Book Image

Kali Linux - An Ethical Hacker's Cookbook

By : Himanshu Sharma
Book Image

Kali Linux - An Ethical Hacker's Cookbook

By: Himanshu Sharma

Overview of this book

With the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2016.2) according to your needs, and move on to core functionalities. This book will start with the installation and configuration of Kali Linux so that you can perform your tests. You will learn how to plan attack strategies and perform web application exploitation using tools such as Burp, and Jexboss. You will also learn how to perform network exploitation using Metasploit, Sparta, and Wireshark. Next, you will perform wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Lastly, you will learn how to create an optimum quality pentest report! By the end of this book, you will know how to conduct advanced penetration testing thanks to the book’s crisp and task-oriented recipes.
Table of Contents (20 chapters)
Title Page
Credits
Disclaimer
About the Author
About the Reviewer
www.PacktPub.com
Customer Feedback
Preface
6
Wireless Attacks – Getting Past Aircrack-ng

Embedded device hacking


Intelligent Platform Management Interface (IPMI) is a technology that gives administrators almost total control over remotely deployed servers.

IPMI may be found in most of the corporates while doing pentest. In this recipe, we will see how vulnerabilities in IPMI devices can be found.

How to do it...

To learn about IPMI follow the given steps:

  1. We start Metasploit:
  1. We search for IPMI-related exploits using this command:
        search ipmi

The following screenshot shows the output for the preceding command:

  1. We will use the IPMI 2.0 RAKP Remote SHA1 Password Hash Retrieval vulnerability; we choose the auxiliary. There are multiple exploits, such as CIPHER Zero, which can be tried as well:
         use auxiliary/scanner/ipmi/ipmi_dumphashes
  1. Next, in order to see the options, we type this:
        show options

The following screenshot shows the output for the preceding command:

  1. Here, we see that the auxiliary automatically attempts to crack the hashes it retrieves. We set RHOSTS...