Easy Hacking with Security Tools - Workshop eBook

Please login or Register to access downloadables
Download
  • Version
  • Download 824
  • File Size 6.72 MB
  • File Count 1
  • Create Date October 24, 2014
  • Last Updated April 19, 2022

Easy Hacking with Security Tools - Workshop eBook

Welcome. In this workshop  we will present lots of hacking tricks and techniques you can achieve with Kali Linux. In fact, you can perform complete end-to-end hacking with Kali Linux. When thinking about hacking you might think that it’s a difficult job, but with Kali, this job will be much easier and all the instructions will be presented in this workshop.

This e-book contains text materials from the course.

If you are not a subscriber and want to buy this magazine click here

TABLE OF CONTENT

 

Module 1 – Setting up your Virtual Environment

    • Prerequisites


    • Building the Virtual Hacking Environment


    • Setup up virtual machine and install Kali Linux (master operating system)


    • Victim Machine (Microsoft Windows)


    • Victim Machine (Metasploitable)  Victim Machine (kioptrix)


    • Kioptrix Hacking Challenges


    • OS for Web for Pen testers


    • DVWA


Module 2 – Kali Linux and Ethical Hacking

    • Introduction


    • Prerequisite


    • Knowledge Base


    • What is Ethical Hacking?


    • How to Ethically Hack?


    • Phases of Ethical Hacking


    • Phase 1 – Reconnaissance


    • Example


    • Role of Kali Linux


    • Tool: unicornscan


    • Phase 2 – Scanning


    • Download and Install Nessus (Home Feed)


    • Configure Nessus Scan Policy.


    • Phase 3 – Gaining Access


    • Exploiting Windows Machine to gain Shell Access


    • Phase 4 – Maintaining Access


    • Phase 5 – Covering Tracks


    • Introduction


    • Prerequisites


    • Kali Linux Exploit Development Support


    • Kali and Metasploit


    • Fuzzing and Kali Linux


    • Kali Linux & EIP Offset


    • Kali and Shellcode


Module 4 – Top 10 Security Tools in Kali Linux

    • Introduction


    • Prerequisites


    • Top Ten Security Tools available in Kali Linux

        • 1   Aircrack


        • 2  Burp Suite Free edition


        • 3  Hydra


        • 4  John the Ripper


        • 5  Maltego


        • 6  Metasploit Framework


        • 7  NMAP


        • 8  Owasp Zap


        • 9  SQLMAP


        • 10 Wireshark



Module 5 – Kali Linux Comparison with Other security distributions

    • Introduction


    • Known Hacking Distributions (Operating Systems)

        • 1   Blackbuntu


        • 2  NodeZero Linux


        • 3  BackBox


        • 4  Samurai Web Testing Framework


        • 5  STD Linux



If you are not a subscriber and want to buy this magazine click here

Attached Files

File
1417511233wpdm_Hakin9_W9.pdf
(2 views)
April 19, 2022
Subscribe
Notify of
guest

This site uses Akismet to reduce spam. Learn how your comment data is processed.

0 Comments
Newest
Oldest Most Voted
Inline Feedbacks
View all comments
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023