Mastering Kali Linux for Advanced Penetration Testing Mastering Kali Linux for Advanced Penetration Testing

Mastering Kali Linux for Advanced Penetration Testing

Secure your network with Kali Linux 2019.1 – the ultimate white hat hackers' toolkit, 3rd Edition

    • 29,99 €
    • 29,99 €

Beschreibung des Verlags

A practical guide to testing your infrastructure security with Kali Linux, the preferred choice of pentesters and hackers



Key Features

Employ advanced pentesting techniques with Kali Linux to build highly secured systemsDiscover various stealth techniques to remain undetected and defeat modern infrastructuresExplore red teaming techniques to exploit secured environment
Book Description

This book takes you, as a tester or security practitioner, through the reconnaissance, vulnerability assessment, exploitation, privilege escalation, and post-exploitation activities used by pentesters.

To start with, you'll use a laboratory environment to validate tools and techniques, along with an application that supports a collaborative approach for pentesting. You'll then progress to passive reconnaissance with open source intelligence and active reconnaissance of the external and internal infrastructure. You'll also focus on how to select, use, customize, and interpret the results from different vulnerability scanners, followed by examining specific routes to the target, which include bypassing physical security and the exfiltration of data using a variety of techniques. You'll discover concepts such as social engineering, attacking wireless networks, web services, and embedded devices.

Once you are confident with these topics, you'll learn the practical aspects of attacking user client systems by backdooring with fileless techniques, followed by focusing on the most vulnerable part of the network – directly attacking the end user. By the end of this book, you'll have explored approaches for carrying out advanced pentesting in tightly secured environments, understood pentesting and hacking techniques employed on embedded peripheral devices.

What you will learn

Configure the most effective Kali Linux tools to test infrastructure securityEmploy stealth to avoid detection in the infrastructure being testedRecognize when stealth attacks are being used against your infrastructureExploit networks and data systems using wired and wireless networks as well as web servicesIdentify and download valuable data from target systemsMaintain access to compromised systemsUse social engineering to compromise the weakest part of the network - the end users
Who this book is for

This third edition of Mastering Kali Linux for Advanced Penetration Testing is for you if you are a security analyst, pentester, ethical hacker, IT professional, or security consultant wanting to maximize the success of your infrastructure testing using some of the advanced features of Kali Linux. Prior exposure of penetration testing and ethical hacking basics will be helpful in making the most out of this book.

GENRE
Computer und Internet
ERSCHIENEN
2019
30. Januar
SPRACHE
EN
Englisch
UMFANG
548
Seiten
VERLAG
Packt Publishing
GRÖSSE
37,3
 MB

Mehr ähnliche Bücher

Mastering Kali Linux for Advanced Penetration Testing Mastering Kali Linux for Advanced Penetration Testing
2022
Learn Penetration Testing Learn Penetration Testing
2019
Learn Kali Linux 2019 Learn Kali Linux 2019
2019
Kali Linux – Hacking Tools Introduction Kali Linux – Hacking Tools Introduction
2016
Kali Linux 2018: Assuring Security by Penetration Testing Kali Linux 2018: Assuring Security by Penetration Testing
2018
Ethical Hacking and Penetration, Step by Step with Kali Linux Ethical Hacking and Penetration, Step by Step with Kali Linux
2014

Mehr Bücher von Vijay Kumar Velu & Robert Beggs

Mastering Kali Linux for Advanced Penetration Testing Mastering Kali Linux for Advanced Penetration Testing
2019
Mastering Kali Linux for Advanced Penetration Testing, Second Edition Mastering Kali Linux for Advanced Penetration Testing, Second Edition
2017
Kali Linux i zaawansowane testy penetracyjne. Zostań ekspertem cyberbezpieczeństwa za pomocą Metasploit, Nmap, Wireshark i Burp Suite. Wydanie IV Kali Linux i zaawansowane testy penetracyjne. Zostań ekspertem cyberbezpieczeństwa za pomocą Metasploit, Nmap, Wireshark i Burp Suite. Wydanie IV
2023
Mobile Application Penetration Testing Mobile Application Penetration Testing
2016
Mastering Kali Linux for Advanced Penetration Testing Mastering Kali Linux for Advanced Penetration Testing
2022
Mastering Kali Linux for Advanced Penetration Testing - Second Edition Mastering Kali Linux for Advanced Penetration Testing - Second Edition
2017