Kali Linux Web渗透测试手册(第二版) --- 安装kali及一些浏览器插件

前言:

Kali Linux Web Penetration Testing Cookbook这本手册第一章讲的是如何安装kali和测试环境,对于kali安装网上有太多教程了,没什么难的,我就将我安装流程贴出来,毕竟原版安装的是英文版kali,如果有啥问题,度娘是最好的解决。然后我发现这章有趣的地方是给Firefox安装一些web渗透必要的一些插件。 下面这个是第一章的总目录,我主要整理了给Firfox安装插件,以及插件的功能介绍,剩下的就是安装kali 以及更新kali。

 

 

 原版连接,关注下面微信号,回复:资源两字,即可获取原版PDF一份~

 

 

建立KALI Linux和测试环境

在这一章,我们将覆盖以下内容:

l  Installing VirtualBox on Windows and Linux

l  Creating a Kali Linux virtual machine

l  Updating and upgrading Kali Linux

l  Configuring the web browser for penetration testing

l  Creating a vulnerable virtual machine

l  Creating a client virtual machine

l  Configuring virtual machines for correct communication

l  Getting to know web applications on a vulnerable virtual machine

 

 

 

 

第一步 :安装vmware虚拟机

下载地址:https://www.vmware.com/cn/products/workstation-pro/workstation-pro-evaluation.html

原本想下载下来放到百度云,然后一步步指导安装。但是网太卡,索性大家就从官网上下载吧,也没什么难的,实在有什么问题去找 -à 万能的度娘吧。

第二步 :安装kali系统

下载地址: https://www.kali.org/downloads/

从官网上面下载吧,这本指导手册是基于2018.x 版本,Kali 每年都会更新,具体更改细节去看官方文档吧。之前就有2018.2版本的kali 就将安装步骤给整理下来了,没什么难的,kali支持中文,基本上都能看的懂,直接看图就好了:

 

 

 看到最后一张图片就说明你成功安装上了kali, 赶紧登陆进去开始下一步的操作吧......

 

第三步 :更新源

  1. 更改kali为国内源:打开源文件,在终端输入 leafpad /etc/apt/sources.list

    2.选择一个kali国内源复制粘贴保存,源地址如下:

#中科大
deb http://mirrors.ustc.edu.cn/kali kali-rolling main non-free contrib
deb-src http://mirrors.ustc.edu.cn/kali kali-rolling main non-free contrib
 
#阿里云
deb http://mirrors.aliyun.com/kali kali-rolling main non-free contrib
deb-src http://mirrors.aliyun.com/kali kali-rolling main non-free contrib
 
#清华大学
deb http://mirrors.tuna.tsinghua.edu.cn/kali kali-rolling main contrib non-free
deb-src https://mirrors.tuna.tsinghua.edu.cn/kali kali-rolling main contrib non-free
 
#浙大
deb http://mirrors.zju.edu.cn/kali kali-rolling main contrib non-free
deb-src http://mirrors.zju.edu.cn/kali kali-rolling main contrib non-free
 
#东软大学
deb http://mirrors.neusoft.edu.cn/kali kali-rolling/main non-free contrib
deb-src http://mirrors.neusoft.edu.cn/kali kali-rolling/main non-free contrib
 
#官方源
deb http://http.kali.org/kali kali-rolling main non-free contrib
deb-src http://http.kali.org/kali kali-rolling main non-free contrib

 

3.在终端输入下面一句话,安装并更新所有:

apt-get update && apt-get upgrade && apt-get dist-upgrade

 

 

 

 

第四步 :针对web渗透,在Firefox浏览器下安装一些必要的插件

Configuring the web browser for penetration testing

Firefox是一个非常灵活的浏览器,非常适合web渗透测试的目的;它还预装在Kali Linux中。我们稍微定制一下,让它更好地使用下面的步骤

 

  1. 打开Firefox,进入菜单中的附件:

 

 

 

2.在搜索框中,输入wappalyzer查找我们将要安装的第一个插件:

 

 

3.单击Wappalyzer插件中的Install安装。您可能还需要确认安装。

4.接下来,我们搜索FoxyProxy。

5.点击安装。

6.现在搜索并安装Cookies Manager+。

7.搜索并安装HackBar。

8.搜索并安装HttpRequester。

9.搜索并安装RESTClient。

10.搜索并安装User-Agent Switcher。

11.搜索并安装Tampermonkey。

12.搜索并安装Tamper Data and Tamper Data Icon Redux.

13.安装的扩展列表如下图所示:

 

 

 

他们是如何工作的…

到目前为止,我们已在web浏览器中安装了一些工具,但这些工具在穿透测试web应用程序时的功能是什么呢?安装的插件介绍如下:

 

l  HackBar:一个非常简单的附加组件,可以帮助我们尝试不同的输入值,而无需更改或重写完整的URL。在手工检查跨站点脚本编写和注入时,我们将经常使用这种方法。它可以使用F9键激活。

l  cookie Manager+:这个附加组件允许我们查看和修改浏览器从应用程序接收到的cookie的值。

l  User-Agent Switcher:此插件允许我们修改用户代理字符串(浏览器标识符),该字符串在发送到服务器的所有请求中。应用程序有时使用这个字符串显示或隐藏某些元素,这取决于所使用的浏览器和操作系统。

l  Tamper Data:这个附加组件能够捕获浏览器发送给服务器的任何请求,让我们有机会在应用程序的表单中引入数据并到达服务器之前修改数据。Tamper Data Icon Redux只添加一个图标。

l  FoxyProxy Standard:一个非常有用的扩展,允许我们使用用户提供的预设,在一次点击中改变浏览器的代理设置。

l  Wappalyzer:这是一个用来识别网站中使用的平台和开发工具的工具。这对于提取web服务器及其使用的软件非常有用。

l  HttpRequester:使用这个工具,可以处理HTTP请求,包括get、post和put方法,并观察来自服务器的原始响应。

l  RESTClient:这基本上是一个像HTTP请求者一样的请求生成器,但主要关注REST web服务。它包括添加标题、不同的身份验证模式以及get、post、put和delete方法的选项。

l  Tampermonkey:这个扩展允许我们在浏览器中安装用户脚本,并在加载之前或之后对web页面内容进行动态更改。从渗透测试的角度来看,这有助于绕过客户端控件和其他客户端代码操作。

