Book Image

Kali Linux - An Ethical Hacker's Cookbook - Second Edition

By : Himanshu Sharma
Book Image

Kali Linux - An Ethical Hacker's Cookbook - Second Edition

By: Himanshu Sharma

Overview of this book

Many organizations have been affected by recent cyber events. At the current rate of hacking, it has become more important than ever to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2018.4 / 2019), in addition to covering the core functionalities. The book will get you off to a strong start by introducing you to the installation and configuration of Kali Linux, which will help you to perform your tests. You will also learn how to plan attack strategies and perform web application exploitation using tools such as Burp and JexBoss. As you progress, you will get to grips with performing network exploitation using Metasploit, Sparta, and Wireshark. The book will also help you delve into the technique of carrying out wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Later chapters will draw focus to the wide range of tools that help in forensics investigations and incident response mechanisms. As you wrap up the concluding chapters, you will learn to create an optimum quality pentest report. By the end of this book, you will be equipped with the knowledge you need to conduct advanced penetration testing, thanks to the book’s crisp and task-oriented recipes.
Table of Contents (15 chapters)

Have Shell, Now What?

Privilege escalation is the process of exploiting a vulnerability in a system or piece of software to gain access to restricted resources. This results in unauthorized access to resources.

Two types of privilege escalation are possible:

  • Horizontal: This occurs in conditions where we are able to execute commands or functions that were not originally intended for the user to access.
  • Vertical: This kind of exploitation occurs when we are able to escalate our privileges to a higher user level, for example, getting the root on the system.

In this chapter, we will learn about the different ways of escalating our privileges on Linux and Windows systems, as well as gaining access to an internal network.

We will cover the following recipes:

  • Spawning a TTY shell
  • Looking for weaknesses
  • Horizontal escalation
  • Vertical escalation
  • Node hopping pivoting
  • Privilege...