Kali Linux CTF Blueprints (Paperback)

Cameron Buchanan

  • 出版商: Packt Publishing
  • 出版日期: 2014-07-26
  • 售價: $1,640
  • 貴賓價: 9.5$1,558
  • 語言: 英文
  • 頁數: 243
  • 裝訂: Paperback
  • ISBN: 1783985984
  • ISBN-13: 9781783985982
  • 相關分類: 資訊安全kali-linuxLinux
  • 海外代購書籍(需單獨結帳)

買這商品的人也買了...

商品描述

Build, test, and customize your own Capture the Flag challenges across multiple platforms designed to be attacked with Kali Linux

Overview

  • Put the skills of the experts to the test with these tough and customisable pentesting projects
  • Develop each challenge to suit your specific training, testing, or client engagement needs
  • Hone your skills, from wireless attacks to social engineering, without the need to access live systems

In Detail

As attackers develop more effective and complex ways to compromise computerized systems, penetration testing skills and tools are in high demand. A tester must have varied skills to combat these threats or fall behind. This book provides practical and customizable guides to set up a variety of exciting challenge projects that can then be tested with Kali Linux.

Learn how to create, customize, and exploit penetration testing scenarios and assault courses. Start by building flawed fortresses for Windows and Linux servers, allowing your testers to exploit common and not-so-common vulnerabilities to break down the gates and storm the walls. Mimic the human element with practical examples of social engineering projects. Facilitate vulnerable wireless and mobile installations and cryptographic weaknesses, and replicate the Heartbleed vulnerability. Finally, combine your skills and work to create a full red-team assessment environment that mimics the sort of corporate network encountered in the field.

What you will learn from this book

  • Set up vulnerable services for both Windows and Linux
  • Create dummy accounts for social engineering manipulation
  • Set up Heartbleed replication for vulnerable SSL servers
  • Develop full-size labs to challenge current and potential testers
  • Construct scenarios that can be applied to Capture the Flag style challenges
  • Add physical components to your scenarios and fire USB missile launchers at your opponents
  • Challenge your own projects with a best-practice exploit guide to each scenario

Approach

Taking a highly practical approach and a playful tone, Kali Linux CTF Blueprints provides step-by-step guides to setting up vulnerabilities, in-depth guidance to exploiting them, and a variety of advice and ideas to build and customize your own challenges.

Who this book is written for

If you are a penetration testing team leader or individual who wishes to challenge yourself or your friends in the creation of penetration testing assault courses, this is the book for you. The book assumes a basic level of penetration skills and familiarity with the Kali Linux operating system.

商品描述(中文翻譯)

建立、測試和自訂您自己的多平台Capture the Flag挑戰,這些挑戰旨在使用Kali Linux進行攻擊。

概述:

- 通過這些艱難且可自訂的滲透測試項目,考驗專家的技能。
- 開發每個挑戰以滿足您特定的培訓、測試或客戶參與需求。
- 在不需要訪問實際系統的情況下,提升您的技能,從無線攻擊到社交工程。

詳細內容:

隨著攻擊者開發出更有效和複雜的方式來破壞計算機系統,測試人員的測試技能和工具需求也越來越高。測試人員必須具備多樣的技能來應對這些威脅,否則就會落後。本書提供了實用且可自訂的指南,以建立各種令人興奮的挑戰項目,然後可以使用Kali Linux進行測試。

學習如何創建、自訂和利用滲透測試場景和攻擊課程。首先,建立有缺陷的Windows和Linux服務器堡壘,讓您的測試人員利用常見和不太常見的漏洞來突破門戶並攻陷城牆。通過實際的社交工程項目來模擬人為因素。創建易受攻擊的無線和移動安裝以及加密弱點,並複製Heartbleed漏洞。最後,結合您的技能,創建一個完整的紅隊評估環境,模擬實地遇到的企業網絡。

從本書中您將學到:

- 為Windows和Linux設置易受攻擊的服務。
- 創建社交工程操縱的虛擬帳戶。
- 為易受攻擊的SSL服務器設置Heartbleed複製。
- 建立全尺寸實驗室,挑戰現有和潛在的測試人員。
- 構建可應用於Capture the Flag風格挑戰的場景。
- 在您的場景中添加物理組件,並向對手發射USB導彈發射器。
- 使用每個場景的最佳實踐利用指南來挑戰您自己的項目。

方法:

《Kali Linux CTF Blueprints》採用高度實用的方法和輕鬆的語氣,提供逐步指南來設置漏洞,深入指導如何利用它們,以及各種建議和想法來建立和自訂您自己的挑戰。

本書適合對測試團隊負責人或個人希望在創建滲透測試攻擊課程方面挑戰自己或朋友的讀者。本書假設讀者具備基本的滲透技能和對Kali Linux操作系統的熟悉。