Log In
Or create an account -> 
Imperial Library
  • Home
  • About
  • News
  • Upload
  • Forum
  • Help
  • Login/SignUp

Index
Preface
What This Book Covers Who This Book Is For The Value and Importance of Ethics Conventions Used in This Book Using Code Examples O’Reilly Safari How to Contact Us Acknowledgments
1. Foundations of Kali Linux
Heritage of Linux About Linux Acquiring and Installing Kali Linux Desktops
GNOME Desktop Logging In Through the Desktop Manager Xfce Desktop Cinnamon and MATE
Using the Command Line
File and Directory Management Process Management Other Utilities
User Management Service Management Package Management Log Management Summary Useful Resources
2. Network Security Testing Basics
Security Testing Network Security Testing
Monitoring Layers Stress Testing Denial-of-Service Tools
Slowloris attack SSL-based stress testing DHCP attacks
Encryption Testing Packet Captures
Using tcpdump Berkeley Packet Filters Wireshark
Poisoning Attacks
ARP Spoofing DNS Spoofing
Summary Useful Resources
3. Reconnaissance
What Is Reconnaissance? Open Source Intelligence
Google Hacking Automating Information Grabbing Recon-NG Maltego
DNS Reconnaissance and whois
DNS Reconnaissance
Using nslookup and dig Automating DNS recon
Regional Internet Registries
Using whois
Passive Reconnaissance Port Scanning
TCP Scanning UDP Scanning Port Scanning with Nmap High-Speed Scanning
Service Scanning
Manual Interaction
Summary Useful Resources
4. Looking for Vulnerabilities
Understanding Vulnerabilities Vulnerability Types
Buffer Overflow Race Condition Input Validation Access Control
Local Vulnerabilities
Using lynis for Local Checks OpenVAS Local Scanning Root Kits
Remote Vulnerabilities
Quick Start with OpenVAS Creating a Scan OpenVAS Reports
Network Device Vulnerabilities
Auditing Devices Database Vulnerabilities
Identifying New Vulnerabilities Summary Useful Resources
5. Automated Exploits
What Is an Exploit? Cisco Attacks
Management Protocols Other Devices
Exploit Database Metasploit
Starting with Metasploit Working with Metasploit Modules Importing Data Exploiting Systems
Armitage Social Engineering Summary Useful Resources
6. Owning Metasploit
Scanning for Targets
Port Scanning SMB Scanning Vulnerability Scans
Exploiting Your Target Using Meterpreter
Meterpreter Basics User Information Process Manipulation
Privilege Escalation Pivoting to Other Networks Maintaining Access Summary Useful Resources
7. Wireless Security Testing
The Scope of Wireless
802.11 Bluetooth Zigbee
WiFi Attacks and Testing Tools
802.11 Terminology and Functioning Identifying Networks WPS Attacks Automating Multiple Tests Injection Attacks
Password Cracking on WiFi
besside-ng coWPAtty Aircrack-ng Fern
Going Rogue
Hosting an Access Point Phishing Users Wireless Honeypot
Bluetooth Testing
Scanning Service Identification Other Bluetooth Testing
Zigbee Testing Summary Useful Resources
8. Web Application Testing
Web Architecture
Firewall Load Balancer Web Server Application Server Database Server
Web-Based Attacks
SQL Injection XML Entity Injection Command Injection Cross-Site Scripting Cross-Site Request Forgery Session Hijacking
Using Proxies
Burp Suite Zed Attack Proxy WebScarab Paros Proxy Proxystrike
Automated Web Attacks
Recon Vega nikto dirbuster and gobuster Java-Based Application Servers
SQL-Based Attacks Assorted Tasks Summary Useful Resources
9. Cracking Passwords
Password Storage
Security Account Manager PAM and Crypt
Acquiring Passwords Local Cracking
John the Ripper Rainbow Tables
ophcrack RainbowCrack project
HashCat
Remote Cracking
Hydra Patator
Web-Based Cracking Summary Useful Resources
10. Advanced Techniques and Concepts
Programming Basics
Compiled Languages Interpreted Languages Intermediate Languages Compiling and Building
Programming Errors
Buffer Overflows Heap Overflows Return to libc
Writing Nmap Modules Extending Metasploit Disassembling and Reverse Engineering
Debugging Disassembling Tracing Programs Other File Types
Maintaining Access and Cleanup
Metasploit and Cleanup Maintaining Access
Summary Useful Resources
11. Reporting
Determining Threat Potential and Severity Writing Reports
Audience Executive Summary Methodology Findings
Taking Notes
Text Editors GUI-Based Editors Notes Capturing Data
Organizing Your Data
Dradis Framework CaseFile
Summary Useful Resources
Index
  • ← Prev
  • Back
  • Next →
  • ← Prev
  • Back
  • Next →

Chief Librarian: Las Zenow <zenow@riseup.net>
Fork the source code from gitlab
.

This is a mirror of the Tor onion service:
http://kx5thpx2olielkihfyo4jgjqfb7zx7wxr3sd4xzt26ochei4m6f7tayd.onion