Book Image

Learn Kali Linux 2019

By : Glen D. Singh
Book Image

Learn Kali Linux 2019

By: Glen D. Singh

Overview of this book

The current rise in hacking and security breaches makes it more important than ever to effectively pentest your environment, ensuring endpoint protection. This book will take you through the latest version of Kali Linux and help you use various tools and techniques to efficiently deal with crucial security aspects. Through real-world examples, you’ll understand how to set up a lab and later explore core penetration testing concepts. Throughout the course of this book, you’ll get up to speed with gathering sensitive information and even discover different vulnerability assessment tools bundled in Kali Linux 2019. In later chapters, you’ll gain insights into concepts such as social engineering, attacking wireless networks, exploitation of web applications and remote access connections to further build on your pentesting skills. You’ll also focus on techniques such as bypassing controls, attacking the end user and maintaining persistence access through social media. Finally, this pentesting book covers best practices for performing complex penetration testing techniques in a highly secured environment. By the end of this book, you’ll be able to use Kali Linux to detect vulnerabilities and secure your system by applying penetration testing techniques of varying complexity.
Table of Contents (22 chapters)
Free Chapter
1
Section 1: Kali Linux Basics
6
Section 2: Reconnaissance
9
Section 3: Vulnerability Assessment and Penetration Testing with Kali Linux 2019

Scanning

Let's take our information gathering phase a bit further than we have done before. In this section, we are going to perform various scan types on a target. These will include the following:

  • Ping sweep
  • Operating system and service version detection
  • Scanning for host devices that have ICMP disabled
  • Performing stealth scanning
  • Scanning UDP ports using Nmap
  • Performing evasion scanning techniques using Nmap

The objective of scanning is to identify live hosts on a network, determine open and closed ports on a system, identify running services on a target, and create a network diagram of the target's network infrastructure. The information obtained during the network-scanning phase is key in creating a profile of a target organization.

Scanning a target without permission is illegal in many countries. For this reason, we will be scanning devices within our lab.

Within...