BackTrack 4: Assuring Security by Penetration Testing

Book description

Overview of BackTrack 4: Assuring Security by Penetration Testing

  • Learn the black-art of penetration testing with in-depth coverage of BackTrack Linux distribution
  • Explore the insights and importance of testing your corporate network systems before hackers strike it
  • Understand the practical spectrum of security tools by their exemplary usage, configuration, and benefits
  • Fully illustrated with practical examples, step-by-step instructions, and useful tips to cover the best-of-breed security assessment tools

In Detail

BackTrack is a penetration testing and security auditing platform with advanced tools to identify, detect, and exploit any vulnerabilities uncovered in the target network environment. Applying appropriate testing methodology with defined business objectives and a scheduled test plan will result in robust penetration testing of your network.

BackTrack 4: Assuring Security by Penetration Testing is a fully focused, structured book providing guidance on developing practical penetration testing skills by demonstrating the cutting-edge hacker tools and techniques in a coherent step-by-step strategy. It offers all the essential lab preparation and testing procedures to reflect real-world attack scenarios from your business perspective in today's digital age.

The authors' experience and expertise enables them to reveal the industry's best approach for logical and systematic penetration testing.

The first and so far only book on BackTrack OS starts with lab preparation and testing procedures, explaining the basic installation and configuration set up, discussing types of penetration testing (black-box and white-box), uncovering open security testing methodologies, and proposing the BackTrack specific testing process. The authors discuss a number of security assessment tools necessary to conduct penetration testing in their respective categories (target scoping, information gathering, discovery, enumeration, vulnerability mapping, social engineering, exploitation, privilege escalation, maintaining access, and reporting), following the formal testing methodology. Each of these tools is illustrated with real-world examples to highlight their practical usage and proven configuration techniques. The authors also provide extra weaponry treasures and cite key resources that may be crucial to any professional penetration tester.

This book serves as a single professional, practical, and expert guide to developing hardcore penetration testing skills from scratch. You will be trained to make the best use of BackTrack OS either in a commercial environment or an experimental test bed.

A tactical example-driven guide for mastering the penetration testing skills with BackTrack to identify, detect, and exploit vulnerabilities at your digital doorstep.

