Book Image

Learn Kali Linux 2019

By : Glen D. Singh
Book Image

Learn Kali Linux 2019

By: Glen D. Singh

Overview of this book

The current rise in hacking and security breaches makes it more important than ever to effectively pentest your environment, ensuring endpoint protection. This book will take you through the latest version of Kali Linux and help you use various tools and techniques to efficiently deal with crucial security aspects. Through real-world examples, you’ll understand how to set up a lab and later explore core penetration testing concepts. Throughout the course of this book, you’ll get up to speed with gathering sensitive information and even discover different vulnerability assessment tools bundled in Kali Linux 2019. In later chapters, you’ll gain insights into concepts such as social engineering, attacking wireless networks, exploitation of web applications and remote access connections to further build on your pentesting skills. You’ll also focus on techniques such as bypassing controls, attacking the end user and maintaining persistence access through social media. Finally, this pentesting book covers best practices for performing complex penetration testing techniques in a highly secured environment. By the end of this book, you’ll be able to use Kali Linux to detect vulnerabilities and secure your system by applying penetration testing techniques of varying complexity.
Table of Contents (22 chapters)
Free Chapter
1
Section 1: Kali Linux Basics
6
Section 2: Reconnaissance
9
Section 3: Vulnerability Assessment and Penetration Testing with Kali Linux 2019

Metasploit auxiliary modules

Metasploit is an exploitation development framework created by Rapid7 (www.rapid7.com). Metasploit contains many features and functions for penetration testing. There are many modules, such as exploits, payloads, encoders, and auxiliary. The auxiliary module contains port scanners, network sniffers, fuzzers, and a lot more to facilitate the information-gathering phase of a penetration test:

  1. To access the Metasploit interface, open a new Terminal and execute the following commands:
service postgresql start
msfconsole
  1. Once the user interface loads, the show auxiliary command will provide a list of all of the auxiliary modules within Metasploit. Let's use a simple example to demonstrate how to use a module: let's imagine you would like to perform a stealth (SYN) scan on a target. You can begin by selecting a module.
  2. Use the use auxiliary/scanner...