舉報

會員
Kali Linux Cookbook(Second Edition)
Corey P. Schultz Bob Perciaccante 著
更新時間:2021-07-02 18:28:12
開會員,本書免費讀 >
最新章節:
There's more...
Ifyouarelookingtoexpandyourcareerintopenetrationtesting,youwillneedagoodunderstandingofKaliLinuxandthevarietyoftoolsitincludes.ThisbookwillworkasaperfectguideforanyonewhowantstohaveapracticalapproachinleveragingpenetrationtestingmechanismsusingKaliLinux
最新章節
- There's more...
- How to do it...
- Getting ready
- Hiding communications with cryptcat
- How to do it...
- Getting ready
品牌:中圖公司
上架時間:2021-07-02 18:09:51
出版社:Packt Publishing
本書數字版權由中圖公司提供,并由其授權上海閱文信息技術有限公司制作發行
- There's more... 更新時間:2021-07-02 18:28:12
- How to do it...
- Getting ready
- Hiding communications with cryptcat
- How to do it...
- Getting ready
- Protocol spoofing using httptunnel
- How to do it...
- Getting ready
- Protocol spoofing using pingtunnel
- How to do it...
- Getting ready
- Using cymothoa to create a Linux backdoor
- How to do it...
- Getting ready
- Using persistence to maintain system access
- How to do it...
- Getting ready
- Pivoting and expanding access to the network
- Introduction
- Maintaining Access
- How to do it...
- Getting ready
- Performing SQL injection attacks
- How to do it...
- Getting ready
- Hacking WordPress
- How to do it...
- Getting ready
- Scanning WordPress
- How to do it...
- Getting ready
- Launching website attacks
- There's more...
- How to do it...
- Getting ready
- Scanning for vulnerabilities
- There's more...
- How to do it...
- Getting ready
- Creating an offline copy of a web application
- Introduction
- Web and Database Specific Recipes
- How to do it...
- Getting ready
- Using wireless networks to scan internal networks
- How to do it...
- Getting ready
- Rogue AP deployment
- How to do it...
- Getting ready
- Exploiting guest access
- How to do it...
- Getting ready
- Obtaining WPA/WPA2 keys
- How to do it...
- Getting ready
- Breaking WEP encryption
- How to do it...
- Getting ready
- Bypassing MAC-based authentication
- How to do it...
- Getting ready
- Scanning for wireless networks
- Introduction
- Wireless Specific Recipes
- How to do it...
- Getting ready
- DirtyCOW privilege escalation for Linux
- How to do it...
- Getting ready
- Remote Linux privilege escalation
- How to do it...
- Getting ready
- Local Linux privilege escalation
- How to do it...
- Getting ready
- Local Linux system check for privilege escalation
- How to do it...
- Getting ready
- Remotely bypassing Windows UAC
- How to do it...
- Getting ready
- Establishing a connection as an elevated user
- Introduction
- Privilege Escalation
- How to do it...
- Getting ready
- Cracking ZIP file passwords
- How to do it...
- Getting ready
- Cracking RDP and VNC passwords
- Cracking SSH password with a known user
- Cracking Telnet passwords with a userlist
- How to do it...
- Getting ready
- Cracking Telnet and SSH passwords
- You have a userlist
- You have a username but not a password
- How to do it...
- Getting ready
- Cracking FTP passwords
- How to do it...
- Getting ready
- Brute force password hashes
- How to do it...
- Getting ready
- Cracking password hashes with a wordlist
- There's more...
- How to do it...
- Getting ready
- Cracking local Linux password hashes
- How to do it...
- Getting ready
- Windows domain password attacks
- There's more...
- How to do it...
- Getting ready
- Cracking remote Windows machine passwords
- How to do it...
- Getting ready
- Resetting local Windows machine password
- Introduction
- Password Cracking
- There's more...
- How to do it...
- Getting ready
- DHCP spoofing
- How to do it...
- Getting ready
- DNS spoofing and ARP spoofing
- There's more...
- Simple URL link misdirections
- URL manipulation
- URL shortener
- How to do it...
- Getting ready
- Obfuscating and manipulating URLs
- There's more...
- How to do it...
- Getting ready
- Infectious media generator
- There's more...
- How to do it...
- Getting ready
- QRCode attack vector
- How to do it...
