Learning Kali Linux, 2nd Edition

Book description

With hundreds of tools preinstalled, the Kali Linux distribution makes it easier for security professionals to get started with security testing quickly. But with more than 600 tools in its arsenal, Kali Linux can also be overwhelming. The new edition of this practical book covers updates to the tools, including enhanced coverage of forensics and reverse engineering.

Author Ric Messier also goes beyond strict security testing by adding coverage on performing forensic analysis, including disk and memory forensics, as well as some basic malware analysis.

  • Explore the breadth of tools available on Kali Linux
  • Understand the value of security testing and examine the testing types available
  • Learn the basics of penetration testing through the entire attack lifecycle
  • Install Kali Linux on multiple systems, both physical and virtual
  • Discover how to use different security-focused tools
  • Structure a security test around Kali Linux tools
  • Extend Kali tools to create advanced attack techniques
  • Use Kali Linux to generate reports once testing is complete

Publisher resources

View/Submit Errata

Table of contents

  1. Preface
    1. What This Book Covers
    2. New in This Edition
    3. Who This Book Is For
    4. The Value and Importance of Ethics
    5. Conventions Used in This Book
    6. O’Reilly Online Learning
    7. How to Contact Us
    8. Acknowledgments
  2. 1. Foundations of Kali Linux
    1. Heritage of Linux
    2. About Linux
    3. Acquiring and Installing Kali Linux
      1. Virtual Machines
      2. Low-Cost Computing
      3. Windows Subsystem for Linux
    4. Desktops
      1. Xfce Desktop
      2. GNOME Desktop
      3. Logging In Through the Desktop Manager
      4. Cinnamon and MATE
    5. Using the Command Line
      1. File and Directory Management
      2. Process Management
      3. Other Utilities
    6. User Management
    7. Service Management
    8. Package Management
    9. Remote Access
    10. Log Management
    11. Summary
    12. Useful Resources
  3. 2. Network Security Testing Basics
    1. Security Testing
    2. Network Security Testing
      1. Monitoring
      2. Layers
      3. Stress Testing
      4. Denial-of-Service Tools
    3. Encryption Testing
    4. Packet Captures
      1. Using tcpdump
      2. Berkeley Packet Filters
      3. Wireshark
    5. Poisoning Attacks
      1. ARP Spoofing
      2. DNS Spoofing
    6. Summary
    7. Useful Resources
  4. 3. Reconnaissance
    1. What Is Reconnaissance?
    2. Open Source Intelligence
      1. Google Hacking
      2. Automating Information Grabbing
      3. Recon-ng
      4. Maltego
    3. DNS Reconnaissance and whois
      1. DNS Reconnaissance
      2. Regional Internet Registries
    4. Passive Reconnaissance
    5. Port Scanning
      1. TCP Scanning
      2. UDP Scanning
      3. Port Scanning with nmap
      4. High-Speed Scanning
    6. Service Scanning
    7. Manual Interaction
    8. Summary
    9. Useful Resources
  5. 4. Looking for Vulnerabilities
    1. Understanding Vulnerabilities
    2. Vulnerability Types
      1. Buffer Overflow
      2. Race Condition
      3. Input Validation
      4. Access Control
    3. Vulnerability Scanning
    4. Local Vulnerabilities
      1. Using lynis for Local Checks
      2. OpenVAS Local Scanning
      3. Root Kits
    5. Remote Vulnerabilities
      1. Quick Start with OpenVAS
      2. Creating a Scan
      3. OpenVAS Reports
    6. Network Device Vulnerabilities
      1. Auditing Devices
      2. Database Vulnerabilities
    7. Identifying New Vulnerabilities
    8. Summary
    9. Useful Resources
  6. 5. Automated Exploits
    1. What Is an Exploit?
    2. Cisco Attacks
      1. Management Protocols
      2. Other Devices
    3. Exploit Database
    4. Metasploit
      1. Starting with Metasploit
      2. Working with Metasploit Modules
      3. Importing Data
      4. Exploiting Systems
    5. Armitage
    6. Social Engineering
    7. Summary
    8. Useful Resources
  7. 6. Owning Metasploit
