万本电子书0元读

万本电子书0元读

顶部广告

Kali Linux Cookbook - Second Edition电子书

售       价:¥

10人正在读 | 0人评论 9.8

作       者:Corey P. Schultz,Bob Perciaccante

出  版  社:Packt Publishing

出版时间:2017-09-12

字       数:24.9万

所属分类: 进口书 > 外文原版书 > 电脑/网络

温馨提示:数字商品不支持退换货,不提供源文件,不支持导出打印

为你推荐

  • 读书简介
  • 目录
  • 累计评论(0条)
  • 读书简介
  • 目录
  • 累计评论(0条)
Over 80 recipes to effectively test your network and boost your career in security About This Book ? Learn how to scan networks to find vulnerable computers and servers ? Hack into devices to control them, steal their data, and make them yours ? Target wireless networks, databases, and web servers, and password cracking to make the most of Kali Linux Who This Book Is For If you are looking to expand your career into penetration testing, you will need a good understanding of Kali Linux and the variety of tools it includes. This book will work as a perfect guide for anyone who wants to have a practical approach in leveraging penetration testing mechanisms using Kali Linux What You Will Learn ? Acquire the key skills of ethical hacking to perform penetration testing ? Learn how to perform network reconnaissance ? Discover vulnerabilities in hosts ? Attack vulnerabilities to take control of workstations and servers ? Understand password cracking to bypass security ? Learn how to hack into wireless networks ? Attack web and database servers to exfiltrate data ? Obfuscate your command and control connections to avoid firewall and IPS detection In Detail Kali Linux is a Linux distribution designed for penetration testing and security auditing. It is the successor to BackTrack, the world’s most popular penetration testing distribution. Kali Linux is the most widely used platform and toolkit for penetration testing. Security is currently the hottest field in technology with a projected need for millions of security professionals. This book focuses on enhancing your knowledge in Kali Linux for security by expanding your skills with toolkits and frameworks that can increase your value as a security professional. Kali Linux Cookbook, Second Edition starts by helping you install Kali Linux on different options available. You will also be able to understand the lab architecture and install a Windows host for use in the lab. Next, you will understand the concept of vulnerability analysis and look at the different types of exploits. The book will introduce you to the concept and psychology of Social Engineering and password cracking. You will then be able to use these skills to expand the scope of any breaches you create. Finally, the book will guide you in exploiting specific technologies and gaining access to other systems in the environment. By the end of this book, you will have gained the core knowledge and concepts of the penetration testing process. Style and approach This book teaches you everything you need to know about Kali Linux from the perspective of a penetration tester. It is filled with powerful recipes and practical examples that will help you gain in-depth knowledge of Kali Linux.
目录展开

Title Page

Second Edition

Copyright

Kali Linux Cookbook

Second Edition

Credits

About the Authors

About the Reviewers

www.PacktPub.com

why subscribe

Customer Feedback

Preface

What this book covers

What you need for this book

Who this book is for

Sections

Getting ready

How to do it…

How it works…

There's more…

See also

Conventions

Readers feedback

Customer support

Downloading the color images of this book

Errata

Piracy

Questions

Installing Kali and the Lab Setup

Introduction

Lab architecture and considerations

How to do it...

The hypervisor selection

The hypervisor networking

Vulnerable workstations

Installing VirtualBox

Getting ready

How to do it...

How it works...

Installing Kali on VirtualBox

Getting ready

How to do it...

Using Kali Linux from bootable media

Getting ready

How to do it...

Upgrading Kali Linux

Getting ready

How to do it...

There's more..

apt-listchanges: news section

The configuring macchanger

The service restart

Understanding the advanced customization and optimization of Kali

Getting ready

How to do it...

Upgrading the Linux kernel

Removing unneeded packages

Adjusting or disabling the screen lock

Correcting the Ethernet interface configuration

Connecting and disconnecting Ethernet interfaces

Installing Windows machines

Getting ready

Installing Metasploitable

Getting ready

How to do it...

Installing OWASP-BWA

Getting ready

How to do it...

Understanding hack me and other online resources

There's more...

Reconnaissance and Scanning

Introduction

Using KeepNote to organize our data

Getting ready

How to do it...

There's more...

Getting up and running with Maltego CE

Getting ready

How to do it...

There's more...

Gathering domain information

Getting ready

How to do it...

There's more...

Gathering public IP information

Getting ready

How to do it...

Gathering external routing information

Getting ready

How to do it...

Gathering internal routing information

Getting ready

How to do it...

There's more...

Gathering cloud service information

Getting ready

How to do it...

Identifying network hosts

Getting ready

How to do it...

A simple subnet scan

Scan all the TCP ports of a host

Performing a TCP SYN scan

Performing a UDP port scan

The nmap output formats

Profiling hosts

Getting ready

How to do it...

Operating systems and service detection

Aggressive service detection

There's more...

Identifying whether there is a web application firewall

Getting ready

How to do it...

Using SNMP to gather more information

Getting ready

How to do it...

There's more...

