Book Image

Kali Linux Intrusion and Exploitation Cookbook

By : Dhruv Shah, Ishan Girdhar
Book Image

Kali Linux Intrusion and Exploitation Cookbook

By: Dhruv Shah, Ishan Girdhar

Overview of this book

With the increasing threats of breaches and attacks on critical infrastructure, system administrators and architects can use Kali Linux 2.0 to ensure their infrastructure is secure by finding out known vulnerabilities and safeguarding their infrastructure against unknown vulnerabilities. This practical cookbook-style guide contains chapters carefully structured in three phases – information gathering, vulnerability assessment, and penetration testing for the web, and wired and wireless networks. It's an ideal reference guide if you’re looking for a solution to a specific problem or learning how to use a tool. We provide hands-on examples of powerful tools/scripts designed for exploitation. In the final section, we cover various tools you can use during testing, and we help you create in-depth reports to impress management. We provide system engineers with steps to reproduce issues and fix them.
Table of Contents (18 chapters)
Title Page
Credits
About the Authors
About the Reviewers
www.PacktPub.com
Customer Feedback
Preface

About the Authors

Dhruv Shah is an information security consultant and security researcher. He started his career as an information security trainer and later moved to consulting. He has a great passion for security. He has been working in the security industry for nearly 7 years. Over this period, he has performed network security assessments, web application assessments, and mobile application assessments for various private and public organizations, as well as private sector banks.

He runs the security-geek.in website, a popular resource of security guides, cheat sheets, and walkthroughs for vulnerable machines of VulnHub. He holds a masters of science in information technology (MSc IT)  degree from Mumbai University. His certifications include CEH, CISE, and ECSA.

Outside of work, he can be found gaming on Steam, playing CS GO and Rocket League.

I'd like to extend my thanks to Rohit Kumar Singh for giving me the opportunity to get involved in this book. I'd like to thank Ishan Girdhar for having me on board and co-author this book. I'd thank my parents for providing a core set of values that guide me through the roughest days; my brother, Harshit Shah, for always being there for me; and, especially, my girlfriend, Tusharika Agrawal, for her support, encouragement, and most importantly motivation throughout the writing of this book.

Also, I'd like to give a final thank you to all of my friends, family, and colleagues who have supported me over the years.

Ishan Girdhar is a senior pentester and DevSecOps engineer. With over 7 years of work experience, he has been vigorously involved in building application security and bug bounty programs, in his current and previous roles, helping businesses and organizations to be more secure ad aware. He is currently working with Southeast Asia’s biggest ride-hailing platform, Grab. Previously, he has worked with organizations such as InMobi and one of the biggest Internet payment company, PayPal. He holds bachelor's and master's degrees in computer science and has the MCP, CCNA, RHCE, and OSCP certifications. He has also conducted various trainings for Red Hat Linux and web application and network security. He loves to share his work with the InfoSec and developer community through public speaking and open source projects. He loves to code in Python.

In his spare time, he prefers reading, scripting, tweeting (@ishangirdhar), and writing articles at his blog (www.securityninja.io), which aims on sharing knowledge and encouraging budding enthusiasts. You can check out some of his open source projects at github.com/ishangirdhar. He was a part of NullCon (Goa 2012,2013, 2014, and 2015) and has been actively engaged in Null Meets (the Delhi, Bangalore, and Singapore chapters).

First and foremost, I would like to thank the supreme almighty (Raj ji) for constantly bestowing some of his kindest blessings on me. I would like to thank my parents, Asha Girdhar and Narender Girdhar, for all of the sacrifices they made to give me the life I am living today. I dedicate this book to my wife, for all her support and unconditional love. It’s because of her sacrifice of time, which I spent working on this book, that I should have ideally spent with her. I would like to thank Vinay Argekar for approaching me for this project and Rohit Kumar Singh for being so patient, helpful, and for his continuous follow-up to make this book a reality. I would also like to thank Dhruv Shah for working with me as a coauthor and Akash Mahajan and Nishant Das Pattanayak for sharing their super helpful and honest reviews.