Learning Kali Linux: security testing, penetration testing and ethical hacking
Gespeichert in:
1. Verfasser: | |
---|---|
Format: | Buch |
Sprache: | English |
Veröffentlicht: |
Beijing ; Boston ; Farnham ; Sebastopol ; Tokyo
O'Reilly Media
2018
|
Schlagworte: | |
Online-Zugang: | Inhaltsverzeichnis |
Beschreibung: | xv, 383 Seiten Illustrationen |
ISBN: | 9781492028697 |
Internformat
MARC
LEADER | 00000nam a2200000 c 4500 | ||
---|---|---|---|
001 | BV045110603 | ||
003 | DE-604 | ||
005 | 20200211 | ||
007 | t | ||
008 | 180801s2018 a||| |||| 00||| eng d | ||
020 | |a 9781492028697 |c pbk. |9 978-1-4920-2869-7 | ||
035 | |a (OCoLC)1050952076 | ||
035 | |a (DE-599)OBVAC15073829 | ||
040 | |a DE-604 |b ger |e rda | ||
041 | 0 | |a eng | |
049 | |a DE-706 |a DE-11 | ||
084 | |a ST 261 |0 (DE-625)143633: |2 rvk | ||
100 | 1 | |a Messier, Ric |e Verfasser |0 (DE-588)1054096732 |4 aut | |
245 | 1 | 0 | |a Learning Kali Linux |b security testing, penetration testing and ethical hacking |c Ric Messier, GCIH, GSEC, CEH, CISSP |
264 | 1 | |a Beijing ; Boston ; Farnham ; Sebastopol ; Tokyo |b O'Reilly Media |c 2018 | |
300 | |a xv, 383 Seiten |b Illustrationen | ||
336 | |b txt |2 rdacontent | ||
337 | |b n |2 rdamedia | ||
338 | |b nc |2 rdacarrier | ||
650 | 0 | 7 | |a Kali Linux |0 (DE-588)1058901281 |2 gnd |9 rswk-swf |
689 | 0 | 0 | |a Kali Linux |0 (DE-588)1058901281 |D s |
689 | 0 | |5 DE-604 | |
856 | 4 | 2 | |m HEBIS Datenaustausch |q application/pdf |u http://bvbr.bib-bvb.de:8991/F?func=service&doc_library=BVB01&local_base=BVB01&doc_number=030500946&sequence=000001&line_number=0001&func_code=DB_RECORDS&service_type=MEDIA |3 Inhaltsverzeichnis |
999 | |a oai:aleph.bib-bvb.de:BVB01-030500946 |
Datensatz im Suchindex
_version_ | 1804178751367413760 |
---|---|
adam_text | Table of Contents
Preface ix
1 Foundations of Kali Linux 1
Heritage of Linux 1
About Linux 3
Acquiring and Installing Kali Linux 5
Desktops 8
GNOME Desktop 9
Logging In Through the Desktop Manager 12
Xfce Desktop 12
Cinnamon and MATE 13
Using the Command Line 15
File and Directory Management 17
Process Management 21
Other Utilities 24
User Management 25
Service Management 26
Package Management 28
Log Management 32
Summary 34
Useful Resources 35
2 Network Security Testing Basics 37
Security Testing 37
Network Security Testing 40
Monitoring 40
Layers 42
Stress Testing 45
iii
3
Denial-of-Service Tools Encryption Testing Packet Captures Using tcpdump Berkeley Packet Filters Wireshark Poisoning Attacks ARP Spoofing DNS Spoofing Summary Useful Resources 51 55 60 61 63 65 69 69 72 73 74 75
What Is Reconnaissance? 75
Open Source Intelligence 77
Google Hacking 79
Automating Information Grabbing 81
Recon-NG 85
Maltego 88
DNS Reconnaissance and whois 92
DNS Reconnaissance 92
Regional Internet Registries 96
Passive Reconnaissance 99
Port Scanning 101
TCP Scanning 102
UDP Scanning 102
Port Scanning with Nmap 103
High-Speed Scanning 106
Service Scanning 109
Manual Interaction 110
Summary 112
Useful Resources 113
Looking for Vulnerabilities 115
Understanding Vulnerabilities 116
Vulnerability Types 117
Buffer Overflow 117
Race Condition 119
Input Validation 120
Access Control 120
Local Vulnerabilities 121
Using lynis for Local Checks 122
