Presentation is loading. Please wait.

Presentation is loading. Please wait.

{ Kali Linux Pen testing to ensure your security.

Similar presentations


Presentation on theme: "{ Kali Linux Pen testing to ensure your security."— Presentation transcript:

1 { Kali Linux Pen testing to ensure your security

2 Penetration Testing Execution Standard (PTES) There are 7 stages of pen testing using the PTES. I  Pre-engagement  Intelligence gathering  Threat Modeling  Vulnerability analysis  Exploitation  Post-Exploitation  Reporting Penetration Testing: In my paper I use a fully functional exploitable website with back end database to find exploit and fix vulnerabilities

3  Kali Linux is a Debian-dervived Linux distribution specifically designed for penetration testing and digital forensics, it is a complete rebuild of backtrack.  Kali Linux comprises of more than 300 penetration tools that can be used advanced professionals for corporate security needs, it can also be used by new users individuals for personal network/computer security. What is Kali

4  It is maintained and financed by Offensive Security.  Offensive security offers certifications in Kali Linux which are held in high regard within the security community.  Kali Linux is developed in a secure environment, who use secure protocols.  Pen testers often need to do wireless assessments, Kali has the latest injection patches installed.  ALL Kali Linux packages are GPG signed by each individual developer who built and committed packages to the repositories. Who made Kali? Can it be trusted?

5  Kali Linux is FREE it will always be free!!  Kali Linux has more than 300 penetration testing tools; it is not a one trick pony.  Kali Linux is customizable! Right down to the kernel  Kali Linux has a robust ARM support, this makes it flexible in being able to install and run on devices such as raspberry pi, Galaxy note, and odroid u2/x2  Last and most certainly not least! It’s pretty awesome! Why use Kali Linux

6  In today’s ever connected world security breaches cost companies millions, and consumers their privacy through Identity theft.  It is everyone’s responsibility to be vigilant about security not just security professionals.  Kali Linux is a suite of security tools that can be utilized by professionals in corporate environments, as well as personal use for those proactive in cyber security. So What?

7 { In my paper I use a fully exploitable image containing SQL-Injection vulnerabilities, Web Application Vulnerabilities CGI-BIN File traversal and UNIX Buffer overflow vulnerability. I apply the 7 stages of penetration testing to find, exploit, fix and report using Kali Linux. The image was provided in a Deterlab environment. Denise’s research

8  My paper will demonstrate and document a Moc corporate system, provided within Deterlab.  My tool for finding, exploiting and documenting as if I were in a real corporate environment is Kali Linux.  The main vulnerabilities I will focus on are  Buffer overflow – Kali offers reverse engineering suite which I will use for this vulnerability.  File traversal – I use different tools withhin Kali Linux for the file traversal; finding, exploiting, documenting.  SQL Injection – finding the sql injection, I will also demonstrate transferring money to a moc account. What I focused on in my Paper, and why Pen testing is so important

9   Ali, S. Kali Linux: Assuring Security by Penetration Testing. S.l.: Packt Limited, 2014. Print.  Beggs, R. Mastering Kali Linux for Advanced Penetration Testing. S.I: Packt Limited, 2014.   "Kali Linux | Rebirth of BackTrack, the Penetration Testing Distribution." Kali Linux. N.p., n.d. Web. 11 Dec. 2014.   "Kali Linux." BlackMORE Ops. N.p., n.d. Web. 12 Dec. 2014.   "Behind the App: The Story of Kali Linux." Lifehacker. N.p., n.d. Web. 12 Dec. 2014. References


Download ppt "{ Kali Linux Pen testing to ensure your security."

Similar presentations


Ads by Google