Table of contents

  1. BackTrack 4: Assuring Security by Penetration Testing
    1. BackTrack 4: Assuring Security by Penetration Testing
    2. Credits
    3. About the Authors
    4. About the Reviewers
    5. www.PacktPub.com
      1. Support files, eBooks, discount offers and more
        1. Why Subscribe?
        2. Free Access for Packt account holders
    6. Preface
      1. What this book covers
      2. What you need for this book
      3. Who this book is for
      4. Conventions
      5. Reader feedback
      6. Customer support
        1. Errata
        2. Piracy
        3. Questions
    7. I. Lab Preparation and Testing Procedures
      1. 1. Beginning with BackTrack
        1. History
        2. BackTrack purpose
        3. Getting BackTrack
        4. Using BackTrack
          1. Live DVD
          2. Installing to hard disk
            1. Installation in real machine
            2. Installation in VirtualBox
          3. Portable BackTrack
        5. Configuring network connection
          1. Ethernet setup
          2. Wireless setup
          3. Starting the network service
        6. Updating BackTrack
          1. Updating software applications
          2. Updating the kernel
        7. Installing additional weapons
          1. Nessus vulnerability scanner
          2. WebSecurify
        8. Customizing BackTrack
        9. Summary
      2. 2. Penetration Testing Methodology
        1. Types of penetration testing
          1. Black-box testing
          2. White-box testing
        2. Vulnerability assessment versus penetration testing
        3. Security testing methodologies
          1. Open Source Security Testing Methodology Manual (OSSTMM)
            1. Key features and benefits
          2. Information Systems Security Assessment Framework (ISSAF)
            1. Key features and benefits
          3. Open Web Application Security Project (OWASP) Top Ten
            1. Key features and benefits
          4. Web Application Security Consortium Threat Classification (WASC-TC)
            1. Key features and benefits
        4. BackTrack testing methodology
          1. Target scoping
          2. Information gathering
          3. Target discovery
          4. Enumerating target
          5. Vulnerability mapping
          6. Social engineering
          7. Target exploitation
          8. Privilege escalation
          9. Maintaining access
          10. Documentation and reporting
        5. The ethics
        6. Summary
    8. II. Penetration Testers Armory
      1. 3. Target Scoping
        1. Gathering client requirements
          1. Customer requirements form
          2. Deliverables assessment form
        2. Preparing the test plan
          1. Test plan checklist
        3. Profiling test boundaries
        4. Defining business objectives
        5. Project management and scheduling
        6. Summary
      2. 4. Information Gathering
        1. Public resources
        2. Document gathering
          1. Metagoofil
        3. DNS information
          1. dnswalk
          2. dnsenum
          3. dnsmap
            1. dnsmap-bulk
          4. dnsrecon
          5. fierce
        4. Route information
          1. 0trace
          2. dmitry
          3. itrace
          4. tcpraceroute
          5. tctrace
        5. Utilizing search engines
          1. goorecon
          2. theharvester
        6. All-in-one intelligence gathering
          1. Maltego
        7. Documenting the information
          1. Dradis
        8. Summary
      3. 5. Target Discovery
        1. Introduction
        2. Identifying the target machine
          1. ping
          2. arping
          3. arping2
          4. fping
            1. genlist
            2. hping2
            3. hping3
            4. lanmap
            5. nbtscan
            6. nping
            7. onesixtyone
        3. OS fingerprinting
          1. p0f
          2. xprobe2
        4. Summary
      4. 6. Enumerating Target
        1. Port scanning
          1. AutoScan
          2. Netifera
          3. Nmap
            1. Nmap target specification
            2. Nmap TCP scan options
            3. Nmap UDP scan options
            4. Nmap port specification
            5. Nmap output options
            6. Nmap timing options
            7. Nmap scripting engine
          4. Unicornscan
          5. Zenmap
        2. Service enumeration
          1. Amap
          2. Httprint
          3. Httsquash
        3. VPN enumeration
          1. ike-scan
        4. Summary
      5. 7. Vulnerability Mapping
        1. Types of vulnerabilities
          1. Local vulnerability
          2. Remote vulnerability
        2. Vulnerability taxonomy
        3. Open Vulnerability Assessment System (OpenVAS)
          1. OpenVAS integrated security tools
        4. Cisco analysis
          1. Cisco Auditing Tool
          2. Cisco Global Exploiter
          3. Cisco Passwd Scanner
        5. Fuzzy analysis
          1. BED
          2. Bunny
          3. JBroFuzz
        6. SMB analysis
          1. Impacket Samrdump
          2. Smb4k
        7. SNMP analysis
          1. ADMSnmp
          2. Snmp Enum
          3. SNMP Walk
        8. Web application analysis
          1. Database assessment tools
            1. DBPwAudit
            2. Pblind
            3. SQLbrute
            4. SQLiX
            5. SQLMap
            6. SQL Ninja
          2. Application assessment tools
            1. Burp Suite
            2. Grendel Scan
            3. LBD
            4. Nikto2
            5. Paros Proxy
            6. Ratproxy
            7. W3AF
            8. WAFW00F
            9. WebScarab
        9. Summary
      6. 8. Social Engineering
        1. Modeling human psychology
        2. Attack process
        3. Attack methods
          1. Impersonation
          2. Reciprocation
          3. Influential authority
          4. Scarcity
          5. Social relationship
        4. Social Engineering Toolkit (SET)
          1. Targeted phishing attack
          2. Gathering user credentials
        5. Common User Passwords Profiler (CUPP)
        6. Summary
      7. 9. Target Exploitation
        1. Vulnerability research
        2. Vulnerability and exploit repositories
        3. Advanced exploitation toolkit
          1. MSFConsole
          2. MSFCLI
          3. Ninja 101 drills
            1. Scenario #1
            2. Scenario #2
              1. SNMP community scanner
              2. VNC blank authentication scanner
              3. IIS6 WebDAV unicode auth bypass
            3. Scenario #3
              1. Bind shell
              2. Reverse shell
              3. Meterpreter
            4. Scenario #4
            5. Scenario #5
              1. Generating binary backdoor
              2. Automated browser exploitation
          4. Writing exploit module
        4. Summary
      8. 10. Privilege Escalation
        1. Attacking the password
          1. Offline attack tools
            1. Rainbowcrack
            2. Samdump2
            3. John
            4. Ophcrack
            5. Crunch
            6. Wyd
          2. Online attack tools
            1. BruteSSH
            2. Hydra
        2. Network sniffers
          1. Dsniff
          2. Hamster
          3. Tcpdump
          4. Tcpick
          5. Wireshark
        3. Network spoofing tools
          1. Arpspoof
          2. Ettercap
        4. Summary
      9. 11. Maintaining Access
        1. Protocol tunneling
          1. DNS2tcp
          2. Ptunnel
          3. Stunnel4
        2. Proxy
          1. 3proxy
          2. Proxychains
        3. End-to-end connection
          1. CryptCat
          2. Sbd
          3. Socat
        4. Summary
      10. 12. Documentation and Reporting
        1. Documentation and results verification
        2. Types of reports
          1. Executive report
          2. Management report
          3. Technical report
          4. Network penetration testing report (sample contents)
            1. Table of Contents
        3. Presentation
        4. Post testing procedures
        5. Summary
    9. A. Supplementary Tools
      1. Vulnerability scanner
        1. NeXpose community edition
          1. NeXpose installation
          2. Starting NeXpose community
          3. Login to NeXpose community
          4. Using NeXpose community
      2. Web application fingerprinter
        1. WhatWeb
        2. BlindElephant
      3. Network Ballista
        1. Netcat
          1. Open connection
          2. Service banner grabbing
          3. Simple server
          4. File transfer
          5. Portscanning
          6. Backdoor Shell
          7. Reverse shell
      4. Summary
    10. B. Key Resources
      1. Vulnerability Disclosure and Tracking
        1. Paid Incentive Programs
      2. Reverse Engineering Resources
      3. Network ports

Product information

  • Title: BackTrack 4: Assuring Security by Penetration Testing
  • Author(s): Shakeel Ali, Tedi Heriyanto
  • Release date: April 2011
  • Publisher(s): Packt Publishing
  • ISBN: 9781849513944