 

其他

其他对web应用程序渗透测试有用的附加组件如下:

l  XSS Me

l  SQL Inject Me

l  iMacros

l  FirePHP

 原版连接,关注下面微信号,回复:资源两字,即可获取原版PDF一份~

 ------------------------------接收最新消息,赶紧关注我的微信号吧-----------------------

 

 

 

 

 

 

 

 

转载于:https://www.cnblogs.com/7089fy/p/9941123.html

安全渗透测试 [Kali Linux Web Penetration Testing Cookbook 2nd - 2018.pdf](https://itbooks.pipipan.com/fs/18113597-314061726) Kali Linux Web Penetration Testing Cookbook 2nd Edition pdf Discover the most common web vulnerabilities and prevent them from becoming a threat to your site's security Key Features Familiarize yourself with the most common web vulnerabilities Conduct a preliminary assessment of attack surfaces and run exploits in your lab Explore new tools in the Kali Linux ecosystem for web penetration testing Book Description Web applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing platform that provides a broad array of testing tools, many of which can be used to execute web penetration testing. Kali Linux Web Penetration Testing Cookbook gives you the skills you need to cover every stage of a penetration test – from gathering information about the system and application, to identifying vulnerabilities through manual testing. You will also cover the use of vulnerability scanners and look at basic and advanced exploitation techniques that may lead to a full system compromise. You will start by setting up a testing laboratory, exploring the latest features of tools included in Kali Linux and performing a wide range of tasks with OWASP ZAP, Burp Suite and other web proxies and security testing tools. As you make your way through the book, you will learn how to use automated scanners to find security ?aws in web applications and understand how to bypass basic security controls. In the concluding chapters, you will look at what you have learned in the context of the Open Web Application Security Project (OWASP) and the top 10 web application vulnerabilities you are most likely to encounter, equipping you with the ability to combat them effectively. By the end of this book, you will have acquired the skills you need to identify, exploit, and prevent web application vulnerabilities. What you will learn Set up a secure penetration testing laboratory Use proxies, crawlers, and spiders to investigate an entire website Identify cross-site scripting and client-side vulnerabilities Exploit vulnerabilities that allow the insertion of code into web applications Exploit vulnerabilities that require complex setups Improve testing efficiency using automated vulnerability scanners Learn how to circumvent security controls put in place to prevent attacks Who this book is for Kali Linux Web Penetration Testing Cookbook is for IT professionals, web developers, security enthusiasts, and security professionals who want an accessible reference on how to find, exploit, and prevent security vulnerabilities in web applications. The basics of operating a Linux environment and prior exposure to security technologies and tools are necessary.
Over 100 practical recipes that leverage custom *s and integrated tools in Kali Linux to help you effectively master network scanning About This Book ? Learn the fundamentals behind commonly used scanning techniques ? Deploy powerful scanning tools that are integrated into the Kali Linux testing platform ? The practical recipes will help you automate menial tasks and build your own * library Who This Book Is For This book is for information security professionals and casual security enthusiasts alike. It provides foundational principles if you’re a novice, but will also introduce *ing techniques and in-depth analysis if you’re more advanced. Whether you are brand new to Kali Linux or a seasoned veteran, this book will help you both understand and ultimately master many of the most powerful and useful scanning techniques in the industry. It is assumed that you have some basic security testing experience. What You Will Learn ? Develop a network-testing environment to test scanning tools and techniques ? Understand the principles of network-scanning tools by building *s and tools ? Identify distinct vulnerabilities in web apps and remote services and learn how they are exploited ? Perform comprehensive scans to identify listening on TCP and UDP sockets ? Get started with different Kali desktop environments--KDE, MATE, LXDE, and Xfce ? Use Sparta for information gathering, port scanning, fingerprinting, vulnerability scanning, and more ? Evaluate DoS threats and learn how common DoS attacks are performed ? Learn how to use Burp Suite to evaluate web applications In Detail With the ever-increasing amount of data flowing in today’s world, information security has become vital to any application. This is where Kali Linux comes in. Kali Linux focuses mainly on security auditing and penetration testing. This step-by-step cookbook on network scanning trains you in important scanning concepts based on version 2016.2. It will enable you to conquer any network environment through a range of network scanning techniques and will also equip you to * your very own tools. Starting with the fundamentals of installing and managing Kali Linux, this book will help you map your target with a wide range of network scanning tasks, including discovery, port scanning, fingerprinting, and more. You will learn how to utilize the arsenal of tools available in Kali Linux to conquer any network environment. The book offers expanded coverage of the popular Burp Suite and has new and updated *s for automating scanning and target exploitation. You will also be shown how to identify remote services, how to assess security risks, and how various attacks are performed. You will cover the latest features of Kali Linux 2016.2, which includes the enhanced Sparta tool and many other exciting updates. This immersive guide will also encourage the creation of personally *ed tools and the skills required to create them. Style and approach This step-by-step guide is full of recipes that will help you use integrated scanning tools in Kali Linux and develop custom *s to make new and unique tools of your own.
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值