- Getting ready
- PowerShell attack vector
- How to do it...
- Getting ready
- Web jacking
- How to do it...
- Getting ready
- Credential harvesting with SET
- How to do it...
- Getting ready
- Spear-phishing attacks
- How to do it...
- Getting ready
- Phishing attacks
- Introduction
- Social Engineering
- How to do it...
- Getting ready
- Using the backdoor factory and Armitage
- There's more...
- Browsing the target's files
- Interacting with the Windows machine
- Dump hashes
- Initial exploitation
- How to do it...
- Getting started
- Advanced attacks with Armitage
- Exploit the host
- Find attacks against a host
- Perform an nmap scan from the Armitage interface
- Import an nmap scan
- How to do it...
- Getting ready
- Basic exploit attacks with Armitage
- Stopping Armitage
- Armitage initialization and startup
- Getting ready
- The Armitage setup
- There's more...
- Stopping the Metasploit console
- Starting the Metasploit console
- Metasploit Framework initialization and startup
- How to do it...
- Getting ready
- The Metasploit setup and configuration
- How to do it...
- Getting ready
- Searching the online exploit database
- Understanding search options in searchsploit
- Run a simple query
- Update searchsploit
- How to do it...
- Getting ready
- Searching the local exploit database
- Introduction
- Finding Exploits in the Target
- How to do it...
- Getting ready
- Advanced vulnerability scanning with Nexpose
- How to do it...
- Getting ready
- Basic vulnerability scanning with Nexpose
- How to do it...
- Getting ready
- The installation and configuration of Nexpose
- How to do it...
- Getting ready
- Advanced vulnerability scanning with Nessus
- How to do it...
- Getting ready
- A basic vulnerability scanning with Nessus
- How to do it...
- Getting ready
- Installation and Configuration of Nessus
- How to do it...
- Getting ready
- Advanced vulnerability scanning with OpenVAS
- How to do it...
- Getting ready
- A basic vulnerability scanning with OpenVAS
- How to do it...
- Getting ready
- Installation and configuration of OpenVAS
- Introduction
- Vulnerability Analysis
- There's more...
- How to do it...
- Getting ready
- Using SNMP to gather more information
- How to do it...
- Getting ready
- Identifying whether there is a web application firewall
- There's more...
- Aggressive service detection
- Operating systems and service detection
- How to do it...
- Getting ready
- Profiling hosts
- The nmap output formats
- Performing a UDP port scan
- Performing a TCP SYN scan
- Scan all the TCP ports of a host
- A simple subnet scan
- How to do it...
- Getting ready
- Identifying network hosts
- How to do it...
- Getting ready
- Gathering cloud service information
- There's more...
- How to do it...
- Getting ready
- Gathering internal routing information
- How to do it...
- Getting ready
- Gathering external routing information
- How to do it...
- Getting ready
- Gathering public IP information
- There's more...
- How to do it...
- Getting ready
- Gathering domain information
- There's more...
- How to do it...
- Getting ready
- Getting up and running with Maltego CE
- There's more...
- How to do it...
- Getting ready
- Using KeepNote to organize our data
- Introduction
- Reconnaissance and Scanning
- There's more...
- Understanding hack me and other online resources
- How to do it...
- Getting ready
- Installing OWASP-BWA
- How to do it...
- Getting ready
- Installing Metasploitable
- Getting ready
- Installing Windows machines
- Connecting and disconnecting Ethernet interfaces
- Correcting the Ethernet interface configuration
- Adjusting or disabling the screen lock
- Removing unneeded packages
- Upgrading the Linux kernel
- How to do it...
- Getting ready
- Understanding the advanced customization and optimization of Kali
- The service restart
- The configuring macchanger
- apt-listchanges: news section
- There's more..
- How to do it...
- Getting ready
- Upgrading Kali Linux
- How to do it...
- Getting ready
- Using Kali Linux from bootable media
- How to do it...
- Getting ready
- Installing Kali on VirtualBox
- How it works...
- How to do it...
- Getting ready
- Installing VirtualBox
- Vulnerable workstations
- The hypervisor networking
- The hypervisor selection
- How to do it...
