Book Image

Kali Linux Cookbook - Second Edition

By : Corey P. Schultz, Bob Perciaccante
Book Image

Kali Linux Cookbook - Second Edition

By: Corey P. Schultz, Bob Perciaccante

Overview of this book

Kali Linux is a Linux distribution designed for penetration testing and security auditing. It is the successor to BackTrack, the world’s most popular penetration testing distribution. Kali Linux is the most widely used platform and toolkit for penetration testing. Security is currently the hottest field in technology with a projected need for millions of security professionals. This book focuses on enhancing your knowledge in Kali Linux for security by expanding your skills with toolkits and frameworks that can increase your value as a security professional. Kali Linux Cookbook, Second Edition starts by helping you install Kali Linux on different options available. You will also be able to understand the lab architecture and install a Windows host for use in the lab. Next, you will understand the concept of vulnerability analysis and look at the different types of exploits. The book will introduce you to the concept and psychology of Social Engineering and password cracking. You will then be able to use these skills to expand the scope of any breaches you create. Finally, the book will guide you in exploiting specific technologies and gaining access to other systems in the environment. By the end of this book, you will have gained the core knowledge and concepts of the penetration testing process.
Table of Contents (11 chapters)

DNS spoofing and ARP spoofing

In this recipe, we will discuss how to perform DNS and ARP spoofing. In several of our past recipes, we have shown website attacks that utilize an IP address for the attack—the IP of the Kali machine. However, in real attacks, this may easily be spotted. The whole point of the attack is to make it appear as if they are going to the proper site and making it appear as real as possible. The first part of this process is to perform DNS spoofing.

Getting ready

Let's ensure the following prerequisites:

  • Kali Linux is running, and you are logged in as root
  • Move the interface from one of your Windows test machines to the NAT network temporarily
...