Credits

Figure/Table

Attribution/Credit Line

Unnumbered Figure Cover_01

Sergey Nivens/Shutterstock

Unnumbered Figure 1-1; Unnumbered Figure 2-1; Unnumbered Figure 3-1; Unnumbered Figure 4-1; Unnumbered Figure 5-1; Unnumbered Figure 6-1; Unnumbered Figure 7-1; Unnumbered Figure 8-1; Unnumbered Figure 9-1; Unnumbered Figure 10-1; Unnumbered Figure 11-1

Charlie Edwards/Photodisc/Getty Images

Figure 3-2

Screenshot of Revealing Additional Subdomains Using Digital Certificate Information in crt.sh © Sectigo Limited 2015–2021

Figure 3-4

Screenshot of The Internet Archive Wayback Machine © 1992–1999 Cisco Systems, Inc.

Figure 3-5

Screenshot of The Recon-ng Marketplace Search © OffSec Services Limited 2021

Figure 3-6

Screenshot of Exploring the Shodan Database © Shodan ®

Figure 3-7

Screenshot of Revealing Vulnerable Systems Using Shodan © Shodan ®

Figure 3-13

Screenshot of Starting scapy from the Command Line © 2008–2021 Philippe Biondi and the Scapy community

Figure 3-14

Screenshot of Using the explore() function in Scapy © 2008-2021 Philippe Biondi and the Scapy community

Figure 4-2

Screenshot of SET Main Menu ©2021 by TrustedSec

Figure 4-3

Screenshot of Social Engineering Attack Menu in SET ©2021 by TrustedSec

Figure 4-4

Screenshot of Spear-Phishing Attack Menu ©2021 by TrustedSec

Figure 4-5

Screenshot of Creating a FileFormat Payload ©2021 by TrustedSec

Figure 4-6

Screenshot of Adobe PDF Embedded EXE Social Engineering ©2021 by TrustedSec

Figure 4-7

Screenshot of Configuring SET to Spawn a Windows Reverse TCP Shell on the Victim ©2021 by TrustedSec

Figure 4-8

Screenshot of Generating the Payload in SET ©2021 by TrustedSec

Figure 4-9

Screenshot of Renaming the Payload ©2021 by TrustedSec

Figure 4-10

Screenshot of Using a One-Time Email Template in SET ©2021 by TrustedSec

Figure 4-11

Screenshot of Sending the Email in SET ©2021 by TrustedSec

Figure 4-12

Screenshot of Launching BeEF © BeEF

Figure 4-13

Screenshot of Stealing a Browser Cookie Using XSS and BeEF © BeEF

Figure 4-14

Screenshot of Sending a Fake Notification to the Victim’s Browser Using BeEF © BeEF

Figure 4-15

Screenshot of The Fake BeEF Notification in the Victim’s Browser © BeEF

Figure 5-15

Screenshot of Setting Up a Rogue DHCP Server in Yersenia © OffSec Services Limited 2021

Figure 5-18

Screenshot of Performing a Deauthentication Attack with Aireplay-ng © OffSec Services Limited 2021

Figure 5-21

Screenshot of Using Airodump-ng to View the Available Wireless Networks and Then Capturing Traffic to the Victim BSSID © OffSec Services Limited 2021

Figure 5-22

Screenshot of Using Aireplay-ng to Disconnect the Wireless Clients © OffSec Services Limited 2021

Figure 5-23

Screenshot of Collecting the WPA Handshake Using Airodump-ng © OffSec Services Limited 2021

Figure 5-24

Screenshot of Cracking the WPA PSK Using Aircrack-ng © OffSec Services Limited 2021

Figure 6-3

Screenshot of HTTP Request Details © The Wireshark Foundation

Figure 6-4

Screenshot of HTTP Response Details © The Wireshark Foundation

Figure 6-7

Screenshot of Example of an SQL Statement © 1999–2021 by Refsnes Data

Figure 6-9

Screenshot of Example of a Basic SQL Injection Attack Using String-Based User Input © 2021, OWASP Foundation, Inc.

Figure 6-10

Screenshot of Example of a Basic SQL Injection Attack Numeric-Based User Input © 2021, OWASP Foundation, Inc.

Figure 6-11

Screenshot of Example of a UNION Operand in an SQL Injection Attack © 2021, OWASP Foundation, Inc.

Figure 6-12

Screenshot of Example of a Blind SQL Injection Attack © Damn Vulnerable Web Application

Figure 6-14

Screenshot of Example of a Command Injection Vulnerability © Damn Vulnerable Web App

Figure 6-16

Screenshot of A Packet Capture of a Web Session © The Wireshark Foundation

Figure 6-19

Screenshot of A Stored XSS Attack in a Web Form © Damn Vulnerable Web App

Figure 6-20

Screenshot of A Persistent (Stored) XSS Attack © Damn Vulnerable Web App

Figure 6-21

Screenshot of CSRF Example © Damn Vulnerable Web App

Figure 6-22

Screenshot of Exploiting a Directory (Path) Traversal Vulnerability © Damn Vulnerable Web App

Figure 6-23

Screenshot of Exploiting a Remote File Inclusion Vulnerability © Damn Vulnerable Web App

Figure 6-25

Screenshot of Burp Suite Community Edition © 2021 PortSwigger Ltd.