- Lab architecture and considerations
- Introduction
- Installing Kali and the Lab Setup
- Questions
- Piracy
- Errata
- Downloading the color images of this book
- Customer support
- Readers feedback
- Conventions
- See also
- There's more…
- How it works…
- How to do it…
- Getting ready
- Sections
- Who this book is for
- What you need for this book
- What this book covers
- Preface
- Customer Feedback
- why subscribe
- www.PacktPub.com
- About the Reviewers
- About the Authors
- Credits
- Second Edition
- Kali Linux Cookbook
- Copyright
- Second Edition
- Title Page
- cover
- cover
- Title Page
- Second Edition
- Copyright
- Kali Linux Cookbook
- Second Edition
- Credits
- About the Authors
- About the Reviewers
- www.PacktPub.com
- why subscribe
- Customer Feedback
- Preface
- What this book covers
- What you need for this book
- Who this book is for
- Sections
- Getting ready
- How to do it…
- How it works…
- There's more…
- See also
- Conventions
- Readers feedback
- Customer support
- Downloading the color images of this book
- Errata
- Piracy
- Questions
- Installing Kali and the Lab Setup
- Introduction
- Lab architecture and considerations
- How to do it...
- The hypervisor selection
- The hypervisor networking
- Vulnerable workstations
- Installing VirtualBox
- Getting ready
- How to do it...
- How it works...
- Installing Kali on VirtualBox
- Getting ready
- How to do it...
- Using Kali Linux from bootable media
- Getting ready
- How to do it...
- Upgrading Kali Linux
- Getting ready
- How to do it...
- There's more..
- apt-listchanges: news section
- The configuring macchanger
- The service restart
- Understanding the advanced customization and optimization of Kali
- Getting ready
- How to do it...
- Upgrading the Linux kernel
- Removing unneeded packages
- Adjusting or disabling the screen lock
- Correcting the Ethernet interface configuration
- Connecting and disconnecting Ethernet interfaces
- Installing Windows machines
- Getting ready
- Installing Metasploitable
- Getting ready
- How to do it...
- Installing OWASP-BWA
- Getting ready
- How to do it...
- Understanding hack me and other online resources
- There's more...
- Reconnaissance and Scanning
- Introduction
- Using KeepNote to organize our data
- Getting ready
- How to do it...
- There's more...
- Getting up and running with Maltego CE
- Getting ready
- How to do it...
- There's more...
- Gathering domain information
- Getting ready
- How to do it...
- There's more...
- Gathering public IP information
- Getting ready
- How to do it...
- Gathering external routing information
- Getting ready
- How to do it...
- Gathering internal routing information
- Getting ready
- How to do it...
- There's more...
- Gathering cloud service information
- Getting ready
- How to do it...
- Identifying network hosts
- Getting ready
- How to do it...
- A simple subnet scan
- Scan all the TCP ports of a host
- Performing a TCP SYN scan
- Performing a UDP port scan
- The nmap output formats
- Profiling hosts
- Getting ready
- How to do it...
- Operating systems and service detection
- Aggressive service detection
- There's more...
- Identifying whether there is a web application firewall
- Getting ready
- How to do it...
- Using SNMP to gather more information
- Getting ready
- How to do it...
- There's more...
- Vulnerability Analysis
- Introduction
- Installation and configuration of OpenVAS
- Getting ready
- How to do it...
- A basic vulnerability scanning with OpenVAS
- Getting ready
- How to do it...
- Advanced vulnerability scanning with OpenVAS
- Getting ready
- How to do it...
- Installation and Configuration of Nessus
- Getting ready
- How to do it...
- A basic vulnerability scanning with Nessus
- Getting ready
- How to do it...
- Advanced vulnerability scanning with Nessus
- Getting ready
- How to do it...
- The installation and configuration of Nexpose
- Getting ready
- How to do it...
- Basic vulnerability scanning with Nexpose
- Getting ready
- How to do it...
- Advanced vulnerability scanning with Nexpose
- Getting ready
- How to do it...
- Finding Exploits in the Target
- Introduction
- Searching the local exploit database
- Getting ready
- How to do it...
- Update searchsploit
- Run a simple query
- Understanding search options in searchsploit
- Searching the online exploit database
- Getting ready
- How to do it...
- The Metasploit setup and configuration
- Getting ready
- How to do it...
- Metasploit Framework initialization and startup
- Starting the Metasploit console
- Stopping the Metasploit console
- There's more...
