Book Image

Kali Linux - An Ethical Hacker's Cookbook

By : Himanshu Sharma
Book Image

Kali Linux - An Ethical Hacker's Cookbook

By: Himanshu Sharma

Overview of this book

With the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2016.2) according to your needs, and move on to core functionalities. This book will start with the installation and configuration of Kali Linux so that you can perform your tests. You will learn how to plan attack strategies and perform web application exploitation using tools such as Burp, and Jexboss. You will also learn how to perform network exploitation using Metasploit, Sparta, and Wireshark. Next, you will perform wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Lastly, you will learn how to create an optimum quality pentest report! By the end of this book, you will know how to conduct advanced penetration testing thanks to the book’s crisp and task-oriented recipes.
Table of Contents (20 chapters)
Title Page
Credits
Disclaimer
About the Author
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface
6
Wireless Attacks – Getting Past Aircrack-ng

Johnny Bravo!


Johnny is a GUI client for John. Since it adds a UI, it becomes much easier to use.

How to do it...

To learn about Johnny follow the given steps:

  1. You have learned to use John in our previous recipe. We will start Johnny using the following command:
        johnny

The following screenshot shows the output of the preceding command:

  1. We load our password file by clicking on the Open Passwd File option. Our file is loaded:
  1. Now we go to Options and choose the type of attack we want to perform:
  1. We choose the Format of the hash:
  1. Once it is done, we click on Start Attack, and we should see our password when it's cracked.