Saturday 7 October 2017

Mastering Kali Linux hack it or crack it by Ajay Kumar Tiwari

Mastering Kali Linux hack it or crack it by Ajay Kumar Tiwari


Kali Linux, or simply Kali, is the newest Linux distribution from Offensive Security. It is the successor to the BackTrack Linux distribution. Unlike most Linux distributions, Kali Linux is used for the purposes of penetration testing. Penetration testing is a way of evaluating the security of a computer system or network by simulating an attack. Throughout this book, we will further explore some of the many tools that Kali Linux has made available.

Table of Contents
Chapter 1: Up and Running with Kali Linux 5
  • Installing to a hard disk drive
  • Installing to a USB drive with persistent memory
  • Installing in VirtualBox
  • Installing VMware Tools
  • Fixing the splash screen
  • Starting network services
  • Setting up the wireless network

Chapter 2: Customizing Kali Linux
  • Preparing kernel headers
  • Installing Broadcom drivers
  • Installing and configuring ATI video card drivers
  • Installing and configuring nVidia video card drivers
  • Applying updates and configuring extra security tools
  • Setting up ProxyChains 41Directory encryption

Chapter 3: Advanced Testing Lab
  • Getting comfortable with VirtualBox
  • Downloading Windows Targets
  • Downloading Linux Targets
  • Attacking WordPress and other applications

Chapter 4: Information Gathering
  • Service enumeration
  • Determining network range
  • Identifying active machines
  • Finding open ports
  • Operating system fingerprintin
  • Service fingerprinting
  • Threat assessment with Maltego
  • Mapping the network
  •  
Chapter 5: Vulnerability Assessment
  • Installing, configuring, and starting Nessus
  • Nessus - finding local vulnerabilities
  • Nessus - finding network vulnerabilities
  • Nessus - finding Linux-specific vulnerabilities
  • Nessus - finding Windows-specific vulnerabilities
  • Installing, configuring, and starting OpenVAS
  • OpenVAS - finding local vulnerabilities
  • OpenVAS - finding network vulnerabilities
  • OpenVAS - finding Linux-specific vulnerabilities
  • OpenVAS - finding Windows-specific vulnerabilities

Chapter 6: Exploiting Vulnerabilities
  • Installing and configuring Metasploitable
  • Mastering Armitage, the graphical management tool for
  • Metasploit 146
  • Mastering the Metasploit Console (MSFCONSOLE)
  • Mastering the Metasploit CLI (MSFCLI)
  • Mastering Meterpreter
  • Metasploitable MySQL
  • Metasploitable PostgreSQL
  • Metasploitable Tomcat
  • Metasploitable PDF
  • Implementing browser_autopwn

Chapter 7: Escalating Privileges
  • Using impersonation tokens
  • Local privilege escalation attack
  • Mastering the Social Engineering Toolkit (SET)
  • Collecting the victim’s data
  • Cleaning up the tracks
  • Creating a persistent backdoor
  • Man In The Middle (MITM) attack

Chapter 8: Password Attacks
  • Online password attacks
  • Cracking HTTP passwords
  • Gaining router access
  • Password profiling
  • Cracking a Windows password using John the Ripper
  • Using dictionary attacks
  • Using rainbow tables
  • Using nVidia Compute Unified Device Architecture (CUDA)
  • Using ATI Stream
  • Physical access attacks

Chapter 9: Wireless Attacks
  • Wireless network WEP cracking
  • Wireless network WPA/WPA2 cracking
  • Automating wireless network cracking
  • Accessing clients using a fake AP
  • URL traffic manipulation
  • Port redirection
  • Sniffing network traffic

To download this book just click the below link and download this book for free from mediafire.

2 Comments

Nice Blog.Thanks for sharing this valuable post.
<a href="http://www.munroeislandlakeresort.in/>best resorts in kerala</a>

Express Your Opinions in comments
EmoticonEmoticon