    1. Scanning for Targets
      1. Port Scanning
      2. SMB Scanning
      3. Vulnerability Scanning
    2. Exploiting Your Target
    3. Using Meterpreter
      1. Meterpreter Basics
      2. User Information
      3. Process Manipulation
    4. Privilege Escalation
    5. Pivoting to Other Networks
    6. Maintaining Access
    7. Cleaning Up
    8. Summary
    9. Useful Resources
  8. 7. Wireless Security Testing
    1. The Scope of Wireless
      1. 802.11
      2. Bluetooth
      3. Zigbee
    2. WiFi Attacks and Testing Tools
      1. 802.11 Terminology and Functioning
      2. Identifying Networks
      3. WPS Attacks
      4. Automating Multiple Tests
      5. Injection Attacks
    3. Password Cracking on WiFi
      1. besside-ng
      2. coWPAtty
      3. Aircrack-ng
      4. Fern
    4. Going Rogue
      1. Hosting an Access Point
      2. Phishing Users
      3. Wireless Honeypot
    5. Bluetooth Testing
      1. Scanning
      2. Service Identification
      3. Other Bluetooth Testing
    6. Home Automation Testing
    7. Summary
    8. Useful Resources
  9. 8. Web Application Testing
    1. Web Architecture
      1. Firewall
      2. Load Balancer
      3. Web Server
      4. Application Server
      5. Database Server
    2. Cloud-Native Design
    3. Web-Based Attacks
      1. SQL Injection
      2. XML Entity Injection
      3. Command Injection
      4. Cross-Site Scripting
      5. Cross-Site Request Forgery
      6. Session Hijacking
    4. Using Proxies
      1. Burp Suite
      2. Zed Attack Proxy
      3. WebScarab
      4. Paros Proxy
    5. Automated Web Attacks
      1. Recon
      2. nikto
      3. wapiti
      4. dirbuster and gobuster
      5. Java-Based Application Servers
    6. SQL-Based Attacks
    7. Content Management System Testing
    8. Assorted Tasks
    9. Summary
    10. Useful Resources
  10. 9. Cracking Passwords
    1. Password Storage
      1. Security Account Manager
      2. PAM and Crypt
    2. Acquiring Passwords
    3. Offline Cracking
      1. John the Ripper
      2. Rainbow Tables
      3. HashCat
    4. Online Cracking
      1. Hydra
      2. Patator
    5. Web-Based Cracking
    6. Summary
    7. Useful Resources
  11. 10. Advanced Techniques and Concepts
    1. Programming Basics
      1. Compiled Languages
      2. Interpreted Languages
      3. Intermediate Languages
      4. Compiling and Building
    2. Programming Errors
      1. Buffer Overflows
      2. Heap Overflows
      3. Return to libc
    3. Writing Nmap Modules
    4. Extending Metasploit
    5. Maintaining Access and Cleanup
      1. Metasploit and Cleanup
      2. Maintaining Access
    6. Summary
    7. Useful Resources
  12. 11. Reverse Engineering and Program Analysis
    1. Memory Management
    2. Program and Process Structures
      1. Portable Executable
      2. Executable and Linkable Format
    3. Debugging
    4. Disassembly
      1. Java Decompilation
    5. Reverse Engineering
      1. Radare2
      2. Cutter
      3. Ghidra
    6. Summary
    7. Resources
  13. 12. Digital Forensics
    1. Disks, Filesystems, and Images
      1. Filesystems
      2. Acquiring Disk Images
      3. Introducing The Sleuth Kit
      4. Using Autopsy
    2. File Analysis
      1. File from Disk Images
      2. Recovering Deleted Files
    3. Data Searches
      1. Hidden Data
      2. PDF Analysis
      3. Steganography
    4. Memory Forensics
    5. Summary
    6. Resources
  14. 13. Reporting
    1. Determining Threat Potential and Severity
    2. Writing Reports
      1. Audience
      2. Executive Summary
      3. Methodology
      4. Findings
    3. Managing Results
      1. Text Editors
      2. GUI-Based Editors
      3. Notes
      4. Cherry Tree
      5. Capturing Data
    4. Organizing Your Data
      1. Dradis Framework
      2. CaseFile
    5. Summary
    6. Useful Resources
  15. Index
  16. About the Author

Product information

  • Title: Learning Kali Linux, 2nd Edition
  • Author(s): Ric Messier
  • Release date: August 2024
  • Publisher(s): O'Reilly Media, Inc.
  • ISBN: 9781098154134