iv | Table of Contents
OpenVAS Local Scanning 124
Root Kits 126
Remote Vulnerabilities 128
Quick Start with OpenVAS 129
Creating a Scan 132
OpenVAS Reports 135
Network Device Vulnerabilities 139
Auditing Devices 139
Database Vulnerabilities 142
Identifying New Vulnerabilities 143
Summary 146
Useful Resources 147
5 Automated Exploits 149
What Is an Exploit? 150
Cisco Attacks 151
Management Protocols 152
Other Devices 153
Exploit Database 155
Metasploit 157
Starting with Metasploit 158
Working with Metasploit Modules 159
Importing Data 161
Exploiting Systems 165
Armitage 168
Social Engineering 170
Summary 173
Useful Resources 173
6 Owning Metasploit 175
Scanning for Targets 176
Port Scanning 176
SMB Scanning 180
Vulnerability Scans 181
Exploiting Your Target 182
Using Meterpreter 185
Meterpreter Basics 185
User Information 186
Process Manipulation 189
Privilege Escalation 192
Pivoting to Other Networks 196
Maintaining Access 199
Table of Contents | v
Summary Useful Resources 202 203 205
The Scope of Wireless 205
802 11 206
Bluetooth 207
Zigbee 208
WiFi Attacks and Testing Tools 208
802 11 Terminology and Functioning 209
Identifying Networks 210
WPS Attacks 213
Automating Multiple Tests 215
Injection Attacks 217
Password Cracking on WiFi 218
besside-ng 219
coWPAtty 220
Aircrack-ng 221
Fern 224
Going Rogue 225
Hosting an Access Point 226
Phishing Users 228
Wreless Honeypot 232
Bluetooth Testing 233
Scanning 233
Service Identification 235
Other Bluetooth Testing 238
Zigbee Testing 239
Summary 240
Useful Resources 240
Web Application Testing 241
Web Architecture 241
Firewall 243
Load Balancer 243
Web Server 244
Application Server 244
Database Server 245
Web-Based Attacks 246
SQL Injection 247
XML Entity Injection 248
Command Injection 249
vi | Table of Contents
Cross-Site Scripting 250
Cross-Site Request Forgery 251
Session Hijacking 253
Using Proxies 255
Burp Suite 255
Zed Attack Proxy 259
WebScarab 265
Paros Proxy 266
Proxystrike 268
Automated Web Attacks 269
Recon 269
Vega 272
nikto 274
dirbuster and gobuster 276
Java-Based Application Servers 278
SQL-Based Attacks 279
Assorted Tasks 283
Summary 285
Useful Resources 285
9 Cracking Passwords 287
Password Storage 287
Security Account Manager 289
PAM and Crypt 290
Acquiring Passwords 291
Local Cracking 294
John the Ripper 296
Rainbow Tables 298
HashCat 304
Remote Cracking 306
Hydra 306
Patator 308
Web-Based Cracking 309
Summary 313
Useful Resources 313
10 Advanced Techniques and Concepts 315
Programming Basics 316
Compiled Languages 316
Interpreted Languages 320
Intermediate Languages 321
Compiling and Building 323
Table of Contents | vii
Programming Errors 324
Buffer Overflows 325
Heap Overflows 327
Return to libc 329
Writing Nmap Modules 330
Extending Metasploit 333
Disassembling and Reverse Engineering 336
Debugging 337
Disassembling 341
Tracing Programs 343
Other File Types 345
Maintaining Access and Cleanup 346
Metasploit and Cleanup 346
Maintaining Access 347
Summary 349
Useful Resources 349
1 Reporting 351
Determining Threat Potential and Severity 352
Writing Reports 354
Audience 354
Executive Summary 355
Methodology 356
Findings 357
Taking Notes 358
Text Editors 358
GUI-Based Editors 360
Notes 361
