Introduction

The Kali Linux penetration-testing platform offers a large number of highly effective tools to complete most of the common tasks required during an enterprise penetration test. However, there are occasions where a single tool is not sufficient to complete a given task. Rather than building entirely new scripts or programs to complete a challenging task, it is often more effective to write scripts that utilize existing tools and/or modify their behavior as needed. Common types of homegrown script that can be useful include scripts to analyze or manage the output of existing tools, stringing multiple tools together, or multithreading tasks that would otherwise have to be performed sequentially. Let's now look at various recipes for automating and manipulating existing Kali Linux tools.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset