Book Image

Kali Linux 2018: Assuring Security by Penetration Testing - Fourth Edition

By : Shiva V. N. Parasram, Alex Samm, Damian Boodoo, Gerard Johansen, Lee Allen, Tedi Heriyanto, Shakeel Ali
Book Image

Kali Linux 2018: Assuring Security by Penetration Testing - Fourth Edition

By: Shiva V. N. Parasram, Alex Samm, Damian Boodoo, Gerard Johansen, Lee Allen, Tedi Heriyanto, Shakeel Ali

Overview of this book

Kali Linux is a comprehensive penetration testing platform with advanced tools to identify, detect, and exploit the vulnerabilities uncovered in the target network environment. With Kali Linux, you can apply the appropriate testing methodology with defined business objectives and a scheduled test plan, resulting in successful penetration testing project engagement. This fourth edition of Kali Linux 2018: Assuring Security by Penetration Testing starts with the installation of Kali Linux. You will be able to create a full test environment to safely practice scanning, vulnerability assessment, and exploitation. You’ll explore the essentials of penetration testing by collecting relevant data on the target network with the use of several footprinting and discovery tools. As you make your way through the chapters, you’ll focus on specific hosts and services via scanning and run vulnerability scans to discover various risks and threats within the target, which can then be exploited. In the concluding chapters, you’ll apply techniques to exploit target systems in order to gain access and find a way to maintain that access. You’ll also discover techniques and tools for assessing and attacking devices that are not physically connected to the network, including wireless networks. By the end of this book, you will be able to use NetHunter, the mobile version of Kali Linux, and write a detailed report based on your findings.
Table of Contents (17 chapters)

What this book covers

Chapter 1, Installing and Configuring Kali Linux, introduces Kali Linux 2018 and focuses on the various methods for using Kali Linux. This chapter is written in such a way as to allow even the inexperienced user to run Kali Linux from a live DVD; install and configure Kali Linux onto a hard disk, SD card, or USB thumb drive; or even install Kali Linux as a virtual machine. New to this edition is the installation of Kali Linux in the cloud using AWS.

Chapter 2, Setting Up Your Test Lab, explains the creation of a safe environment where readers can legally practice all hands-on practical examples within each chapter in a virtualized environment. This chapter gives detailed instructions on setting up virtual machines such as Metasploitable 2 and Metasploitable 3 as targets against the penetration test.

Chapter 3, Penetration Testing Methodology, introduces you to the various methodologies for penetration testing for the purpose of planning and scoping the penetration test, outlining the steps and processes involved in a successful penetration test.

Chapter 4, Footprinting and Information Gathering, addresses the first phase in the penetration test by utilizing several common tools used for reconnaissance, including the Google Hacking Database. New to this edition is information on tools for automated information gathering, such as Devploit, RedHawk, and Shodan.

Chapter 5, Scanning and Evasion Techniques, covers target, host, and service discovery using the very powerful Nmap tool. Automated scanning and deep information gathering is also performed using Netdiscover and Striker. Also covered in this chapter is the Nipe tool, which offers some privacy and anonymity to users.

Chapter 6, Vulnerability Scanning, takes a more hands-on approach to this topic by providing the reader with step-by-step instructions on using very in-depth automated vulnerability assessment tools, such as Nessus 7 and OpenVAS. New to this edition is the information on the Linux vulnerability scanning and auditing tool Lynis, and the vulnerability assessment and enumeration tool SPARTA. All tools are used in a practice lab, ensuring that real-world type assessments are faithfully simulated.

Chapter 7, Social Engineering, discusses the core principles and practices adopted by professional social engineers to manipulate humans into divulging information or performing an act.

Chapter 8, Target Exploitation, is where the reader will apply techniques and tools in order to exploit computer systems. The exploits will take advantage of vulnerabilities and flaws in the systems, which will enable the user to gain access to the system.

Chapter 9, Privilege Escalation and Maintaining Access, shows the reader how to escalate their current access level and compromise other accounts on the system. Finally, they will use the compromised accounts to return to the system (maintain access) and gain further access to the network.

Chapter 10, Web Application Testing, takes a look at some of the major tools used for web application testing and, by extension, cloud applications, as they are built on the same protocols and use many of the same platforms.

Chapter 11, Wireless Penetration Testing, covers setting up the tools you need to capture the data needed to crack and gain access to wireless networks, including setting up fake access points.

Chapter 12, Mobile Penetration Testing with Kali NetHunter, takes a purely hands-on approach to the mobile penetration testing distribution application. This chapter details the installation and configuration process and demonstrates the performance of scanning, vulnerability assessments, man-in-the-middle attacks, and wireless attacks, which can all be performed by this mobile distribution.

Chapter 13, PCI DSS Scanning and Penetration Testing, introduces the standard and its 6 goals and 12 requirements. Focus is placed on the PCI DSSv3 11.3.1 and 11.3.2 requirements, as these specifically address the scoping of the penetration test.

Chapter 14, Tools for Penetration Testing Reporting, discusses the various types of reports and post-testing procedures, and demonstrates the use of the Dradis Framework to organize and fully document the penetration test.