Kali Linux, an ethical hacker's cookbook : practical recipes that combine strategies, attacks, and tools for advanced penetration testing /
With the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2018.4/2019) as per your requirements and help you move on to core func...
Clasificación: | Libro Electrónico |
---|---|
Autor principal: | |
Formato: | Electrónico eBook |
Idioma: | Inglés |
Publicado: |
Birmingham, UK :
Packt Publishing,
2019.
|
Edición: | Second edition. |
Temas: | |
Acceso en línea: | Texto completo (Requiere registro previo con correo institucional) |
Tabla de Contenidos:
- Cover; Title Page; Copyright and Credits; About Packt; Contributors; Table of Contents; Preface; Chapter 1: Kali
- An Introduction; Configuring Kali Linux; Getting ready; How to do it ... ; How it works ... ; Configuring the Xfce environment; How to do it ... ; Configuring the MATE environment; How to do it ... ; Configuring the LXDE environment; How to do it ... ; Configuring the E17 environment; How to do it ... ; Configuring the KDE environment; How to do it ... ; Prepping with custom tools; Getting ready; How to do it ... ; Aquatone; Subfinder; There's more ... ; Zone Walking using DNSRecon; Getting ready
- How to do it ... There's more ... ; Setting up I2P for anonymity; How to do it ... ; There's more ... ; Pentesting VPN's ike-scan; Getting ready; How to do it ... ; Cracking the PSK; There's more ... ; Setting up proxychains; How to do it ... ; Using proxychains with Tor; Going on a hunt with Routerhunter; Getting ready; How to do it ... ; Chapter 2: Gathering Intel and Planning Attack Strategies; Getting a list of subdomains; How to do it ... ; Using Shodan for fun and profit; Getting ready; How to do it ... ; Shodan Honeyscore; How to do it ... ; Shodan plugins; How to do it ... ; Censys; How to do it ... ; See also
- Using Nmap to find open portsHow to do it ... ; Using scripts; See also; Bypassing firewalls with Nmap; How to do it ... ; TCP ACK scan ( -sA); TCP Window scan ( -sW); Idle scan; How it works ... ; Searching for open directories using GoBuster; How to do it ... ; Hunting for SSL flaws; How to do it ... ; See also; Automating brute force with BruteSpray; How to do it ... ; Digging deep with TheHarvester; How to do it ... ; How it works ... ; Finding technology behind webapps using WhatWeb; How to do it ... ; Scanning IPs with masscan; How to do it ... ; Finding origin servers with CloudBunny; How to do it ...
- Sniffing around with KismetHow to do it ... ; See also; Testing routers with Firewalk; How to do it ... ; How it works ... ; Chapter 3: Vulnerability Assessment
- Poking for Holes; Using the infamous Burp; How to do it ... ; Exploiting WSDLs with Wsdler; How to do it ... ; Using Intruder; How to do it ... ; Using golismero; How to do it ... ; See also; Exploring Searchsploit; How to do it ... ; Exploiting routers with routersploit; Getting ready; How to do it ... ; Using Metasploit; How to do it ... ; Automating Metasploit; How to do it ... ; Writing a custom resource script; How to do it ... ; See also
- Setting up a database in MetasploitHow to do it ... ; Generating payloads with MSFPC; How to do it ... ; Emulating threats with Cobalt Strike; Getting ready; How to do it ... ; There's more ... ; Chapter 4: Web App Exploitation
- Beyond OWASP Top 10; Exploiting XSS with XSS Validator; Getting ready; How to do it ... ; Injection attacks with sqlmap; How to do it ... ; See also; Owning all .svn and .git repositories; How to do it ... ; Winning race conditions; How to do it ... ; See also; Exploiting XXEs; How to do it ... ; See also; Exploiting Jboss with JexBoss; How to do it ... ; Exploiting PHP Object Injection