Book Image

Hands-On Penetration Testing with Kali NetHunter

By : Glen D. Singh, Sean-Philip Oriyano
Book Image

Hands-On Penetration Testing with Kali NetHunter

By: Glen D. Singh, Sean-Philip Oriyano

Overview of this book

Kali NetHunter is a version of the popular and powerful Kali Linux pentesting platform, designed to be installed on mobile devices. Hands-On Penetration Testing with Kali NetHunter will teach you the components of NetHunter and how to install the software. You’ll also learn about the different tools included and how to optimize and use a package, obtain desired results, perform tests, and make your environment more secure. Starting with an introduction to Kali NetHunter, you will delve into different phases of the pentesting process. This book will show you how to build your penetration testing environment and set up your lab. You will gain insight into gathering intellectual data, exploiting vulnerable areas, and gaining control over target systems. As you progress through the book, you will explore the NetHunter tools available for exploiting wired and wireless devices. You will work through new ways to deploy existing tools designed to reduce the chances of detection. In the concluding chapters, you will discover tips and best practices for integrating security hardening into your Android ecosystem. By the end of this book, you will have learned to successfully use a mobile penetration testing device based on Kali NetHunter and Android to accomplish the same tasks you would traditionally, but in a smaller and more mobile form factor.
Table of Contents (19 chapters)
Title Page
Copyright and Credits
About Packt
Contributors
Preface
Index

Banner grabbing


Banner grabbing is a technique that identifies the services that are running on a system. For example, let's say you did a basic port scan on a target and you saw port 80 is open, this means there is a web server providing HTTP service. However, if we would like to determine/retrieve the web server platform (IIS, Apache, or Nginx) and its version number, we would have to perform banner grabbing.

Exercise using Telnet to banner-grab

In this exercise, we re going to use Telnet to determine the type of web server on a target system. We'll be able to see whether it's IIS, Apache, or Nginx. Let's begin:

  1. Open a command console.
  2. At the console, enter the following command:
telnet <target IP address> 80
  1. Press Enter.
  2. Enter the GET/ http/1.0 command.
  3. Press Enter.
  4. View the results.

Your results may vary on your target, however, the results would be in a similar format to the following:

HTTP/1.1 200 OK 
Date: Mon, 30 January 2017 22:10:40 EST 
Server: Apache/2.0.46 (Unix) (Red Hat/Linux)...