Book Image

Kali Linux - An Ethical Hacker's Cookbook

By : Himanshu Sharma
Book Image

Kali Linux - An Ethical Hacker's Cookbook

By: Himanshu Sharma

Overview of this book

With the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2016.2) according to your needs, and move on to core functionalities. This book will start with the installation and configuration of Kali Linux so that you can perform your tests. You will learn how to plan attack strategies and perform web application exploitation using tools such as Burp, and Jexboss. You will also learn how to perform network exploitation using Metasploit, Sparta, and Wireshark. Next, you will perform wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Lastly, you will learn how to create an optimum quality pentest report! By the end of this book, you will know how to conduct advanced penetration testing thanks to the book’s crisp and task-oriented recipes.
Table of Contents (20 chapters)
Title Page
Credits
Disclaimer
About the Author
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface
6
Wireless Attacks – Getting Past Aircrack-ng

Using the infamous Burp


Burp has been around for years now; it is a collection of multiple tools built in Java by PortSwigger web security. It has various products, such as Decoder, Proxy, Scanner, Intruder, Repeater, and so on. Burp features an Extender, which allows a user to load different extensions that can be used to make pentesting even more efficient! You will learn about some of them in the upcoming recipes.

How to do it...

Let's take a look at how we can use Burp effectively:

  1. Kali already has a free version of Burp, but we will need a full version to fully use its features. So, we open up Burp:
  1. Click on Start Burp and we will see the Burp load up:
  1. Before we start hunting for bugs, we first install some extensions that may come in handy. Select BApp Store from the Extender menu:
  1. We will see a list of extensions. Some of the extensions we will have to install are as follows:
    • J2EEScan
    • Wsdler
    • Java Deserialization Scanner
    • HeartBleed
  2. Click on Install after selecting each of these extensions.
  1. Once...