ta
Basic Security Testing with Kali Linux
Basic Security Testing with Kali Linux | Share FREE BOOK
Table of ContentsChapter 1 - Introduction
What is Kali?
Why Use Kali?
Ethical Hacking Issues
Scope of this Book
Why did I write this book?
Disclaimer
Part 1: Installing and Basic Overview
Chapter 2 - Installing Kali with VMWare Player
Install VMWare Player & Kali
Updating Kali
Installing VMWare Tools for Linux
Installing Metasploitable 2
Windows Virtual Machines
Quick Desktop Tour
Part 2 - Metasploit Tutorial
Chapter 3 – Introduction to Metasploit
Metasploit Overview
Picking an Exploit
Setting Exploit Options
Multiple Target Types
Getting a remote shell on a Windows XP Machine
Picking a Payload
Setting Payload Options
Running the Exploit
Connecting to a Remote Session
Chapter 4 – Meterpreter Shell
Basic Meterpreter Commands
Core Commands
File System Commands
Network Commands
System Commands
Capturing Webcam Video, Screenshots and Sound
Running Scripts
Playing with Modules - Recovering Deleted Files from Remote System
Part 3 - Information Gathering & Mapping
Chapter 5 – Recon Tools
Recon-NG
Using Recon-NG
Dmitry
Netdiscover
Zenmap
Chapter 6 - Shodan
Why scan your network with Shodan?
Filter Guide
Filter Commands
Combined Searches
Shodan Searches with Metasploit
Part 3 - Attacking Hosts
Chapter 7 – Metasploitable Tutorial - Part One
Installing and Using Metasploitable
Scanning for Targets
Exploiting the Unreal IRC Service
Chapter 8 – Metasploitable - Part Two: Scanners
Using a Scanner
Using Additional Scanners
Scanning a Range of Addresses
Exploiting the Samba Service
Chapter 9 – Windows AV Bypass with Veil
Installing Veil
Using Veil
Getting a Remote Shell
Chapter 10 – Windows Privilege Escalation by Bypassing UAC
UAC Bypass
Chapter 11 - Packet Captures and Man-in-the-Middle Attacks
Creating a Man-in-the-Middle attack with Arpspoof
Viewing URL information with Urlsnarf
Viewing Captured Graphics with Driftnet
Remote Packet Capture in Metasploit
Wireshark
Xplico
Chapter 12 – Using the Browser Exploitation Framework
BeEF in Action
PART FOUR - Social Engineering
Chapter 13 – Social Engineering
Introduction
Social Engineering Defense
Chapter 14 – The Social Engineering Toolkit
Staring SET
Mass Emailer
SET ’ s Java PYInjector Attack
Social Engineering Toolkit: PowerShell Attack Vector
More Advanced Attacks with SET
Chapter 15 - Subterfuge
Automatic Browser Attack with Subterfuge
Browser Autopwn
PART FIVE - Password Attacks
Chapter 16 – Cracking Simple LM Hashes
Cracking LM passwords Online
Looking up Hashes in Kali
Chapter 17 – Pass the Hash
Passing the Hash with Psexec
Passing the Hash Toolkit
Defending against Pass the Hash Attacks
Chapter 18 – Mimikatz Plain Text Passwords
Loading the Module
Recovering Hashes and Plain Text Passwords
Chapter 19 – Mimikatz and Utilman
Utilman Login Bypass
Recovering password from a Locked Workstation
Chapter 20 - Keyscan and Lockout Keylogger
Key logging with Meterpreter
