更新时间:2021-07-02 16:27:45
coverpage
Kali Linux 2: Windows Penetration Testing
Credits
About the Authors
About the Reviewer
www.PacktPub.com
eBooks discount offers and more
Preface
What this book covers
What you need for this book
Who this book is for
Conventions
Reader feedback
Customer support
Chapter 1. Sharpening the Saw
Installing Kali Linux to an encrypted USB drive
Running Kali from the live CD
Installing and configuring applications
Setting up and configuring OpenVAS
Reporting the tests
Running services on Kali Linux
Exploring the Kali Linux Top 10 and more
Summary
Chapter 2. Information Gathering and Vulnerability Assessment
Footprinting the network
Where can you find instructions on this thing?
A return to OpenVAS
Using Maltego
Using Unicorn-Scan
Monitoring resource use with Htop
Monkeying around the network
Chapter 3. Exploitation Tools (Pwnage)
Choosing the appropriate time and tool
Choosing the right version of Metasploit
Starting Metasploit
Creating workspaces to organize your attack
Using the hosts and services commands
Using advanced footprinting
Using the pivot
Creating the attack path
Chapter 4. Web Application Exploitation
Surveying the webscape
Arm yourself with Armitage
Zinging Windows servers with OWASP ZAP
Search and destroy with Burp Suite
Chapter 5. Sniffing and Spoofing
Sniffing and spoofing network traffic
Sniffing network traffic
Spoofing network traffic
Chapter 6. Password Attacks
Password attack planning
My friend Johnny
John the Ripper (command line)
xHydra
Adding a tool to the main menu in Kali 2.x
Chapter 7. Windows Privilege Escalation
Gaining access with Metasploit
Replacing the executable
Local privilege escalation with a standalone tool
Escalating privileges with physical access
Weaseling in with Weevely
Chapter 8. Maintaining Remote Access
Maintaining access
Maintaining access with Ncat
The Dropbox
Cracking the NAC (Network Access Controller)
Creating a Spear-Phishing Attack with the Social Engineering Toolkit
Using Backdoor-Factory to Evade Antivirus
Chapter 9. Reverse Engineering and Stress Testing
Setting up a test environment
Reverse engineering theory
Working with Boolean logic
Practicing reverse engineering
Stresstesting Windows
Chapter 10. Forensics
Getting into Digital Forensics
Exploring Guymager
Diving into Autopsy
Mounting image files
Index