Book Preview : Basic Security Testing with Kali Linux

Posted on at


Basic Security Testing with Kali Linux 

Book Details 
Paperback: 310 pages 
Publisher: CreateSpace Independent Publishing Platform; 1 edition (January 5, 2014) 
Language: English 

Book Description 

With computer hacking attacks making headline news on a frequent occasion, it is time for companies and individuals to take a more active stance in securing their computer systems. 

Kali Linux is an Ethical Hacking platform that allows good guys to use the same tools and techniques that a hacker would use so they can find issues with their security before the bad guys do. 

In “Basic Security Testing with Kali Linux”, you will learn basic examples of how hackers find outinformation about your company, locate weaknesses in your security and how they gain access to your system. 

This hands-on, step by step learning book covers topics like: 

Kali Linux Introduction and Overview 
Metasploit & Metasploitable 2 Tutorials 
Information Gathering 
A section on Shodan (the “Hacker’s Google”) 
Exploiting Windows and Linux Systems 
Escalating Privileges in Windows 
Wireless (WiFi) Attacks 
Social Engineering Attacks 
Password Attacks 
Kali on a Raspberry Pi 
Securing your Network 
Though no network can be completely “Hacker Proof”, knowing how an attacker works will help put you on the right track of better securing your network. 

Table of Contents 

Chapter 1 – Introduction 

Part 1: Installing and Basic Overview 
Chapter 2 – Installing Kali with VMWare Player 

Part 2 – Metasploit Tutorial 
Chapter 3 – Introduction to Metasploit 
Chapter 4 – Meterpreter Shell 

Part 3 – Information Gathering & Mapping 
Chapter 5 – Recon Tools 
Chapter 6 – Shodan 

Part 4 - Attacking Hosts 
Chapter 7 – Metasploitable Tutorial – Part One 
Chapter 8 – Metasploitable – Part Two: Scanners 
Chapter 9 – Windows AV Bypass with Veil 
Chapter 10 – Windows Privilege Escalation by Bypassing UAC 
Chapter 11 – Packet Captures and Man-in-the-Middle Attacks 
Chapter 12 – Using the Browser Exploitation Framework 

Part 5 - Social Engineering 
Chapter 13 – Social Engineering 
Chapter 14 – The Social Engineering Toolkit 
Chapter 15 – Subterfuge 

Part 6 – Password Attacks 
Chapter 16 – Cracking Simple LM Hashes 
Chapter 17 – Pass the Hash 
Chapter 18 – Mimikatz Plain Text Passwords 
Chapter 19 – Mimikatz and Utilman 
Chapter 20 – Keyscan and Lockout Keylogger 
Chapter 21 – HashCat 
Chapter 22 – Wordlists 
Chapter 23 – Cracking Linux Passwords 

Part 7 – Router and Wi-Fi Attacks 
Chapter 24 – Router Attacks 
Chapter 25 – Wireless Network Attacks 
Chapter 26 – Fern WIFI Cracker 
Chapter 27 – Wi-Fi Testing with WiFite 
Chapter 28 – Kismet 
Chapter 29 – Easy Creds 

Part 8 – Raspberry Pi 
Chapter 30 – Installing Kali on a Raspberry Pi 
Chapter 31 – WiFi Pentesting on a Raspberry Pi 

Part 9 - Defending your Network 
Chapter 32 – Network Defense and Conclusion 

 



About the author

todotoji

i love Photography, Gaming & Computer programming

Subscribe 0
160