- The Armitage setup
- Getting ready
- Armitage initialization and startup
- Stopping Armitage
- Basic exploit attacks with Armitage
- Getting ready
- How to do it...
- Import an nmap scan
- Perform an nmap scan from the Armitage interface
- Find attacks against a host
- Exploit the host
- Advanced attacks with Armitage
- Getting started
- How to do it...
- Initial exploitation
- Dump hashes
- Interacting with the Windows machine
- Browsing the target's files
- There's more...
- Using the backdoor factory and Armitage
- Getting ready
- How to do it...
- Social Engineering
- Introduction
- Phishing attacks
- Getting ready
- How to do it...
- Spear-phishing attacks
- Getting ready
- How to do it...
- Credential harvesting with SET
- Getting ready
- How to do it...
- Web jacking
- Getting ready
- How to do it...
- PowerShell attack vector
- Getting ready
- How to do it...
- QRCode attack vector
- Getting ready
- How to do it...
- There's more...
- Infectious media generator
- Getting ready
- How to do it...
- There's more...
- Obfuscating and manipulating URLs
- Getting ready
- How to do it...
- URL shortener
- URL manipulation
- Simple URL link misdirections
- There's more...
- DNS spoofing and ARP spoofing
- Getting ready
- How to do it...
- DHCP spoofing
- Getting ready
- How to do it...
- There's more...
- Password Cracking
- Introduction
- Resetting local Windows machine password
- Getting ready
- How to do it...
- Cracking remote Windows machine passwords
- Getting ready
- How to do it...
- There's more...
- Windows domain password attacks
- Getting ready
- How to do it...
- Cracking local Linux password hashes
- Getting ready
- How to do it...
- There's more...
- Cracking password hashes with a wordlist
- Getting ready
- How to do it...
- Brute force password hashes
- Getting ready
- How to do it...
- Cracking FTP passwords
- Getting ready
- How to do it...
- You have a username but not a password
- You have a userlist
- Cracking Telnet and SSH passwords
- Getting ready
- How to do it...
- Cracking Telnet passwords with a userlist
- Cracking SSH password with a known user
- Cracking RDP and VNC passwords
- Getting ready
- How to do it...
- Cracking ZIP file passwords
- Getting ready
- How to do it...
- Privilege Escalation
- Introduction
- Establishing a connection as an elevated user
- Getting ready
- How to do it...
- Remotely bypassing Windows UAC
- Getting ready
- How to do it...
- Local Linux system check for privilege escalation
- Getting ready
- How to do it...
- Local Linux privilege escalation
- Getting ready
- How to do it...
- Remote Linux privilege escalation
- Getting ready
- How to do it...
- DirtyCOW privilege escalation for Linux
- Getting ready
- How to do it...
- Wireless Specific Recipes
- Introduction
- Scanning for wireless networks
- Getting ready
- How to do it...
- Bypassing MAC-based authentication
- Getting ready
- How to do it...
- Breaking WEP encryption
- Getting ready
- How to do it...
- Obtaining WPA/WPA2 keys
- Getting ready
- How to do it...
- Exploiting guest access
- Getting ready
- How to do it...
- Rogue AP deployment
- Getting ready
- How to do it...
- Using wireless networks to scan internal networks
- Getting ready
- How to do it...
- Web and Database Specific Recipes
- Introduction
- Creating an offline copy of a web application
- Getting ready
- How to do it...
- There's more...
- Scanning for vulnerabilities
- Getting ready
- How to do it...
- There's more...
- Launching website attacks
- Getting ready
- How to do it...
- Scanning WordPress
- Getting ready
- How to do it...
- Hacking WordPress
- Getting ready
- How to do it...
- Performing SQL injection attacks
- Getting ready
- How to do it...
- Maintaining Access
- Introduction
- Pivoting and expanding access to the network
- Getting ready
- How to do it...
- Using persistence to maintain system access
- Getting ready
- How to do it...
- Using cymothoa to create a Linux backdoor
- Getting ready
- How to do it...
- Protocol spoofing using pingtunnel
- Getting ready
- How to do it...
- Protocol spoofing using httptunnel
- Getting ready
- How to do it...
- Hiding communications with cryptcat
- Getting ready
- How to do it...
- There's more... 更新時間:2021-07-02 18:28:12