Automating KeyScanning with Lockout Keylogger
Chapter 21 - HashCat
Cracking NTLM passwords
Cracking harder passwords
Using a Larger Dictionary File
More advanced cracking
Chapter 22 - Wordlists
Wordlists Included with Kali
Wordlist Generator
Crunch
Download Wordlists from the Web
Chapter 23 – Cracking Linux Passwords
Cracking Linux Passwords
Automating Password Attacks with Hydra
PART SIX – Router and Wi-Fi Attacks
Chapter 24 – Router Attacks
Router Passwords
Routerpwn
Wi-Fi Protected Setup (WPS)
Attacking WPS with Reaver
Attacking WPS with Fern WiFi Cracker
Cracking WPS with Wifite
Chapter 25 – Wireless Network Attacks
Wireless Security Protocols
Viewing Wireless Networks with Airmon-NG
Viewing Wi-Fi Packets and Hidden APs in Wireshark
Turning a Wireless Card into an Access Point
Using MacChanger to Change the Address (MAC) of your Wi-Fi Card
Chapter 26 – Fern WIFI Cracker
Using Fern
Chapter 27 – Wi-Fi Testing with WiFite
Using WiFite
More advanced attacks with WiFite
Chapter 28 – Kismet
Scanning with Kismet
Analyzing the Data
Chapter 29 – Easy Creds
Installing Easy-Creds
Creating a Fake AP with SSL strip Capability
Recovering passwords from secure sessions
PART SEVEN - Raspberry Pi
Chapter 30 – Installing Kali on a Raspberry Pi
Pi Power Supplies and Memory Cards
Installing Kali on a Raspberry Pi
Connecting to a “ Headless ” Pi remotely from a Windows system
Viewing Graphical X Windows Programs Remotely through Putty
Chapter 31 – WiFi Pentesting on a Raspberry Pi
Basic Wi-Fi Pentesting using a Raspberry Pi
WEP and WPA/WPA2 Cracking
CHAPTER EIGHT - Defending your Network
Chapter 32 – Network Defense and Conclusion
Patches & Updates
Firewalls and IPS
Anti-Virus/ Network Security Programs
Limit Services & Authority Levels
Use Script Blocking Programs
Use Long Complex Passwords
Network Security Monitoring
Logging
Educate your users
Scan your Network
Learn Offensive Computer Security
Index
What is Kali?
Why Use Kali?
Ethical Hacking Issues
Scope of this Book
Why did I write this book?
Disclaimer
Part 1: Installing and Basic Overview
Chapter 2 - Installing Kali with VMWare Player
Install VMWare Player & Kali
Updating Kali
Installing VMWare Tools for Linux
Installing Metasploitable 2
Windows Virtual Machines
Quick Desktop Tour
Part 2 - Metasploit Tutorial
Chapter 3 – Introduction to Metasploit
Metasploit Overview
Picking an Exploit
Setting Exploit Options
Multiple Target Types
Getting a remote shell on a Windows XP Machine
Picking a Payload
Setting Payload Options
Running the Exploit
Connecting to a Remote Session
Chapter 4 – Meterpreter Shell
Basic Meterpreter Commands
Core Commands
File System Commands
Network Commands
System Commands
Capturing Webcam Video, Screenshots and Sound
Running Scripts
Playing with Modules - Recovering Deleted Files from Remote System
Part 3 - Information Gathering & Mapping
Chapter 5 – Recon Tools
Recon-NG
Using Recon-NG
Dmitry
Netdiscover
Zenmap
Chapter 6 - Shodan
Why scan your network with Shodan?
