Hands-on penetration testing on Windows unleash Kali Linux, PowerShell, and Windows debugging tools for security testing and analysis

Penetration testing is highly competitive, and it's easy to get stuck in the same routine client after client. This book will provide hands-on experience with penetration testing while guiding you through behind-the-scenes action along the way

Bibliographic Details
Main Author: Bramwell, Phil
Format: eBook
Language:English
Published: Unleash Kali Linux, PowerShell, and Windows debugging tools for security testing and analysis, Birmingham, UK Packt Publishing 2018
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
LEADER 05893nmm a2200685 u 4500
001 EB001923703
003 EBX01000000000000001086605
005 00000000000000.0
007 cr|||||||||||||||||||||
008 210123 ||| eng
020 |a 1788295099 
020 |a 1788295668 
020 |a 9781788295093 
050 4 |a QA76.9.A25 
100 1 |a Bramwell, Phil 
245 0 0 |a Hands-on penetration testing on Windows  |b unleash Kali Linux, PowerShell, and Windows debugging tools for security testing and analysis  |c Phil Bramwell 
260 |a Unleash Kali Linux, PowerShell, and Windows debugging tools for security testing and analysis, Birmingham, UK  |b Packt Publishing  |c 2018 
300 |a 1 online resource  |b illustrations 
505 0 |a Living in an IPv4 world -- creating a local 4-to-6 proxy for your tools 
505 0 |a Ettercap filters -- fine-tuning your analysisKilling connections with Ettercap filters; Getting better -- spoofing with BetterCAP; ICMP redirection with BetterCAP; Summary; Questions; Further reading; Chapter 3: Windows Passwords on the Network; Technical requirements; Understanding Windows passwords; A crash course on hash algorithms; Password hashing methods in Windows; If it ends with 1404EE, then it's easy for me -- understanding LM hash flaws; Authenticating over the network-a different game altogether; Capturing Windows passwords on the network 
505 0 |a Cover; Title Page; Copyright and Credits; Dedication; Packt Upsell; Contributors; Table of Contents; Preface; Chapter 1: Bypassing Network Access Control; Technical requirements; Bypassing MAC filtering -- considerations for the physical assessor; Configuring a Kali wireless access point to bypass MAC filtering; Design weaknesses -- exploiting weak authentication mechanisms; Capturing captive portal authentication conversations in the clear; Layer-2 attacks against the network; Bypassing validation checks; Confirming the Organizationally Unique Identifier; Passive Operating system Fingerprinter 
505 0 |a Spoofing the HTTP User-AgentBreaking out of jail -- masquerading the stack; Following the rules spoils the fun -- suppressing normal TCP replies; Fabricating the handshake with Scapy and Python; Summary; Questions; Further reading; Chapter 2: Sniffing and Spoofing; Technical requirements; Advanced Wireshark -- going beyond simple captures; Passive wireless analysis; Targeting WLANs with the Aircrack-ng suite; WLAN analysis with Wireshark; Active network analysis with Wireshark; Advanced Ettercap -- the man-in-the-middle Swiss Army Knife; Bridged sniffing and the malicious access point 
505 0 |a A real-world pen test scenario -- the chatty printerConfiguring our SMB listener; Authentication capture; Hash capture with LLMNR/NetBIOS NS spoofing; Let it rip -- cracking Windows hashes; The two philosophies of password cracking; John the Ripper cracking with a wordlist; John the Ripper cracking with masking; Reviewing your progress with the show flag; Summary; Questions; Further reading; Chapter 4: Advanced Network Attacks; Technical requirements; Binary injection with BetterCAP proxy modules; The Ruby file injection proxy module -- replace_file.rb 
505 0 |a Creating the payload and connect-back listener with MetasploitHTTP downgrading attacks with sslstrip; Removing the need for a certificate -- HTTP downgrading; Understanding HSTS bypassing with DNS spoofing; HTTP downgrade attacks with BetterCAP ARP/DNS spoofing; The evil upgrade -- attacking software update mechanisms; Exploring ISR Evilgrade; Configuring the payload and upgrade module; Spoofing ARP/DNS and injecting the payload; IPv6 for hackers; IPv6 addressing basics; Local IPv6 reconnaissance and the Neighbor Discovery Protocol; IPv6 man-in-the-middle -- attacking your neighbors 
505 0 |a Includes bibliographical references 
653 |a Computer networking & communications / bicssc 
653 |a Windows PowerShell (Computer program language) / fast 
653 |a Kali Linux / fast 
653 |a Computers / Access control / http://id.loc.gov/authorities/subjects/sh85029553 
653 |a Network security / bicssc 
653 |a Windows & variants / bicssc 
653 |a Computers / System Administration / Windows Administration / bisacsh 
653 |a Computer security / bicssc 
653 |a Computer Security 
653 |a Kali Linux / http://id.loc.gov/authorities/names/n2014001932 
653 |a Sécurité informatique 
653 |a Windows PowerShell (Computer program language) / http://id.loc.gov/authorities/subjects/sh2008003638 
653 |a Computers / Security / General / bisacsh 
653 |a Tests d'intrusion 
653 |a Penetration testing (Computer security) / fast 
653 |a Computers / Access control / fast 
653 |a Microsoft Windows (Computer file) / fast 
653 |a Microsoft Windows (Computer file) 
653 |a Computers / Networking / Security / bisacsh 
653 |a Penetration testing (Computer security) / http://id.loc.gov/authorities/subjects/sh2011003137 
653 |a Windows PowerShell (Langage de programmation) 
653 |a Ordinateurs / Accès / Contrôle 
653 |a Computer security / http://id.loc.gov/authorities/subjects/sh90001862 
653 |a Computer security / fast 
041 0 7 |a eng  |2 ISO 639-2 
989 |b OREILLY  |a O'Reilly 
776 |z 1788295668 
776 |z 9781788295666 
776 |z 9781788295093 
776 |z 1788295099 
856 4 0 |u https://learning.oreilly.com/library/view/~/9781788295666/?ar  |x Verlag  |3 Volltext 
082 0 |a 331 
082 0 |a 384 
082 0 |a 005.8 
520 |a Penetration testing is highly competitive, and it's easy to get stuck in the same routine client after client. This book will provide hands-on experience with penetration testing while guiding you through behind-the-scenes action along the way