Book Image

Kali Linux Intrusion and Exploitation Cookbook

By : Dhruv Shah, Ishan Girdhar
Book Image

Kali Linux Intrusion and Exploitation Cookbook

By: Dhruv Shah, Ishan Girdhar

Overview of this book

With the increasing threats of breaches and attacks on critical infrastructure, system administrators and architects can use Kali Linux 2.0 to ensure their infrastructure is secure by finding out known vulnerabilities and safeguarding their infrastructure against unknown vulnerabilities. This practical cookbook-style guide contains chapters carefully structured in three phases – information gathering, vulnerability assessment, and penetration testing for the web, and wired and wireless networks. It's an ideal reference guide if you’re looking for a solution to a specific problem or learning how to use a tool. We provide hands-on examples of powerful tools/scripts designed for exploitation. In the final section, we cover various tools you can use during testing, and we help you create in-depth reports to impress management. We provide system engineers with steps to reproduce issues and fix them.
Table of Contents (18 chapters)
Title Page
Credits
About the Authors
About the Reviewers
www.PacktPub.com
Customer Feedback
Preface

Exploiting Shellshock using Burp


In this recipe, we will use Burp to exploit the Shellshock (CVE-2014-6271) vulnerability. If you haven't heard about the vulnerability, which is also known as the Bash bug, it was the GNU bash remote code execution vulnerability, which could allow an attacker to gain access over a target machine. Since is being widely used, this vulnerability had a huge attack surface and given the high severity and ease of exploit of this bug, it was one of the highest impact security issues identified in 2014; therefore, we decided to demonstrate how it can be exploited using Burp.

Getting ready

To step through this recipe, you will need the following:

  • Kali Linux running in Oracle Virtualbox/VMware
  • Docker installed and running in Kali
  • An Internet connection

How to do it...

For this recipe, you need to perform the following steps:

  1. We will start this recipe by searching and downloading a container from Docker hub, which is vulnerable to Shellshock, using the following command:
...