Figure 6-26

Screenshot of OWASP Zed Attack Proxy (ZAP) © 2021 the ZAP Dev Team

Figure 6-27

Screenshot of Using gobuster to Enumerate Directories in a Web Application © OffSec Services Limited 2021

Figure 7-9

Screenshot of Scanning Container Images with Grype © 2020 Anchore, Inc.

Figure 8-4

Screenshot of TrevorC2 Example © OffSec Services Limited 2021

Table 8-3

Courtesy of GitHub, Inc.

Figure 8-6

Screenshot of Starting a Web Service to Expose the PowerSploit Scripts to Compromised Hosts © OffSec Services Limited 2021

Figure 10-1

Screenshot of Kali Linux All Applications Menu © OffSec Services Limited 2021

Figure 10-2

Screenshot of Parrot OS © 2020–2021 Parrot Security CIC

Figure 10-3

Screenshot of BlackArch Applications Menu © BlackArch Linux 2013–2021

Figure 10-4

Screenshot of Running BlackArch in a Docker Container © BlackArch Linux 2013–2021

Figure 10-5

Screenshot of Shodan © Shodan ®

Figure 10-6

Screenshot of Maltego Search Results © 2021 by Maltego Technologies

Figure 10-7

Screenshot of Maltego’s Transform Hub © 2021 by Maltego Technologies

Figure 10-8

Screenshot of Recon-ng © OffSec Services Limited 2021

Figure 10-9

Screenshot of Censys © 2021 Censys

Figure 10-10

Screenshot of Zenmap Scan © 1996–2020 Insecure.Com LLC

Figure 10-11

Screenshot of Zenmap Topology Tab © 1996–2020 Insecure.Com LLC

Figure 10-12

Screenshot of OpenVAS Scan Results Dashboard © 2015–2021, Greenbone Networks GmbH.

Figure 10-13

Screenshot of Multiple Critical Vulnerabilities Found by OpenVAS © 2015–2021, Greenbone Networks GmbH.

Figure 10-14

Screenshot of The OpenVAS Advanced Task Wizard © 2015–2021, Greenbone Networks GmbH.

Figure 10-15

Screenshot of Scheduling Vulnerability Scans in OpenVAS © 2015–2021, Greenbone Networks GmbH.

Figure 10-16

Screenshot of Scanning a Web Application Using OWASP ZAP © 2021, OWASP Foundation, Inc.

Figure 10-17

Screenshot of OWASP ZAP’s Vulnerability Scan Results © 2021, OWASP Foundation, Inc.

Figure 10-18

Screenshot of Kali Linux © 1996-2019 by Solar Designer

Figure 10-19

Screenshot of Veil’s Main Menu © OffSec Services Limited 2021

Figure 10-20

Screenshot of Using Veil for Evasion © OffSec Services Limited 2021

Figure 10-21

Screenshot of Veil’s Available Payloads © OffSec Services Limited 2021

Figure 10-22

Screenshot of Configuring the LHOST and Generating the Payload © OffSec Services Limited 2021

Figure 10-23

Screenshot of Displaying the Locations of the Payload Executable, Source Code, and Metasploit Resource File © OffSec Services Limited 2021

Figure 10-24

Screenshot of The Tor Browser © The Tor Project, Inc.

Figure 10-25

Screenshot of The Metasploit Console © OffSec Services Limited 2021

Figure 10-26

Screenshot of Searching for Exploits and Other Modules in Metasploit © OffSec Services Limited 2021

Figure 10-27

Screenshot of Using Meterpreter to Create a Bind TCP Connection After Exploitation © OffSec Services Limited 2021

Figure 10-28

Screenshot of Exploiting a Vulnerability and Establishing a Meterpreter Session © OffSec Services Limited 2021

Figure 10-29

Screenshot of Meterpreter Commands, Part 1 © OffSec Services Limited 2021

Figure 10-30

Screenshot of Meterpreter Commands, Part 2 © OffSec Services Limited 2021

Figure 10-31

Screenshot of The hashdump Meterpreter Command © OffSec Services Limited 2021

Figure 10-32

Screenshot of Getting System Information and Collecting a Screenshot of the Victim System’s Desktop © OffSec Services Limited 2021

Figure 10-33

Screenshot of BeEF © Beef

Figure 10-34

Screenshot of OllyDbg Example © 2000–2014 Oleh Yuschuk

Figure 10-35

Screenshot of Using the edb Debugger © OffSec Services Limited 2021

Figure 10-36

Screenshot of Disassembling a Vulnerable Program by Using IDA © 2021 Hex-Rays

Figure 10-37

Screenshot of Example of IDA Debugging and Disassembly Capabilities © 2021 Hex-Rays

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.17.187.116