Vulnerability Analysis

Introduction

Installation and configuration of OpenVAS

Getting ready

How to do it...

A basic vulnerability scanning with OpenVAS

Getting ready

How to do it...

Advanced vulnerability scanning with OpenVAS

Getting ready

How to do it...

Installation and Configuration of Nessus

Getting ready

How to do it...

A basic vulnerability scanning with Nessus

Getting ready

How to do it...

Advanced vulnerability scanning with Nessus

Getting ready

How to do it...

The installation and configuration of Nexpose

Getting ready

How to do it...

Basic vulnerability scanning with Nexpose

Getting ready

How to do it...

Advanced vulnerability scanning with Nexpose

Getting ready

How to do it...

Finding Exploits in the Target

Introduction

Searching the local exploit database

Getting ready

How to do it...

Update searchsploit

Run a simple query

Understanding search options in searchsploit

Searching the online exploit database

Getting ready

How to do it...

The Metasploit setup and configuration

Getting ready

How to do it...

Metasploit Framework initialization and startup

Starting the Metasploit console

Stopping the Metasploit console

There's more...

The Armitage setup

Getting ready

Armitage initialization and startup

Stopping Armitage

Basic exploit attacks with Armitage

Getting ready

How to do it...

Import an nmap scan

Perform an nmap scan from the Armitage interface

Find attacks against a host

Exploit the host

Advanced attacks with Armitage

Getting started

How to do it...

Initial exploitation

Dump hashes

Interacting with the Windows machine

Browsing the target's files

There's more...

Using the backdoor factory and Armitage

Getting ready

How to do it...

Social Engineering

Introduction

Phishing attacks

Getting ready

How to do it...

Spear-phishing attacks

Getting ready

How to do it...

Credential harvesting with SET

Getting ready

How to do it...

Web jacking

Getting ready

How to do it...

PowerShell attack vector

Getting ready

How to do it...

QRCode attack vector

Getting ready

How to do it...

There's more...

Infectious media generator

Getting ready

How to do it...

There's more...

Obfuscating and manipulating URLs

Getting ready

How to do it...

URL shortener

URL manipulation

Simple URL link misdirections

There's more...

DNS spoofing and ARP spoofing

Getting ready

How to do it...

DHCP spoofing

Getting ready

How to do it...

There's more...

Password Cracking

Introduction

Resetting local Windows machine password

Getting ready

How to do it...

Cracking remote Windows machine passwords

Getting ready

How to do it...

There's more...

Windows domain password attacks

Getting ready

How to do it...

Cracking local Linux password hashes

Getting ready

How to do it...

There's more...

Cracking password hashes with a wordlist

Getting ready

How to do it...

Brute force password hashes

Getting ready

How to do it...

Cracking FTP passwords

Getting ready

How to do it...

You have a username but not a password

You have a userlist

Cracking Telnet and SSH passwords

Getting ready

How to do it...

Cracking Telnet passwords with a userlist

Cracking SSH password with a known user

Cracking RDP and VNC passwords

Getting ready

How to do it...

Cracking ZIP file passwords

Getting ready

How to do it...

Privilege Escalation

Introduction

Establishing a connection as an elevated user

Getting ready

How to do it...

Remotely bypassing Windows UAC

Getting ready

How to do it...

Local Linux system check for privilege escalation

Getting ready

How to do it...

Local Linux privilege escalation

Getting ready

How to do it...

Remote Linux privilege escalation

Getting ready

How to do it...

DirtyCOW privilege escalation for Linux

Getting ready

How to do it...

Wireless Specific Recipes

Introduction

Scanning for wireless networks

Getting ready

How to do it...

Bypassing MAC-based authentication

Getting ready

How to do it...

Breaking WEP encryption

Getting ready

How to do it...

Obtaining WPA/WPA2 keys

Getting ready

How to do it...

Exploiting guest access

Getting ready

How to do it...

Rogue AP deployment

Getting ready

How to do it...

Using wireless networks to scan internal networks

Getting ready

How to do it...

Web and Database Specific Recipes

Introduction

Creating an offline copy of a web application

Getting ready

How to do it...

There's more...

Scanning for vulnerabilities

Getting ready

How to do it...

There's more...

Launching website attacks

Getting ready

How to do it...

Scanning WordPress

Getting ready

How to do it...

Hacking WordPress

Getting ready

How to do it...

Performing SQL injection attacks

Getting ready

How to do it...

Maintaining Access

Introduction

Pivoting and expanding access to the network

Getting ready

How to do it...

Using persistence to maintain system access

Getting ready

How to do it...

Using cymothoa to create a Linux backdoor

Getting ready

How to do it...

Protocol spoofing using pingtunnel

Getting ready

How to do it...

Protocol spoofing using httptunnel

Getting ready

How to do it...

Hiding communications with cryptcat

Getting ready

How to do it...

There's more...

累计评论(0条) 0个书友正在讨论这本书 发表评论

发表评论

发表评论,分享你的想法吧!

买过这本书的人还买过

读了这本书的人还在读

回顶部