Book Image

Learn Kali Linux 2019

By : Glen D. Singh
Book Image

Learn Kali Linux 2019

By: Glen D. Singh

Overview of this book

The current rise in hacking and security breaches makes it more important than ever to effectively pentest your environment, ensuring endpoint protection. This book will take you through the latest version of Kali Linux and help you use various tools and techniques to efficiently deal with crucial security aspects. Through real-world examples, you’ll understand how to set up a lab and later explore core penetration testing concepts. Throughout the course of this book, you’ll get up to speed with gathering sensitive information and even discover different vulnerability assessment tools bundled in Kali Linux 2019. In later chapters, you’ll gain insights into concepts such as social engineering, attacking wireless networks, exploitation of web applications and remote access connections to further build on your pentesting skills. You’ll also focus on techniques such as bypassing controls, attacking the end user and maintaining persistence access through social media. Finally, this pentesting book covers best practices for performing complex penetration testing techniques in a highly secured environment. By the end of this book, you’ll be able to use Kali Linux to detect vulnerabilities and secure your system by applying penetration testing techniques of varying complexity.
Table of Contents (22 chapters)
Free Chapter
1
Section 1: Kali Linux Basics
6
Section 2: Reconnaissance
9
Section 3: Vulnerability Assessment and Penetration Testing with Kali Linux 2019

Discovering vulnerabilities automatically

In this section, we will take a look at using tools to help us automatically discover web applications and server vulnerabilities. Burp Suite, Acunetix, and OWASP ZAP will be used to perform vulnerability scanning.

Burp Suite

In Chapter 7, Working with Vulnerability Scanners, we outlined the benefits and functionality of using Burp Suite. In this section, we will further demonstrate how to perform automated vulnerability discovery using this tool.

We can use Burp Suite to perform automated scans on specific pages or websites. Before we start, ensure that you have configured the following settings:

  • Configure the web browser on the attacker machine (Kali Linux) to work with Burp Suite...