Kali Linux 2018: Windows Penetration Testing: Conduct network testing, surveillance, and pen testing on MS Windows using Kali Linux 2018, 2nd Edition

Wolf Halton, Bo Weaver

  • 出版商: Packt Publishing
  • 出版日期: 2018-10-26
  • 售價: $2,010
  • 貴賓價: 9.5$1,910
  • 語言: 英文
  • 頁數: 404
  • 裝訂: Paperback
  • ISBN: 1788997468
  • ISBN-13: 9781788997461
  • 相關分類: 資訊安全kali-linuxLinux
  • 下單後立即進貨 (約3~4週)

商品描述

Become the ethical hacker you need to be to protect your network

Key Features

  • Set up, configure, and run a newly installed Kali-Linux 2018.x
  • Footprint, monitor, and audit your network and investigate any ongoing infestations
  • Customize Kali Linux with this professional guide so it becomes your pen testing toolkit

Book Description

Microsoft Windows is one of the two most common OSes, and managing its security has spawned the discipline of IT security. Kali Linux is the premier platform for testing and maintaining Windows security. Kali is built on the Debian distribution of Linux and shares the legendary stability of that OS. This lets you focus on using the network penetration, password cracking, and forensics tools, and not the OS.

This book has the most advanced tools and techniques to reproduce the methods used by sophisticated hackers to make you an expert in Kali Linux penetration testing. You will start by learning about the various desktop environments that now come with Kali. The book covers network sniffers and analysis tools to uncover the Windows protocols in use on the network. You will see several tools designed to improve your average in password acquisition, from hash cracking, online attacks, offline attacks, and rainbow tables to social engineering. It also demonstrates several use cases for Kali Linux tools like Social Engineering Toolkit, and Metasploit, to exploit Windows vulnerabilities.

Finally, you will learn how to gain full system-level access to your compromised system and then maintain that access. By the end of this book, you will be able to quickly pen test your system and network using easy-to-follow instructions and support images.

What you will learn

  • Learn advanced set up techniques for Kali and the Linux operating system
  • Understand footprinting and reconnaissance of networks
  • Discover new advances and improvements to the Kali operating system
  • Map and enumerate your Windows network
  • Exploit several common Windows network vulnerabilities
  • Attack and defeat password schemes on Windows
  • Debug and reverse engineer Windows programs
  • Recover lost files, investigate successful hacks, and discover hidden data

Who this book is for

If you are a working ethical hacker who is looking to expand the offensive skillset with a thorough understanding of Kali Linux, then this is the book for you. Prior knowledge about Linux operating systems, BASH terminal, and Windows command line would be highly beneficial.

Table of Contents

  1. CHOOSING YOUR KALI DISTRIBUTION (DISTRO-MATH)
  2. PREPARATION OF KALI (SHARPENING THE SAW)
  3. INFORMATION GATHERING AND VULNERABILITY ASSESSMENT
  4. SNIFFING AND SPOOFING
  5. PASSWORD ATTACKS
  6. NetBIOS Name Service and LLMNR
  7. GAINING ACCESS
  8. WINDOWS PRIVILEGE ESCALATION
  9. MAINTAINING ACCESS
  10. REVERSE ENGINEERING AND STRESS TESTING

商品描述(中文翻譯)

成為您所需的道德駭客,以保護您的網絡

主要特點
- 設置、配置和運行新安裝的Kali-Linux 2018.x
- 追蹤、監控和審計您的網絡,並調查任何正在進行的入侵
- 使用這本專業指南自定義Kali Linux,使其成為您的測試工具包

書籍描述
Microsoft Windows是兩個最常見的操作系統之一,管理其安全性已經衍生出IT安全的學科。Kali Linux是測試和維護Windows安全性的首選平台。Kali基於Linux的Debian發行版,並共享該操作系統的傳奇穩定性。這使您可以專注於使用網絡滲透、密碼破解和取證工具,而不是操作系統。

本書提供了最先進的工具和技術,以重現高級駭客使用的方法,使您成為Kali Linux滲透測試的專家。您將首先學習有關現在隨Kali一起提供的各種桌面環境的知識。本書涵蓋了網絡嗅探器和分析工具,以揭示網絡上使用的Windows協議。您將看到幾種旨在提高您在密碼獲取方面的平均水平的工具,從哈希破解、在線攻擊、離線攻擊和彩虹表到社交工程。它還演示了Kali Linux工具的幾個用例,如社交工程工具包和Metasploit,以利用Windows漏洞。

最後,您將學習如何獲得對受攻擊系統的完全系統級訪問權限,並保持該訪問權限。通過閱讀本書,您將能夠使用易於遵循的指示和支持圖像快速進行系統和網絡的測試。

您將學到什麼
- 學習Kali和Linux操作系統的高級設置技巧
- 了解網絡的足跡和偵察
- 發現Kali操作系統的新進展和改進
- 映射和列舉您的Windows網絡
- 利用幾個常見的Windows網絡漏洞
- 攻擊並擊敗Windows的密碼方案
- 調試和反向工程Windows程序
- 恢復丟失的文件,調查成功的駭客攻擊,並發現隱藏的數據

本書適合對Kali Linux有深入了解的工作中的道德駭客,並希望擴展攻擊技能的人。對Linux操作系統、BASH終端和Windows命令行的先備知識將非常有益。

目錄
1. 選擇您的Kali發行版(DISTRO-MATH)
2. Kali的準備(磨練技能)
3. 信息收集和漏洞評估
4. 嗅探和欺騙
5. 密碼攻擊
6. NetBIOS名稱服務和LLMNR
7. 獲取訪問權限
8. Windows特權升級
9. 保持訪問權限
10. 反向工程和壓力測試