündigen“ – ganz einfach. Nachdem du gekündigt hast, bleibt deine Mitgliedschaft für den verbleibenden Abozeitraum, den du bereits bezahlt hast, aktiv. Mehr Informationen hier.
(Wie) Kann ich Bücher herunterladen?
Derzeit stehen all unsere auf Mobilgeräte reagierenden ePub-Bücher zum Download über die App zur Verfügung. Die meisten unserer PDFs stehen ebenfalls zum Download bereit; wir arbeiten daran, auch die übrigen PDFs zum Download anzubieten, bei denen dies aktuell noch nicht möglich ist. Weitere Informationen hier.
Welcher Unterschied besteht bei den Preisen zwischen den Aboplänen?
Mit beiden Aboplänen erhältst du vollen Zugang zur Bibliothek und allen Funktionen von Perlego. Die einzigen Unterschiede bestehen im Preis und dem Abozeitraum: Mit dem Jahresabo sparst du auf 12 Monate gerechnet im Vergleich zum Monatsabo rund 30 %.
Was ist Perlego?
Wir sind ein Online-Abodienst für Lehrbücher, bei dem du für weniger als den Preis eines einzelnen Buches pro Monat Zugang zu einer ganzen Online-Bibliothek erhältst. Mit über 1 Million Büchern zu über 1.000 verschiedenen Themen haben wir bestimmt alles, was du brauchst! Weitere Informationen hier.
Unterstützt Perlego Text-zu-Sprache?
Achte auf das Symbol zum Vorlesen in deinem nächsten Buch, um zu sehen, ob du es dir auch anhören kannst. Bei diesem Tool wird dir Text laut vorgelesen, wobei der Text beim Vorlesen auch grafisch hervorgehoben wird. Du kannst das Vorlesen jederzeit anhalten, beschleunigen und verlangsamen. Weitere Informationen hier.
Ist Kali Linux - An Ethical Hacker's Cookbook als Online-PDF/ePub verfügbar?
Ja, du hast Zugang zu Kali Linux - An Ethical Hacker's Cookbook von Himanshu Sharma im PDF- und/oder ePub-Format sowie zu anderen beliebten Büchern aus Computer Science & Cyber Security. Aus unserem Katalog stehen dir über 1 Million Bücher zur Verfügung.

Information

Jahr
2019
ISBN
9781789953701

Vulnerability Assessment - Poking for Holes

In the previous chapters, we learned about various recipes so that we can collect information about our target. Now, we need to start hunting for vulnerabilities. To become a good pentester, we need to make sure that no small detail is overlooked. In this chapter, we will look at various tools that can be used to find and exploit different types of vulnerabilities with Burp Suite. We will also look at the usage of Metasploit and Cobalt Strike for advanced exploitation.
In this chapter, we will cover the following recipes:
  • Using the infamous Burp
  • Exploiting WSDLs with Wsdler
  • Using intruder
  • Using golismero
  • Exploring searchsploit
  • Exploiting routers with routersploit
  • Using Metasploit
  • Automating Metasploit
  • Writing a custom resource script
  • Setting up a database in Metasploit
  • Generating payloads with MSFPC
  • Emulating threats with Cobalt Strike

Using the infamous Burp

Burp has been around for years now; it is a collection of multiple tools that were built into Java by PortSwigger web security. It has various products, such as a decoder, proxy, scanner, intruder, and repeater. Burp features an extender that allows a user to load different extensions, which can be used to make pentesting even more efficient. We will learn about some of them in the following recipes.

How to do it...

Let's perform the following steps:
  1. Kali already has a free version of Burp, but we need a full version to fully use its features. Let's open up Burp:
  1. Click on Start Burp and Burp will load up, as shown in the following screenshot:
  1. Before we start hunting for bugs, let's install some extensions that may come in handy. Select BApp Store from the Extender menu:
  1. We will see a list of extensions. Here are some of the extensions we have to install:
    • J2EEScan
    • Wsdler
    • Java Deserialization Scanner (DS)
    • Heartbleed
  1. Click Install after selecting each of these extensions.
  2. Let's prepare ourselves for scanning. Fire up a browser and go to its preferences.
  3. Go to the Network settings:
  1. Add the proxy IP and port:
  1. Verify the IP and port with Burp's proxy options:
  1. Click Intercept is on to start intercepting the requests:
  1. Let's browse the website we need to scan:
    • Once all requests are captured, go to Target and select the domain.
    • To perform a scan, select indiv...

Inhaltsverzeichnis