Capturing Data 362
Organizing Your Data 364
Dradis Framework 365
CaseFile 368
Summary 370
Useful Resources 370
|
any_adam_object | 1 |
author | Messier, Ric |
author_GND | (DE-588)1054096732 |
author_facet | Messier, Ric |
author_role | aut |
author_sort | Messier, Ric |
author_variant | r m rm |
building | Verbundindex |
bvnumber | BV045110603 |
classification_rvk | ST 261 |
ctrlnum | (OCoLC)1050952076 (DE-599)OBVAC15073829 |
discipline | Informatik |
format | Book |
fullrecord | <?xml version="1.0" encoding="UTF-8"?><collection xmlns="http://www.loc.gov/MARC21/slim"><record><leader>01276nam a2200313 c 4500</leader><controlfield tag="001">BV045110603</controlfield><controlfield tag="003">DE-604</controlfield><controlfield tag="005">20200211 </controlfield><controlfield tag="007">t</controlfield><controlfield tag="008">180801s2018 a||| |||| 00||| eng d</controlfield><datafield tag="020" ind1=" " ind2=" "><subfield code="a">9781492028697</subfield><subfield code="c">pbk.</subfield><subfield code="9">978-1-4920-2869-7</subfield></datafield><datafield tag="035" ind1=" " ind2=" "><subfield code="a">(OCoLC)1050952076</subfield></datafield><datafield tag="035" ind1=" " ind2=" "><subfield code="a">(DE-599)OBVAC15073829</subfield></datafield><datafield tag="040" ind1=" " ind2=" "><subfield code="a">DE-604</subfield><subfield code="b">ger</subfield><subfield code="e">rda</subfield></datafield><datafield tag="041" ind1="0" ind2=" "><subfield code="a">eng</subfield></datafield><datafield tag="049" ind1=" " ind2=" "><subfield code="a">DE-706</subfield><subfield code="a">DE-11</subfield></datafield><datafield tag="084" ind1=" " ind2=" "><subfield code="a">ST 261</subfield><subfield code="0">(DE-625)143633:</subfield><subfield code="2">rvk</subfield></datafield><datafield tag="100" ind1="1" ind2=" "><subfield code="a">Messier, Ric</subfield><subfield code="e">Verfasser</subfield><subfield code="0">(DE-588)1054096732</subfield><subfield code="4">aut</subfield></datafield><datafield tag="245" ind1="1" ind2="0"><subfield code="a">Learning Kali Linux</subfield><subfield code="b">security testing, penetration testing and ethical hacking</subfield><subfield code="c">Ric Messier, GCIH, GSEC, CEH, CISSP</subfield></datafield><datafield tag="264" ind1=" " ind2="1"><subfield code="a">Beijing ; Boston ; Farnham ; Sebastopol ; Tokyo</subfield><subfield code="b">O'Reilly Media</subfield><subfield code="c">2018</subfield></datafield><datafield tag="300" ind1=" " ind2=" "><subfield code="a">xv, 383 Seiten</subfield><subfield code="b">Illustrationen</subfield></datafield><datafield tag="336" ind1=" " ind2=" "><subfield code="b">txt</subfield><subfield code="2">rdacontent</subfield></datafield><datafield tag="337" ind1=" " ind2=" "><subfield code="b">n</subfield><subfield code="2">rdamedia</subfield></datafield><datafield tag="338" ind1=" " ind2=" "><subfield code="b">nc</subfield><subfield code="2">rdacarrier</subfield></datafield><datafield tag="650" ind1="0" ind2="7"><subfield code="a">Kali Linux</subfield><subfield code="0">(DE-588)1058901281</subfield><subfield code="2">gnd</subfield><subfield code="9">rswk-swf</subfield></datafield><datafield tag="689" ind1="0" ind2="0"><subfield code="a">Kali