Filter Guide
Filter Commands
Combined Searches
Shodan Searches with Metasploit
Part 3 - Attacking Hosts
Chapter 7 – Metasploitable Tutorial - Part One
Installing and Using Metasploitable
Scanning for Targets
Exploiting the Unreal IRC Service
Chapter 8 – Metasploitable - Part Two: Scanners
Using a Scanner
Using Additional Scanners
Scanning a Range of Addresses
Exploiting the Samba Service
Chapter 9 – Windows AV Bypass with Veil
Installing Veil
Using Veil
Getting a Remote Shell
Chapter 10 – Windows Privilege Escalation by Bypassing UAC
UAC Bypass
Chapter 11 - Packet Captures and Man-in-the-Middle Attacks
Creating a Man-in-the-Middle attack with Arpspoof
Viewing URL information with Urlsnarf
Viewing Captured Graphics with Driftnet
Remote Packet Capture in Metasploit
Wireshark
Xplico
Chapter 12 – Using the Browser Exploitation Framework
BeEF in Action
PART FOUR - Social Engineering
Chapter 13 – Social Engineering
Introduction
Social Engineering Defense
Chapter 14 – The Social Engineering Toolkit
Staring SET
Mass Emailer
SET ’ s Java PYInjector Attack
Social Engineering Toolkit: PowerShell Attack Vector
More Advanced Attacks with SET
Chapter 15 - Subterfuge
Automatic Browser Attack with Subterfuge
Browser Autopwn
PART FIVE - Password Attacks
Chapter 16 – Cracking Simple LM Hashes
Cracking LM passwords Online
Looking up Hashes in Kali
Chapter 17 – Pass the Hash
Passing the Hash with Psexec
Passing the Hash Toolkit
Defending against Pass the Hash Attacks
Chapter 18 – Mimikatz Plain Text Passwords
Loading the Module
Recovering Hashes and Plain Text Passwords
Chapter 19 – Mimikatz and Utilman
Utilman Login Bypass
Recovering password from a Locked Workstation
Chapter 20 - Keyscan and Lockout Keylogger
Key logging with Meterpreter
Automating KeyScanning with Lockout Keylogger
Chapter 21 - HashCat
Cracking NTLM passwords
Cracking harder passwords
Using a Larger Dictionary File
More advanced cracking
Chapter 22 - Wordlists
Wordlists Included with Kali
Wordlist Generator
Crunch
Download Wordlists from the Web
Chapter 23 – Cracking Linux Passwords
Cracking Linux Passwords
Automating Password Attacks with Hydra
PART SIX – Router and Wi-Fi Attacks
Chapter 24 – Router Attacks
Router Passwords
Routerpwn
Wi-Fi Protected Setup (WPS)
Attacking WPS with Reaver
Attacking WPS with Fern WiFi Cracker
Cracking WPS with Wifite
Chapter 25 – Wireless Network Attacks
Wireless Security Protocols
Viewing Wireless Networks with Airmon-NG
Viewing Wi-Fi Packets and Hidden APs in Wireshark
Turning a Wireless Card into an Access Point
Using MacChanger to Change the Address (MAC) of your Wi-Fi Card
Chapter 26 – Fern WIFI Cracker
Using Fern
Chapter 27 – Wi-Fi Testing with WiFite
Using WiFite
More advanced attacks with WiFite
Chapter 28 – Kismet
Scanning with Kismet
Analyzing the Data
Chapter 29 – Easy Creds
Installing Easy-Creds
Creating a Fake AP with SSL strip Capability
Recovering passwords from secure sessions
PART SEVEN - Raspberry Pi
Chapter 30 – Installing Kali on a Raspberry Pi
Pi Power Supplies and Memory Cards
Installing Kali on a Raspberry Pi
Connecting to a “ Headless ” Pi remotely from a Windows system
Viewing Graphical X Windows Programs Remotely through Putty
Chapter 31 – WiFi Pentesting on a Raspberry Pi
Basic Wi-Fi Pentesting using a Raspberry Pi
WEP and WPA/WPA2 Cracking
CHAPTER EIGHT - Defending your Network
Chapter 32 – Network Defense and Conclusion
Patches & Updates
Firewalls and IPS
Anti-Virus/ Network Security Programs
Limit Services & Authority Levels
Use Script Blocking Programs
Use Long Complex Passwords
Network Security Monitoring
Logging
Educate your users
Scan your Network
Learn Offensive Computer Security
Index
===================================
Download FREE BOOK HERE:
=====================================================
Đăng nhận xét
0 Nhận xét