Book Image

Learn Kali Linux 2019

By : Glen D. Singh
Book Image

Learn Kali Linux 2019

By: Glen D. Singh

Overview of this book

The current rise in hacking and security breaches makes it more important than ever to effectively pentest your environment, ensuring endpoint protection. This book will take you through the latest version of Kali Linux and help you use various tools and techniques to efficiently deal with crucial security aspects. Through real-world examples, you’ll understand how to set up a lab and later explore core penetration testing concepts. Throughout the course of this book, you’ll get up to speed with gathering sensitive information and even discover different vulnerability assessment tools bundled in Kali Linux 2019. In later chapters, you’ll gain insights into concepts such as social engineering, attacking wireless networks, exploitation of web applications and remote access connections to further build on your pentesting skills. You’ll also focus on techniques such as bypassing controls, attacking the end user and maintaining persistence access through social media. Finally, this pentesting book covers best practices for performing complex penetration testing techniques in a highly secured environment. By the end of this book, you’ll be able to use Kali Linux to detect vulnerabilities and secure your system by applying penetration testing techniques of varying complexity.
Table of Contents (22 chapters)
Free Chapter
1
Section 1: Kali Linux Basics
6
Section 2: Reconnaissance
9
Section 3: Vulnerability Assessment and Penetration Testing with Kali Linux 2019

Web application security blueprints and checklists

When performing a penetration test on a system or network, a set of approved or recommended guidelines is used to ensure that the desired outcome is achieved. A penetrating testing methodology usually consists of the following phases:

  1. Information gathering
  2. Scanning and reconnaissance
  3. Fingerprinting and enumeration
  4. Vulnerability assessment
  5. Exploit research and verification
  6. Reporting

Following such a checklist ensures that the penetration tester completes all tasks for a phase before moving onto the next. In this book, we started with the information-gathering phase and gradually moved on from there. The early chapters covered the early phases and taught you how to obtain sensitive details about a target, while the later chapters covered using the information found to gain access to a target using various methods.

In the next...