Book Image

Mastering Defensive Security

By : Cesar Bravo
Book Image

Mastering Defensive Security

By: Cesar Bravo

Overview of this book

Every organization has its own data and digital assets that need to be protected against an ever-growing threat landscape that compromises the availability, integrity, and confidentiality of crucial data. Therefore, it is important to train professionals in the latest defensive security skills and tools to secure them. Mastering Defensive Security provides you with in-depth knowledge of the latest cybersecurity threats along with the best tools and techniques needed to keep your infrastructure secure. The book begins by establishing a strong foundation of cybersecurity concepts and advances to explore the latest security technologies such as Wireshark, Damn Vulnerable Web App (DVWA), Burp Suite, OpenVAS, and Nmap, hardware threats such as a weaponized Raspberry Pi, and hardening techniques for Unix, Windows, web applications, and cloud infrastructures. As you make progress through the chapters, you'll get to grips with several advanced techniques such as malware analysis, security automation, computer forensics, and vulnerability assessment, which will help you to leverage pentesting for security. By the end of this book, you'll have become familiar with creating your own defensive security tools using IoT devices and developed advanced defensive security skills.
Table of Contents (23 chapters)
1
Section 1: Mastering Defensive Security Concepts
7
Section 2: Applying Defensive Security
15
Section 3: Deep Dive into Defensive Security

Other offensive hacking tools

Let's review the most famous offensive security tools currently available, both free and paid.

Searchsploit

We talked in previous chapters about https://www.exploit-db.com/, which is a huge database with more than 44,000 exploits available to download. The website is great and it shows a lot of useful information in a friendly way, but searching for an exploit on the page, downloading it, and then executing it could be a bit time-consuming. Here is where Searchsploit comes into play. Searchsploit is a command-line tool included on Kali Linux that allows us to search for exploits on exploit-db and run them directly from the terminal; yes, it's that easy!

Let's do a quick example. Imagine you added a Joomla server to your organization and you want to test it against known vulnerabilities. You can run the following command:

searchsploit -t joomla

The -t option will just give us results in which the word Joomla is in the title...