Book Image

Kali Linux 2: Windows Penetration Testing

Book Image

Kali Linux 2: Windows Penetration Testing

Overview of this book

Microsoft Windows is one of the two most common OS and managing its security has spawned the discipline of IT security. Kali Linux is the premier platform for testing and maintaining Windows security. Kali is built on the Debian distribution of Linux and shares the legendary stability of that OS. This lets you focus on using the network penetration, password cracking, forensics tools and not the OS. This book has the most advanced tools and techniques to reproduce the methods used by sophisticated hackers to make you an expert in Kali Linux penetration testing. First, you are introduced to Kali's top ten tools and other useful reporting tools. Then, you will find your way around your target network and determine known vulnerabilities to be able to exploit a system remotely. Next, you will prove that the vulnerabilities you have found are real and exploitable. You will learn to use tools in seven categories of exploitation tools. Further, you perform web access exploits using tools like websploit and more. Security is only as strong as the weakest link in the chain. Passwords are often that weak link. Thus, you learn about password attacks that can be used in concert with other approaches to break into and own a network. Moreover, you come to terms with network sniffing, which helps you understand which users are using services you can exploit, and IP spoofing, which can be used to poison a system's DNS cache. Once you gain access to a machine or network, maintaining access is important. Thus, you not only learn penetrating in the machine you also learn Windows privilege’s escalations. With easy to follow step-by-step instructions and support images, you will be able to quickly pen test your system and network.
Table of Contents (17 chapters)
Kali Linux 2: Windows Penetration Testing
Credits
About the Authors
About the Reviewer
www.PacktPub.com
Preface
Index

Exploring the Kali Linux Top 10 and more


The creators of Kali Linux have a toolbar for the Top 10 Security Tools. We will show you appropriate uses for all of these tools: and several others:

  • Aircrack-ng: Encryption-cracking tool for cracking 802.11 WPA-PSA and WEP keys.

  • Burpsuite: An integrated tool for testing web applications.

  • (THC) Hydra: A parallelized login cracker.

  • John (the Ripper): A password-cracking tool.

  • Maltego: An intelligence and forensics application.

  • Metasploit Framework: An extremely flexible security testing suite.

  • NMap: The pre-eminent network mapping tool.

  • Owasp-ZAP: Another web application testing tool.

  • SqlMap: An SQL injection and database takeover tool

  • Wireshark: The premier network protocol analysis tool.