Learn Kali Linux 2019 Learn Kali Linux 2019

Learn Kali Linux 2019

Perform powerful penetration testing using Kali Linux, Metasploit, Nessus, Nmap, and Wireshark

    • $39.99
    • $39.99

Publisher Description

Explore the latest ethical hacking tools and techniques in Kali Linux 2019 to perform penetration testing from scratch


Key Features

Get up and running with Kali Linux 2019.2

Gain comprehensive insights into security concepts such as social engineering, wireless network exploitation, and web application attacks

Learn to use Linux commands in the way ethical hackers do to gain control of your environment


Book Description

The current rise in hacking and security breaches makes it more important than ever to effectively pentest your environment, ensuring endpoint protection. This book will take you through the latest version of Kali Linux and help you use various tools and techniques to efficiently deal with crucial security aspects.

Through real-world examples, you'll understand how to set up a lab and later explore core penetration testing concepts. Throughout the course of this book, you'll get up to speed with gathering sensitive information and even discover different vulnerability assessment tools bundled in Kali Linux 2019. In later chapters, you'll gain insights into concepts such as social engineering, attacking wireless networks, exploitation of web applications and remote access connections to further build on your pentesting skills. You'll also focus on techniques such as bypassing controls, attacking the end user and maintaining persistence access through social media. Finally, this pentesting book covers best practices for performing complex penetration testing techniques in a highly secured environment.

By the end of this book, you'll be able to use Kali Linux to detect vulnerabilities and secure your system by applying penetration testing techniques of varying complexity.


What you will learn

Explore the fundamentals of ethical hacking

Learn how to install and configure Kali Linux

Get up to speed with performing wireless network pentesting

Gain insights into passive and active information gathering

Understand web application pentesting

Decode WEP, WPA, and WPA2 encryptions using a variety of methods, such as the fake authentication attack, the ARP request replay attack, and the dictionary attack


Who this book is for

If you are an IT security professional or a security consultant who wants to get started with penetration testing using Kali Linux 2019.2, then this book is for you. The book will also help if you're simply looking to learn more about ethical hacking and various security breaches. Although prior knowledge of Kali Linux is not necessary, some understanding of cybersecurity will be useful.

GENRE
Computing & Internet
RELEASED
2019
14 November
LANGUAGE
EN
English
LENGTH
550
Pages
PUBLISHER
Packt Publishing
SELLER
PublishDrive Inc.
SIZE
87.6
MB

More Books Like This

Kali Linux 2018: Assuring Security by Penetration Testing Kali Linux 2018: Assuring Security by Penetration Testing
2018
Learn Penetration Testing Learn Penetration Testing
2019
Advanced Infrastructure Penetration Testing Advanced Infrastructure Penetration Testing
2018
Penetration Testing Bootcamp Penetration Testing Bootcamp
2017
Securing Network Infrastructure Securing Network Infrastructure
2019
Improving your Penetration Testing Skills Improving your Penetration Testing Skills
2019

More Books by Glen D. Singh

The Ultimate Kali Linux Book The Ultimate Kali Linux Book
2024
The Ultimate Kali Linux Book The Ultimate Kali Linux Book
2022
Cisco Certified CyberOps Associate 200-201 Certification Guide Cisco Certified CyberOps Associate 200-201 Certification Guide
2021
CompTIA Network+ N10-008 Certification Guide CompTIA Network+ N10-008 Certification Guide
2022
Reconnaissance for Ethical Hackers Reconnaissance for Ethical Hackers
2023
Kali Linux. Zaawansowane testy penetracyjne za pomocą narzędzi Nmap, Metasploit, Aircrack-ng i Empire. Wydanie II Kali Linux. Zaawansowane testy penetracyjne za pomocą narzędzi Nmap, Metasploit, Aircrack-ng i Empire. Wydanie II
2023