WHAT'S NEW?
Loading...

Kali Linux Tutorial - Kali Linux cookbook E-book .pdf

Kali Linux CookBook


Review E-book : Kali Linux Cookbook

Contents:

Chapter 1: Up and Running with Kali Linux
    Installing to a hard disk drive   
    Installing to a USB drive with persistent memory
    Installing in VirtualBox
    Installing VMware Tools
    Fixing the splash screen
    Starting network services
    Setting up the wireless network
Chapter 2: Customizing Kali Linux   
Chapter 3: Advanced Testing Lab     
    Preparing kernel headers
    Installing Broadcom drivers   
    Installing and configuring ATI video card drivers
    Installing and configuring nVidia video card drivers
    Applying updates and configuring extra security tools
    Setting up ProxyChains
    Directory encryption
    Getting comfortable with VirtualBox
    Downloading Windows Targets
    Downloading Linux Targets
    Attacking WordPress and other applications
Chapter 4: Information Gathering   
Chapter 5: Vulnerability Assessment   
Chapter 6: Exploiting Vulnerabilities   
Chapter 7: Escalating Privileges
    Service enumeration   
    Determining network range   
    Identifying active machines   
    Finding open ports   
    Operating system fingerprinting   
    Service fingerprinting   
    Threat assessment with Maltego   
    Mapping the network
    Installing, configuring, and starting Nessus   
    Nessus – finding local vulnerabilities   
    Nessus – finding network vulnerabilities   
    Nessus – finding Linux-specific vulnerabilities   
    Nessus – finding Windows-specific vulnerabilities
    Installing, configuring, and starting OpenVAS   
    OpenVAS – finding local vulnerabilities   
    OpenVAS – finding network vulnerabilities   
    OpenVAS – finding Linux-specific vulnerabilities
    OpenVAS – finding Windows-specific vulnerabilities   
    Installing and configuring Metasploitable   
    Mastering Armitage, the graphical management tool for Metasploit
    Mastering the Metasploit Console (MSFCONSOLE)
    Mastering the Metasploit CLI (MSFCLI)   
    Mastering Meterpreter   
    Metasploitable MySQL   
    Metasploitable PostgreSQL
    Metasploitable Tomcat
    Metasploitable PDF   
    Implementing browser_autopwn
    Using impersonation tokens   
    Local privilege escalation attack
    Mastering the Social Engineering Toolkit (SET)
    Collecting the victim's data   
    Cleaning up the tracks   
    Creating a persistent backdoor   
    Man In The Middle (MITM) attack   
Chapter 8: Password Attacks   
Chapter 9: Wireless Attacks
    Online password attacks   
    Cracking HTTP passwords   
    Gaining router access   
    Password profiling   
    Cracking a Windows password using John the Ripper
    Using dictionary attacks   
    Using rainbow tables   
    Using nVidia Compute Unified Device Architecture (CUDA)   
    Using ATI Stream
    Physical access attacks   
    Wireless network WEP
    Wireless network WPA/WPA2 cracking   
    Automating wireless network cracking   
    Accessing clients using a fake AP   
    URL traffic manipulation   
    Port redirection   
    Sniffing network traffic   

Download : 
Kali Linux Cookbook