Cover image for Kali Linux Cookbook.
Kali Linux Cookbook.
Title:
Kali Linux Cookbook.
Author:
Pritchett, Willie.
ISBN:
9781783289608
Personal Author:
Physical Description:
1 online resource (305 pages)
Contents:
Kali Linux Cookbook -- Table of Contents -- Kali Linux Cookbook -- Credits -- About the Authors -- About the Reviewers -- www.PacktPub.com -- Support files, eBooks, discount offers, and more -- Why Subscribe? -- Free Access for Packt account holders -- Preface -- What this book covers -- What you need for this book -- Who this book is for -- Conventions -- Reader feedback -- Customer support -- Errata -- Piracy -- Questions -- 1. Up and Running with Kali Linux -- Introduction -- Installing to a hard disk drive -- Getting ready -- How to do it... -- Installing to a USB drive with persistent memory -- Getting ready -- How to do it... -- Installing in VirtualBox -- Getting ready -- How to do it... -- Installing VMware Tools -- Getting ready -- How to do it... -- How it works... -- Fixing the splash screen -- How to do it... -- Starting network services -- Getting ready -- How to do it... -- Setting up the wireless network -- How to do it... -- How it works... -- 2. Customizing Kali Linux -- Introduction -- Preparing kernel headers -- Getting ready -- How to do it... -- Installing Broadcom drivers -- Getting ready -- How to do it... -- Installing and configuring ATI video card drivers -- Getting ready -- How to do it... -- Installing and configuring nVidia video card drivers -- Getting ready -- How to do it... -- Applying updates and configuring extra security tools -- How to do it... -- Setting up ProxyChains -- How to do it... -- Directory encryption -- How to do it... -- How it works... -- 3. Advanced Testing Lab -- Introduction -- Getting comfortable with VirtualBox -- Getting ready -- How to do it... -- How it works... -- There's more... -- Downloading Windows Targets -- Getting ready -- How to do it... -- Downloading Linux Targets -- Getting ready -- How to do it... -- Attacking WordPress and other applications -- Getting ready.

How to do it... -- There's more... -- 4. Information Gathering -- Introduction -- Service enumeration -- How to do it... -- Determining network range -- How to do it... -- How it works... -- Identifying active machines -- How to do it... -- Finding open ports -- Getting ready -- How to do it... -- How it works… -- There's more... -- Operating system fingerprinting -- Getting ready -- How to do it... -- Service fingerprinting -- How to do it... -- Threat assessment with Maltego -- Getting ready -- How to do it... -- How it works... -- There's more... -- Mapping the network -- How to do it... -- How it works... -- There's more... -- 5. Vulnerability Assessment -- Introduction -- Installing, configuring, and starting Nessus -- Getting ready -- How to do it... -- How it works... -- There's more... -- Nessus - finding local vulnerabilities -- Getting ready -- How to do it... -- Nessus - finding network vulnerabilities -- Getting ready -- How to do it... -- Nessus - finding Linux-specific vulnerabilities -- Getting ready -- How to do it... -- Nessus - finding Windows-specific vulnerabilities -- Getting ready -- How to do it... -- Installing, configuring, and starting OpenVAS -- Getting ready -- How to do it... -- How it works... -- There's more... -- Setting up an SSH script to start OpenVAS -- Using the OpenVAS Desktop -- OpenVAS - finding local vulnerabilities -- How to do it... -- How it works... -- There's more... -- OpenVAS - finding network vulnerabilities -- Getting ready -- How to do it... -- How it works... -- There's more... -- OpenVAS - finding Linux-specific vulnerabilities -- Getting ready -- How to do it... -- How it works... -- There's more... -- OpenVAS - finding Windows-specific vulnerabilities -- Getting ready -- How to do it... -- How it works... -- There's more... -- 6. Exploiting Vulnerabilities -- Introduction.

Installing and configuring Metasploitable -- Getting ready -- How to do it... -- How it works... -- Mastering Armitage, the graphical management tool for Metasploit -- Getting ready -- How to do it... -- See also -- Mastering the Metasploit Console (MSFCONSOLE) -- Getting ready -- How to do it... -- There's more... -- Mastering the Metasploit CLI (MSFCLI) -- Getting ready -- How to do it... -- How it works... -- See also -- Mastering Meterpreter -- Getting ready -- How to do it... -- How it works... -- There's more... -- Metasploitable MySQL -- Getting ready -- How to do it... -- How it works... -- There's more... -- Metasploitable PostgreSQL -- Getting ready -- How to do it... -- How it works... -- There's more... -- Metasploitable Tomcat -- Getting ready -- How to do it... -- How it works... -- Metasploitable PDF -- Getting ready -- How to do it... -- How it works... -- Implementing browser_autopwn -- Getting ready -- How to do it... -- How it works... -- 7. Escalating Privileges -- Introduction -- Using impersonation tokens -- Getting ready -- How to do it... -- How it works... -- Local privilege escalation attack -- Getting ready -- How to do it... -- How it works... -- Mastering the Social Engineering Toolkit (SET) -- How to do it... -- How it works... -- There's more... -- Delivering your payload to the victim -- Collecting the victim's data -- Getting ready -- How to do it... -- How it works... -- There's more... -- Cleaning up the tracks -- Getting ready -- How to do it... -- How it works... -- Creating a persistent backdoor -- Getting ready -- How to do it... -- How it works... -- Man In The Middle (MITM) attack -- Getting ready -- How to do it... -- How it works... -- 8. Password Attacks -- Introduction -- Online password attacks -- Getting ready -- How to do it... -- How it works... -- Cracking HTTP passwords -- Getting ready.

How to do it... -- Gaining router access -- Getting ready -- How to do it... -- How it works... -- There's more... -- Types of modules -- Password profiling -- Getting ready -- How to do it... -- How it works... -- There's more... -- Cracking a Windows password using John the Ripper -- Getting ready -- How to do it... -- Using dictionary attacks -- Getting ready -- How to do it... -- How it works... -- Using rainbow tables -- How to do it... -- How it works... -- Using nVidia Compute Unified Device Architecture (CUDA) -- Getting ready -- How to do it... -- Using ATI Stream -- Getting ready -- How to do it... -- Physical access attacks -- How to do it... -- How it works... -- 9. Wireless Attacks -- Introduction -- Wireless network WEP cracking -- Getting ready -- How to do it... -- How it works... -- Wireless network WPA/WPA2 cracking -- Getting ready -- How to do it... -- How it works... -- Automating wireless network cracking -- Getting ready -- How to do it... -- How it works... -- Accessing clients using a fake AP -- Getting ready -- How to do it... -- How it works... -- URL traffic manipulation -- How to do it... -- How it works... -- Port redirection -- How to do it... -- How it works... -- Sniffing network traffic -- Getting ready -- How to do it... -- How it works... -- Index.
Abstract:
A practical, cookbook style with numerous chapters and recipes explaining the penetration testing. The cookbook-style recipes allow you to go directly to your topic of interest if you are an expert using this book as a reference, or to follow topics throughout a chapter to gain in-depth knowledge if you are a beginner.This book is ideal for anyone who wants to get up to speed with Kali Linux. It would also be an ideal book to use as a reference for seasoned penetration testers.
Local Note:
Electronic reproduction. Ann Arbor, Michigan : ProQuest Ebook Central, 2017. Available via World Wide Web. Access may be limited to ProQuest Ebook Central affiliated libraries.
Added Author:
Electronic Access:
Click to View
Holds: Copies: