Kali Linux - An Ethical Hacker's Cookbook
eBook - ePub

Kali Linux - An Ethical Hacker's Cookbook

Practical recipes that combine strategies, attacks, and tools for advanced penetration testing, 2nd Edition

Himanshu Sharma

Partager le livre
  1. 472 pages
  2. English
  3. ePUB (adapté aux mobiles)
  4. Disponible sur iOS et Android
eBook - ePub

Kali Linux - An Ethical Hacker's Cookbook

Practical recipes that combine strategies, attacks, and tools for advanced penetration testing, 2nd Edition

Himanshu Sharma

DĂ©tails du livre
Aperçu du livre
Table des matiĂšres
Citations

À propos de ce livre

Discover end-to-end penetration testing solutions to enhance your ethical hacking skills

Key Features

  • Practical recipes to conduct effective penetration testing using the latest version of Kali Linux
  • Leverage tools like Metasploit, Wireshark, Nmap, and more to detect vulnerabilities with ease
  • Confidently perform networking and application attacks using task-oriented recipes

Book Description

Many organizations have been affected by recent cyber events. At the current rate of hacking, it has become more important than ever to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2018.4 / 2019), in addition to covering the core functionalities.

The book will get you off to a strong start by introducing you to the installation and configuration of Kali Linux, which will help you to perform your tests. You will also learn how to plan attack strategies and perform web application exploitation using tools such as Burp and JexBoss. As you progress, you will get to grips with performing network exploitation using Metasploit, Sparta, and Wireshark. The book will also help you delve into the technique of carrying out wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Later chapters will draw focus to the wide range of tools that help in forensics investigations and incident response mechanisms. As you wrap up the concluding chapters, you will learn to create an optimum quality pentest report.

By the end of this book, you will be equipped with the knowledge you need to conduct advanced penetration testing, thanks to the book's crisp and task-oriented recipes.

What you will learn

  • Learn how to install, set up and customize Kali for pentesting on multiple platforms
  • Pentest routers and embedded devices
  • Get insights into fiddling around with software-defined radio
  • Pwn and escalate through a corporate network
  • Write good quality security reports
  • Explore digital forensics and memory analysis with Kali Linux

Who this book is for

If you are an IT security professional, pentester, or security analyst who wants to conduct advanced penetration testing techniques, then this book is for you. Basic knowledge of Kali Linux is assumed.

Foire aux questions

Comment puis-je résilier mon abonnement ?
Il vous suffit de vous rendre dans la section compte dans paramĂštres et de cliquer sur « RĂ©silier l’abonnement ». C’est aussi simple que cela ! Une fois que vous aurez rĂ©siliĂ© votre abonnement, il restera actif pour le reste de la pĂ©riode pour laquelle vous avez payĂ©. DĂ©couvrez-en plus ici.
Puis-je / comment puis-je télécharger des livres ?
Pour le moment, tous nos livres en format ePub adaptĂ©s aux mobiles peuvent ĂȘtre tĂ©lĂ©chargĂ©s via l’application. La plupart de nos PDF sont Ă©galement disponibles en tĂ©lĂ©chargement et les autres seront tĂ©lĂ©chargeables trĂšs prochainement. DĂ©couvrez-en plus ici.
Quelle est la différence entre les formules tarifaires ?
Les deux abonnements vous donnent un accĂšs complet Ă  la bibliothĂšque et Ă  toutes les fonctionnalitĂ©s de Perlego. Les seules diffĂ©rences sont les tarifs ainsi que la pĂ©riode d’abonnement : avec l’abonnement annuel, vous Ă©conomiserez environ 30 % par rapport Ă  12 mois d’abonnement mensuel.
Qu’est-ce que Perlego ?
Nous sommes un service d’abonnement Ă  des ouvrages universitaires en ligne, oĂč vous pouvez accĂ©der Ă  toute une bibliothĂšque pour un prix infĂ©rieur Ă  celui d’un seul livre par mois. Avec plus d’un million de livres sur plus de 1 000 sujets, nous avons ce qu’il vous faut ! DĂ©couvrez-en plus ici.
Prenez-vous en charge la synthÚse vocale ?
Recherchez le symbole Écouter sur votre prochain livre pour voir si vous pouvez l’écouter. L’outil Écouter lit le texte Ă  haute voix pour vous, en surlignant le passage qui est en cours de lecture. Vous pouvez le mettre sur pause, l’accĂ©lĂ©rer ou le ralentir. DĂ©couvrez-en plus ici.
Est-ce que Kali Linux - An Ethical Hacker's Cookbook est un PDF/ePUB en ligne ?
Oui, vous pouvez accĂ©der Ă  Kali Linux - An Ethical Hacker's Cookbook par Himanshu Sharma en format PDF et/ou ePUB ainsi qu’à d’autres livres populaires dans Computer Science et Cyber Security. Nous disposons de plus d’un million d’ouvrages Ă  dĂ©couvrir dans notre catalogue.

Informations

Année
2019
ISBN
9781789953701
Édition
2
Sous-sujet
Cyber Security

Vulnerability Assessment - Poking for Holes

In the previous chapters, we learned about various recipes so that we can collect information about our target. Now, we need to start hunting for vulnerabilities. To become a good pentester, we need to make sure that no small detail is overlooked. In this chapter, we will look at various tools that can be used to find and exploit different types of vulnerabilities with Burp Suite. We will also look at the usage of Metasploit and Cobalt Strike for advanced exploitation.
In this chapter, we will cover the following recipes:
  • Using the infamous Burp
  • Exploiting WSDLs with Wsdler
  • Using intruder
  • Using golismero
  • Exploring searchsploit
  • Exploiting routers with routersploit
  • Using Metasploit
  • Automating Metasploit
  • Writing a custom resource script
  • Setting up a database in Metasploit
  • Generating payloads with MSFPC
  • Emulating threats with Cobalt Strike

Using the infamous Burp

Burp has been around for years now; it is a collection of multiple tools that were built into Java by PortSwigger web security. It has various products, such as a decoder, proxy, scanner, intruder, and repeater. Burp features an extender that allows a user to load different extensions, which can be used to make pentesting even more efficient. We will learn about some of them in the following recipes.

How to do it...

Let's perform the following steps:
  1. Kali already has a free version of Burp, but we need a full version to fully use its features. Let's open up Burp:
  1. Click on Start Burp and Burp will load up, as shown in the following screenshot:
  1. Before we start hunting for bugs, let's install some extensions that may come in handy. Select BApp Store from the Extender menu:
  1. We will see a list of extensions. Here are some of the extensions we have to install:
    • J2EEScan
    • Wsdler
    • Java Deserialization Scanner (DS)
    • Heartbleed
  1. Click Install after selecting each of these extensions.
  2. Let's prepare ourselves for scanning. Fire up a browser and go to its preferences.
  3. Go to the Network settings:
  1. Add the proxy IP and port:
  1. Verify the IP and port with Burp's proxy options:
  1. Click Intercept is on to start intercepting the requests:
  1. Let's browse the website we need to scan:
    • Once all requests are captured, go to Target and select the domain.
    • To perform a scan, select indiv...

Table des matiĂšres