Book Image

Kali Linux 2018: Windows Penetration Testing - Second Edition

By : Wolf Halton, Bo Weaver
Book Image

Kali Linux 2018: Windows Penetration Testing - Second Edition

By: Wolf Halton, Bo Weaver

Overview of this book

Microsoft Windows is one of the two most common OSes, and managing its security has spawned the discipline of IT security. Kali Linux is the premier platform for testing and maintaining Windows security. Kali is built on the Debian distribution of Linux and shares the legendary stability of that OS. This lets you focus on using the network penetration, password cracking, and forensics tools, and not the OS. This book has the most advanced tools and techniques to reproduce the methods used by sophisticated hackers to make you an expert in Kali Linux penetration testing. You will start by learning about the various desktop environments that now come with Kali. The book covers network sniffers and analysis tools to uncover the Windows protocols in use on the network. You will see several tools designed to improve your average in password acquisition, from hash cracking, online attacks, offline attacks, and rainbow tables to social engineering. It also demonstrates several use cases for Kali Linux tools like Social Engineering Toolkit, and Metasploit, to exploit Windows vulnerabilities. Finally, you will learn how to gain full system-level access to your compromised system and then maintain that access. By the end of this book, you will be able to quickly pen test your system and network using easy-to-follow instructions and support images.
Table of Contents (12 chapters)

What this book covers

Chapter 1, Choosing Your Distro, discusses about the pros and cons of the different desktop environments and will help you decide which desktop is right for you.

Chapter 2, Sharpening the Saw, introduces you to the set-up that works best, the documentation tools that we use to make sure that the results of the tests are prepared and presented right, and the details of Linux services you need to use these tools.

Chapter 3, Information Gathering and Vulnerability Assessments, shows you how to footprint your Windows network and discover the vulnerabilities before the bad guys do.

Chapter 4, Sniffing and Spoofing, covers network sniffers and analysis tools to uncover the Windows protocols in use on the network. Learn how to exploit the vulnerable Windows networking components.

Chapter 5, Password Attacks, shows you several approaches to password cracking or stealing. You will see several tools to improve your average in password acquisition from hash-cracking, online attacks, offline attacks, and rainbow tables to social engineering.

Chapter 6, NetBIOS Name Service and LLMNR - Obsolete but Still Deadly, helps you understand how Kali Linux is an excellent toolkit to attack obsolete protocols and applications and obliterate expired operating systems.

Chapter 7, Gaining Access, demonstrates several use cases for Kali Linux tools like Social Engineering Toolkit, Metasploit, and so on to exploit Windows vulnerabilities. You will also learn to use the exploit databases provided with Kali-Linux, and others. Finally, learn to use tools to exploit several common Windows vulnerabilities, and guidelines to create and implement new exploits for upcoming Windows vulnerabilities.

Chapter 8, Windows Privilege Escalation and Maintaining Access, teaches you several methods to use Kali tool-set to get admin rights on your vulnerable Windows host.

Chapter 9, Maintaining Access on Server or Desktop, covers some devious ways to maintain access and control of a Windows machine, after you have gained access through the techniques you learned in the previous chapters.

Chapter 10, Reverse Engineering and Stress Testing, is the beginning of how to develop an anti-fragile, self-healing, and Windows network. Go ahead make your servers cry!