Kali Linux - An Ethical Hacker's Cookbook: End-to-end penetration testing solutions

Himanshu Sharma

商品描述

Key Features

  • Practical recipes to conduct effective penetration testing using the powerful Kali Linux
  • Leverage tools like Metasploit, Wireshark, Nmap, and many more to detect vulnerabilities with ease
  • Confidently perform networking and application attacks using task-oriented recipes

Book Description

With the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2016.2) according to your needs, and move on to core functionalities. This book will start with the installation and configuration of Kali Linux so that you can perform your tests. You will learn how to plan attack strategies and perform web application exploitation using tools such as Burp, and Jexboss. You will also learn how to perform network exploitation using Metasploit, Sparta, and Wireshark. Next, you will perform wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Lastly, you will learn how to create an optimum quality pentest report! By the end of this book, you will know how to conduct advanced penetration testing thanks to the book’s crisp and task-oriented recipes.

What you will learn

  • Installing, setting up and customizing Kali for pentesting on multiple platforms
  • Pentesting routers and embedded devices
  • Bug hunting 2017
  • Pwning and escalating through corporate network
  • Buffer overflows 101
  • Auditing wireless networks
  • Fiddling around with software-defned radio
  • Hacking on the run with NetHunter
  • Writing good quality reports

About the Author

Himanshu Sharma, 23, has already achieved fame for finding security loopholes and vulnerabilities in Apple, Google, Microsoft, Facebook, Adobe, Uber, AT&T, Avira, and many more with hall of fame listings as proofs. He has gained worldwide recognition through his hacking skills and contribution to the hacking community. He has helped celebrities such as Harbhajan Singh in recovering their hacked accounts, and also assisted an international singer in tracking down his hacked account and recovering it. He was a speaker at the international conference Botconf '13, held in Nantes, France. He also spoke at IEEE Conference in California and Malaysia as well as for TedX. Currently, he is the cofounder of BugsBounty, a crowd-sourced security platform for ethical hackers and companies interested in cyber services.

Table of Contents

  1. Kali - An Introduction
  2. Gathering Intel and Planning Attack Strategies
  3. Vulnerability Assessment
  4. Web App Exploitation – Beyond OWASP Top 10
  5. Network Exploitation on Current Exploitation
  6. Wireless Attacks – Getting Past Aircrack-ng
  7. Password Attacks – The Fault in Their Stars
  8. Have Shell, Now What ?
  9. Buffer Overflows
  10. Playing with Software Defined Radios
  11. Kali in your pocket-Nethunters and raspberries
  12. Writing Reports

商品描述(中文翻譯)

主要特點


  • 實用的食譜,使用強大的Kali Linux進行有效的滲透測試

  • 利用Metasploit、Wireshark、Nmap等工具輕鬆檢測漏洞

  • 使用任務導向的食譜自信地進行網絡和應用攻擊

書籍描述

考慮到目前的黑客攻擊速度,進行滲透測試以確保高級安全性非常重要。本書充滿了實用的食譜,根據您的需求快速入門Kali Linux(2016.2版本),並進一步了解核心功能。本書將從安裝和配置Kali Linux開始,以便您進行測試。您將學習如何計劃攻擊策略,並使用Burp和Jexboss等工具進行Web應用程式利用。您還將學習如何使用Metasploit、Sparta和Wireshark進行網絡利用。接下來,您將使用Patator、John the Ripper和airoscrip-ng等工具進行無線和密碼攻擊。最後,您將學習如何創建最佳質量的滲透測試報告!通過閱讀本書,您將掌握高級滲透測試的能力,因為本書提供了簡潔而任務導向的食譜。

您將學到什麼


  • 在多個平台上安裝、設置和自定義Kali進行滲透測試

  • 滲透測試路由器和嵌入式設備

  • 2017年的漏洞獵殺

  • 通過企業網絡進行入侵和升級

  • 緩衝區溢出101

  • 審計無線網絡

  • 玩弄軟件定義無線電

  • 使用NetHunter進行移動中的黑客攻擊

  • 撰寫高質量的報告

關於作者

Himanshu Sharma,23歲,已因在蘋果、谷歌、微軟、Facebook、Adobe、Uber、AT&T、Avira等公司發現安全漏洞而聞名,並獲得了名人堂的證明。他以其黑客技能和對黑客社區的貢獻而獲得了全球認可。他幫助名人如哈布哈珍·辛格恢復被黑客入侵的帳戶,還協助一位國際歌手追蹤並恢復被黑客入侵的帳戶。他曾在法國南特舉辦的國際會議Botconf '13上發表演講。他還在加利福尼亞和馬來西亞的IEEE會議以及TedX上發表演講。目前,他是BugsBounty的聯合創始人,這是一個面向道德黑客和對網絡安全服務感興趣的公司的群眾外包安全平台。

目錄


  1. Kali - 簡介

  2. 收集情報和計劃攻擊策略

  3. 漏洞評估

  4. Web應用程式利用 - 超越OWASP前十名

  5. 當前利用的網絡利用

  6. 無線攻擊 - 超越Aircrack-ng

  7. 密碼攻擊 - 他們的星球上的錯誤

  8. 有殼,現在該怎麼辦?

  9. 緩衝區溢出

  10. 玩弄軟件定義無線電

  11. 隨身攜帶的Kali - Nethunters和樹莓派

  12. 撰寫報告