Book Image

The Ultimate Kali Linux Book - Second Edition

By : Glen D. Singh
5 (1)
Book Image

The Ultimate Kali Linux Book - Second Edition

5 (1)
By: Glen D. Singh

Overview of this book

Kali Linux is the most popular and advanced penetration testing Linux distribution within the cybersecurity industry. Using Kali Linux, a cybersecurity professional will be able to discover and exploit various vulnerabilities and perform advanced penetration testing on both enterprise wired and wireless networks. This book is a comprehensive guide for those who are new to Kali Linux and penetration testing that will have you up to speed in no time. Using real-world scenarios, you’ll understand how to set up a lab and explore core penetration testing concepts. Throughout this book, you’ll focus on information gathering and even discover different vulnerability assessment tools bundled in Kali Linux. You’ll learn to discover target systems on a network, identify security flaws on devices, exploit security weaknesses and gain access to networks, set up Command and Control (C2) operations, and perform web application penetration testing. In this updated second edition, you’ll be able to compromise Active Directory and exploit enterprise networks. Finally, this book covers best practices for performing complex web penetration testing techniques in a highly secured environment. By the end of this Kali Linux book, you’ll have gained the skills to perform advanced penetration testing on enterprise networks using Kali Linux.
Table of Contents (23 chapters)
1
Section 1: Getting Started with Penetration Testing
5
Section 2: Reconnaissance and Network Penetration Testing
11
Section 3: Red Teaming Techniques
17
Section 4: Social Engineering and Web Application Attacks

Implementing Metasploitable 3 using Vagrant

In this section, you will learn how to deploy the two versions of Metasploitable 3 as vulnerable virtual machines using Vagrant. Metasploitable 3 is currently the latest version that's available for the Metasploitable line of vulnerable virtual machines created by Rapid7. These can help us learn about penetration testing and vulnerability assessments. A Windows version and a Linux version are available.

Let's get started!

Part 1 – setting up the Windows version

To start setting up the Windows version of Metasploitable 3, please use the following instructions:

  1. Go to https://www.vagrantup.com/downloads, download Vagrant 2.2.17, and install it on your computer.
  2. Once Vagrant has been installed, you will be prompted to reboot your system; ensure you do.
  3. Once your system has been rebooted, open the Windows Command Prompt and use the following commands to install the Vagrant Reload and vbguest plugins:
    C...