Book Image

Kali Linux - An Ethical Hacker's Cookbook

By : Himanshu Sharma
Book Image

Kali Linux - An Ethical Hacker's Cookbook

By: Himanshu Sharma

Overview of this book

With the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2016.2) according to your needs, and move on to core functionalities. This book will start with the installation and configuration of Kali Linux so that you can perform your tests. You will learn how to plan attack strategies and perform web application exploitation using tools such as Burp, and Jexboss. You will also learn how to perform network exploitation using Metasploit, Sparta, and Wireshark. Next, you will perform wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Lastly, you will learn how to create an optimum quality pentest report! By the end of this book, you will know how to conduct advanced penetration testing thanks to the book’s crisp and task-oriented recipes.
Table of Contents (20 chapters)
Title Page
Credits
Disclaimer
About the Author
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface
6
Wireless Attacks – Getting Past Aircrack-ng

Using Metasploit


Metasploit is the most widely used open source tool for pentesting. It was first developed by HD Moore in 2001 in Perl; later, it was completely rewritten in Ruby and then it was acquired by Rapid7.

Metasploit contains a collection of exploits, payloads, and encoders, which can be used to identify and exploit vulnerabilities during a pentest project. In this chapter, we will cover a few recipes that will enable the use of the Metasploit Framework (MSF) more efficiently.

How to do it...

The following steps demonstrate the use of MSF:

  1. Start the MSF by typing the following command:
msfconsole

The following screenshot shows the output of the preceding command:

  1. To search for an exploit, we type this:
search exploit_name

The following screenshot shows the output of the preceding command:

  1. To use an exploit, we type this:
use exploits/path/to/exploit

The following screenshot shows the output of the preceding command:

  1. Next, we look at the options by typing the following:
show options
  1. Here, we will...