Learn Kali Linux 2019 Learn Kali Linux 2019

Learn Kali Linux 2019

Perform powerful penetration testing using Kali Linux, Metasploit, Nessus, Nmap, and Wireshark

    • 24,99 €
    • 24,99 €

Beschreibung des Verlags

Explore the latest ethical hacking tools and techniques in Kali Linux 2019 to perform penetration testing from scratch
Key Features
Get up and running with Kali Linux 2019.2

Gain comprehensive insights into security concepts such as social engineering, wireless network exploitation, and web application attacks

Learn to use Linux commands in the way ethical hackers do to gain control of your environment
Book Description
The current rise in hacking and security breaches makes it more important than ever to effectively pentest your environment, ensuring endpoint protection. This book will take you through the latest version of Kali Linux and help you use various tools and techniques to efficiently deal with crucial security aspects.

Through real-world examples, you'll understand how to set up a lab and later explore core penetration testing concepts. Throughout the course of this book, you'll get up to speed with gathering sensitive information and even discover different vulnerability assessment tools bundled in Kali Linux 2019. In later chapters, you'll gain insights into concepts such as social engineering, attacking wireless networks, exploitation of web applications and remote access connections to further build on your pentesting skills. You'll also focus on techniques such as bypassing controls, attacking the end user and maintaining persistence access through social media. Finally, this pentesting book covers best practices for performing complex penetration testing techniques in a highly secured environment.

By the end of this book, you'll be able to use Kali Linux to detect vulnerabilities and secure your system by applying penetration testing techniques of varying complexity.
What you will learn
Explore the fundamentals of ethical hacking

Learn how to install and configure Kali Linux

Get up to speed with performing wireless network pentesting

Gain insights into passive and active information gathering

Understand web application pentesting

Decode WEP, WPA, and WPA2 encryptions using a variety of methods, such as the fake authentication attack, the ARP request replay attack, and the dictionary attack
Who this book is for
If you are an IT security professional or a security consultant who wants to get started with penetration testing using Kali Linux 2019.2, then this book is for you. The book will also help if you're simply looking to learn more about ethical hacking and various security breaches. Although prior knowledge of Kali Linux is not necessary, some understanding of cybersecurity will be useful.

GENRE
Computer und Internet
ERSCHIENEN
2019
14. November
SPRACHE
EN
Englisch
UMFANG
550
Seiten
VERLAG
Packt Publishing
GRÖSSE
87,6
 MB

Mehr ähnliche Bücher

The Basics of Hacking and Penetration Testing The Basics of Hacking and Penetration Testing
2013
Ethical Hacking 101 - How to Conduct Professional Pentestings in 21 Days or Less! Ethical Hacking 101 - How to Conduct Professional Pentestings in 21 Days or Less!
2015
Beginning Ethical Hacking with Kali Linux Beginning Ethical Hacking with Kali Linux
2018
Cybersecurity Blue Team Toolkit Cybersecurity Blue Team Toolkit
2019
The Network Security Test Lab The Network Security Test Lab
2015
Industrial Cybersecurity Industrial Cybersecurity
2021

Mehr Bücher von Glen D. Singh

CCNA Security 210-260 Certification Guide CCNA Security 210-260 Certification Guide
2018
The Ultimate Kali Linux Book The Ultimate Kali Linux Book
2022
Cisco Certified CyberOps Associate 200-201 Certification Guide Cisco Certified CyberOps Associate 200-201 Certification Guide
2021
CompTIA Network+ N10-008 Certification Guide CompTIA Network+ N10-008 Certification Guide
2022
Reconnaissance for Ethical Hackers Reconnaissance for Ethical Hackers
2023
Kali Linux. Zaawansowane testy penetracyjne za pomocą narzędzi Nmap, Metasploit, Aircrack-ng i Empire. Wydanie II Kali Linux. Zaawansowane testy penetracyjne za pomocą narzędzi Nmap, Metasploit, Aircrack-ng i Empire. Wydanie II
2023