Book Image

Kali Linux - An Ethical Hacker's Cookbook

By : Himanshu Sharma
Book Image

Kali Linux - An Ethical Hacker's Cookbook

By: Himanshu Sharma

Overview of this book

With the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2016.2) according to your needs, and move on to core functionalities. This book will start with the installation and configuration of Kali Linux so that you can perform your tests. You will learn how to plan attack strategies and perform web application exploitation using tools such as Burp, and Jexboss. You will also learn how to perform network exploitation using Metasploit, Sparta, and Wireshark. Next, you will perform wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Lastly, you will learn how to create an optimum quality pentest report! By the end of this book, you will know how to conduct advanced penetration testing thanks to the book’s crisp and task-oriented recipes.
Table of Contents (20 chapters)
Title Page
Credits
Disclaimer
About the Author
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface
6
Wireless Attacks – Getting Past Aircrack-ng

Exploring the msfconsole


We have already covered some basics of Metasploit in the previous chapters. In this recipe, you will learn some techniques to use meterpreter and Metasploit for more efficient exploitation.

How to do it...

To learn about Metasploit follow the given steps:

  1. Let's start the Metasploit console, by typing msfconsole:  
  1. To see the list of exploits available, we use the following command:
        show exploits

The following screenshot shows the output for the preceding command:

  1. Similarly, in order to see the list of payloads, we use the following command:
        show payloads

The following screenshot shows the output for the preceding command:

  1. Metasploit also comes with hundreds of auxiliary modules that contain scanners, fuzzers, sniffers, and so on. To see the auxiliary, we use the following command:
        show auxiliary

The following screenshot shows the output for the preceding command:

  1. Let's use an FTP fuzzer with the following command:
        use auxiliary/fuzzers/ftp/ftp_client_ftp...