Penetration Testing: A Hands-On Introduction to Hacking

Front Cover
No Starch Press, Jun 14, 2014 - Computers - 528 pages
Penetration testers simulate cyber attacks to find security weaknesses in networks, operating systems, and applications. Information security experts worldwide use penetration techniques to evaluate enterprise defenses.

In Penetration Testing, security expert, researcher, and trainer Georgia Weidman introduces you to the core skills and techniques that every pentester needs. Using a virtual machine–based lab that includes Kali Linux and vulnerable operating systems, you’ll run through a series of practical lessons with tools like Wireshark, Nmap, and Burp Suite. As you follow along with the labs and launch attacks, you’ll experience the key stages of an actual assessment—including information gathering, finding exploitable vulnerabilities, gaining access to systems, post exploitation, and more.

Learn how to:
–Crack passwords and wireless network keys with brute-forcing and wordlists
–Test web applications for vulnerabilities
–Use the Metasploit Framework to launch exploits and write your own Metasploit modules
–Automate social-engineering attacks
–Bypass antivirus software
–Turn access to one machine into total control of the enterprise in the post exploitation phase

You’ll even explore writing your own exploits. Then it’s on to mobile hacking—Weidman’s particular area of research—with her tool, the Smartphone Pentest Framework.

With its collection of hands-on lessons that cover key tools and strategies, Penetration Testing is the introduction that every aspiring hacker needs.
 

Contents

Penetration Testing Primer
1
The Basics
7
Setting Up Your Virtual Lab
9
Using Kali Linux
55
Programming
75
Using the Metasploit Framework
87
Assessment
111
Information Gathering
113
Post Exploitation
277
Web Application Testing
313
Wireless Attacks
339
Exploit Development
359
A StackBased Buffer Overflow in Linux
361
A StackBased Buffer Overflow in Windows
379
Structured Exception Handler Overwrites
401
Fuzzing Porting Exploits and Metasploit Modules
421

Finding Vulnerabilities
133
Capturing Traffic
155
Attacks
177
Exploitation
179
Password Attacks
197
ClientSide Exploitation
215
Social Engineering
243
Bypassing Antivirus Applications
257
Mobile Hacking
443
Using the Smartphone Pentest Framework
445
Resources
473
Index
477
Updates
498
Downloading the Software to Build Your Virtual Lab
500
Copyright

Other editions - View all

Common terms and phrases

About the author (2014)

Georgia Weidman is a penetration tester and researcher, as well as the founder of Bulb Security, a security consulting firm. She presents at conferences around the world, including Black Hat, ShmooCon, and DerbyCon, and teaches classes on topics such as penetration testing, mobile hacking, and exploit development. She was awarded a DARPA Cyber Fast Track grant to continue her work in mobile device security.

Bibliographic information