Book Image

Learn Kali Linux 2019

By : Glen D. Singh
Book Image

Learn Kali Linux 2019

By: Glen D. Singh

Overview of this book

The current rise in hacking and security breaches makes it more important than ever to effectively pentest your environment, ensuring endpoint protection. This book will take you through the latest version of Kali Linux and help you use various tools and techniques to efficiently deal with crucial security aspects. Through real-world examples, you’ll understand how to set up a lab and later explore core penetration testing concepts. Throughout the course of this book, you’ll get up to speed with gathering sensitive information and even discover different vulnerability assessment tools bundled in Kali Linux 2019. In later chapters, you’ll gain insights into concepts such as social engineering, attacking wireless networks, exploitation of web applications and remote access connections to further build on your pentesting skills. You’ll also focus on techniques such as bypassing controls, attacking the end user and maintaining persistence access through social media. Finally, this pentesting book covers best practices for performing complex penetration testing techniques in a highly secured environment. By the end of this book, you’ll be able to use Kali Linux to detect vulnerabilities and secure your system by applying penetration testing techniques of varying complexity.
Table of Contents (22 chapters)
Free Chapter
1
Section 1: Kali Linux Basics
6
Section 2: Reconnaissance
9
Section 3: Vulnerability Assessment and Penetration Testing with Kali Linux 2019

Bypassing NAC

NAC is a system that's designed to control access and ensure compliance. It uses a set of processes and technologies that are focused on controlling who and what is able to access a network and its resources. NAC does this by authorizing devices that have a level of compliance to operate on a corporate network.

Once a device is connected, the NAC server is able to profile and check whether the connected device has met the standard of compliance before allowing access to the network resources, security policies, and controls, which are configured to ensure that there is some form of restriction that prevents non-compliant devices from obtaining network access.

IEEE 802.1x is the NAC standard for both LAN (wired) and WLAN (wireless) networks. Within an 802.1x network, there are three main components:

  • Authentication server: The authentication server is the device...