Linux</subfield><subfield code="0">(DE-588)1058901281</subfield><subfield code="D">s</subfield></datafield><datafield tag="689" ind1="0" ind2=" "><subfield code="5">DE-604</subfield></datafield><datafield tag="856" ind1="4" ind2="2"><subfield code="m">HEBIS Datenaustausch</subfield><subfield code="q">application/pdf</subfield><subfield code="u">http://bvbr.bib-bvb.de:8991/F?func=service&doc_library=BVB01&local_base=BVB01&doc_number=030500946&sequence=000001&line_number=0001&func_code=DB_RECORDS&service_type=MEDIA</subfield><subfield code="3">Inhaltsverzeichnis</subfield></datafield><datafield tag="999" ind1=" " ind2=" "><subfield code="a">oai:aleph.bib-bvb.de:BVB01-030500946</subfield></datafield></record></collection> |
id | DE-604.BV045110603 |
illustrated | Illustrated |
indexdate | 2024-07-10T08:08:57Z |
institution | BVB |
isbn | 9781492028697 |
language | English |
oai_aleph_id | oai:aleph.bib-bvb.de:BVB01-030500946 |
oclc_num | 1050952076 |
open_access_boolean | |
owner | DE-706 DE-11 |
owner_facet | DE-706 DE-11 |
physical | xv, 383 Seiten Illustrationen |
publishDate | 2018 |
publishDateSearch | 2018 |
publishDateSort | 2018 |
publisher | O'Reilly Media |
record_format | marc |
spelling | Messier, Ric Verfasser (DE-588)1054096732 aut Learning Kali Linux security testing, penetration testing and ethical hacking Ric Messier, GCIH, GSEC, CEH, CISSP Beijing ; Boston ; Farnham ; Sebastopol ; Tokyo O'Reilly Media 2018 xv, 383 Seiten Illustrationen txt rdacontent n rdamedia nc rdacarrier Kali Linux (DE-588)1058901281 gnd rswk-swf Kali Linux (DE-588)1058901281 s DE-604 HEBIS Datenaustausch application/pdf http://bvbr.bib-bvb.de:8991/F?func=service&doc_library=BVB01&local_base=BVB01&doc_number=030500946&sequence=000001&line_number=0001&func_code=DB_RECORDS&service_type=MEDIA Inhaltsverzeichnis |
spellingShingle | Messier, Ric Learning Kali Linux security testing, penetration testing and ethical hacking Kali Linux (DE-588)1058901281 gnd |
subject_GND | (DE-588)1058901281 |
title | Learning Kali Linux security testing, penetration testing and ethical hacking |
title_auth | Learning Kali Linux security testing, penetration testing and ethical hacking |
title_exact_search | Learning Kali Linux security testing, penetration testing and ethical hacking |
title_full | Learning Kali Linux security testing, penetration testing and ethical hacking Ric Messier, GCIH, GSEC, CEH, CISSP |
title_fullStr | Learning Kali Linux security testing, penetration testing and ethical hacking Ric Messier, GCIH, GSEC, CEH, CISSP |
title_full_unstemmed | Learning Kali Linux security testing, penetration testing and ethical hacking Ric Messier, GCIH, GSEC, CEH, CISSP |
title_short | Learning Kali Linux |
title_sort | learning kali linux security testing penetration testing and ethical hacking |
title_sub | security testing, penetration testing and ethical hacking |
topic | Kali Linux (DE-588)1058901281 gnd |
topic_facet | Kali Linux |
url | http://bvbr.bib-bvb.de:8991/F?func=service&doc_library=BVB01&local_base=BVB01&doc_number=030500946&sequence=000001&line_number=0001&func_code=DB_RECORDS&service_type=MEDIA |
work_keys_str_mv | AT messierric learningkalilinuxsecuritytestingpenetrationtestingandethicalhacking |