Kali Linux - An Ethical Hacker's Cookbook
eBook - ePub

Kali Linux - An Ethical Hacker's Cookbook

Practical recipes that combine strategies, attacks, and tools for advanced penetration testing, 2nd Edition

Himanshu Sharma

Compartir libro
  1. 472 páginas
  2. English
  3. ePUB (apto para móviles)
  4. Disponible en iOS y Android
eBook - ePub

Kali Linux - An Ethical Hacker's Cookbook

Practical recipes that combine strategies, attacks, and tools for advanced penetration testing, 2nd Edition

Himanshu Sharma

Detalles del libro
Vista previa del libro
Índice
Citas

Información del libro

Discover end-to-end penetration testing solutions to enhance your ethical hacking skills

Key Features

  • Practical recipes to conduct effective penetration testing using the latest version of Kali Linux
  • Leverage tools like Metasploit, Wireshark, Nmap, and more to detect vulnerabilities with ease
  • Confidently perform networking and application attacks using task-oriented recipes

Book Description

Many organizations have been affected by recent cyber events. At the current rate of hacking, it has become more important than ever to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2018.4 / 2019), in addition to covering the core functionalities.

The book will get you off to a strong start by introducing you to the installation and configuration of Kali Linux, which will help you to perform your tests. You will also learn how to plan attack strategies and perform web application exploitation using tools such as Burp and JexBoss. As you progress, you will get to grips with performing network exploitation using Metasploit, Sparta, and Wireshark. The book will also help you delve into the technique of carrying out wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Later chapters will draw focus to the wide range of tools that help in forensics investigations and incident response mechanisms. As you wrap up the concluding chapters, you will learn to create an optimum quality pentest report.

By the end of this book, you will be equipped with the knowledge you need to conduct advanced penetration testing, thanks to the book's crisp and task-oriented recipes.

What you will learn

  • Learn how to install, set up and customize Kali for pentesting on multiple platforms
  • Pentest routers and embedded devices
  • Get insights into fiddling around with software-defined radio
  • Pwn and escalate through a corporate network
  • Write good quality security reports
  • Explore digital forensics and memory analysis with Kali Linux

Who this book is for

If you are an IT security professional, pentester, or security analyst who wants to conduct advanced penetration testing techniques, then this book is for you. Basic knowledge of Kali Linux is assumed.

Preguntas frecuentes

¿Cómo cancelo mi suscripción?
Simplemente, dirígete a la sección ajustes de la cuenta y haz clic en «Cancelar suscripción». Así de sencillo. Después de cancelar tu suscripción, esta permanecerá activa el tiempo restante que hayas pagado. Obtén más información aquí.
¿Cómo descargo los libros?
Por el momento, todos nuestros libros ePub adaptables a dispositivos móviles se pueden descargar a través de la aplicación. La mayor parte de nuestros PDF también se puede descargar y ya estamos trabajando para que el resto también sea descargable. Obtén más información aquí.
¿En qué se diferencian los planes de precios?
Ambos planes te permiten acceder por completo a la biblioteca y a todas las funciones de Perlego. Las únicas diferencias son el precio y el período de suscripción: con el plan anual ahorrarás en torno a un 30 % en comparación con 12 meses de un plan mensual.
¿Qué es Perlego?
Somos un servicio de suscripción de libros de texto en línea que te permite acceder a toda una biblioteca en línea por menos de lo que cuesta un libro al mes. Con más de un millón de libros sobre más de 1000 categorías, ¡tenemos todo lo que necesitas! Obtén más información aquí.
¿Perlego ofrece la función de texto a voz?
Busca el símbolo de lectura en voz alta en tu próximo libro para ver si puedes escucharlo. La herramienta de lectura en voz alta lee el texto en voz alta por ti, resaltando el texto a medida que se lee. Puedes pausarla, acelerarla y ralentizarla. Obtén más información aquí.
¿Es Kali Linux - An Ethical Hacker's Cookbook un PDF/ePUB en línea?
Sí, puedes acceder a Kali Linux - An Ethical Hacker's Cookbook de Himanshu Sharma en formato PDF o ePUB, así como a otros libros populares de Computer Science y Cyber Security. Tenemos más de un millón de libros disponibles en nuestro catálogo para que explores.

Información

Año
2019
ISBN
9781789953701
Edición
2
Categoría
Cyber Security

Vulnerability Assessment - Poking for Holes

In the previous chapters, we learned about various recipes so that we can collect information about our target. Now, we need to start hunting for vulnerabilities. To become a good pentester, we need to make sure that no small detail is overlooked. In this chapter, we will look at various tools that can be used to find and exploit different types of vulnerabilities with Burp Suite. We will also look at the usage of Metasploit and Cobalt Strike for advanced exploitation.
In this chapter, we will cover the following recipes:
  • Using the infamous Burp
  • Exploiting WSDLs with Wsdler
  • Using intruder
  • Using golismero
  • Exploring searchsploit
  • Exploiting routers with routersploit
  • Using Metasploit
  • Automating Metasploit
  • Writing a custom resource script
  • Setting up a database in Metasploit
  • Generating payloads with MSFPC
  • Emulating threats with Cobalt Strike

Using the infamous Burp

Burp has been around for years now; it is a collection of multiple tools that were built into Java by PortSwigger web security. It has various products, such as a decoder, proxy, scanner, intruder, and repeater. Burp features an extender that allows a user to load different extensions, which can be used to make pentesting even more efficient. We will learn about some of them in the following recipes.

How to do it...

Let's perform the following steps:
  1. Kali already has a free version of Burp, but we need a full version to fully use its features. Let's open up Burp:
  1. Click on Start Burp and Burp will load up, as shown in the following screenshot:
  1. Before we start hunting for bugs, let's install some extensions that may come in handy. Select BApp Store from the Extender menu:
  1. We will see a list of extensions. Here are some of the extensions we have to install:
    • J2EEScan
    • Wsdler
    • Java Deserialization Scanner (DS)
    • Heartbleed
  1. Click Install after selecting each of these extensions.
  2. Let's prepare ourselves for scanning. Fire up a browser and go to its preferences.
  3. Go to the Network settings:
  1. Add the proxy IP and port:
  1. Verify the IP and port with Burp's proxy options:
  1. Click Intercept is on to start intercepting the requests:
  1. Let's browse the website we need to scan:
    • Once all requests are captured, go to Target and select the domain.
    • To perform a scan, select indiv...

Índice