Mastering Kali Linux for Advanced Penetration Testing, Second Edition Mastering Kali Linux for Advanced Penetration Testing, Second Edition

Mastering Kali Linux for Advanced Penetration Testing, Second Edition

Secure your network with Kali Linux – the ultimate white hat hackers' toolkit

    • $39.99
    • $39.99

Publisher Description

This book will take you, as a tester or security practitioner through the journey of reconnaissance, vulnerability assessment, exploitation, and post-exploitation activities used by penetration testers and hackers.

We will start off by using a laboratory environment to validate tools and techniques, and using an application that supports a collaborative approach to penetration testing.Further we will get acquainted with passive reconnaissance with open source intelligence and active reconnaissance of the external and internal networks. We will also focus on how to select, use, customize, and interpret the results from a variety of different vulnerability scanners. Specific routes to the target will also be examined, including bypassing physical security and exfiltration of data using different techniques. You will also get to grips with concepts such as social engineering, attacking wireless networks, exploitation of web applications and remote access connections. Later you will learn the practical aspects of attacking user client systems by backdooring executable files. You will focus on the most vulnerable part of the network—directly and bypassing the controls, attacking the end user and maintaining persistence access through social media.

You will also explore approaches to carrying out advanced penetration testing in tightly secured environments, and the book's hands-on approach will help you understand everything you need to know during a Red teaming exercise or penetration testing

GENRE
Computers & Internet
RELEASED
2017
June 30
LANGUAGE
EN
English
LENGTH
510
Pages
PUBLISHER
Packt Publishing
SELLER
PublishDrive Inc.
SIZE
29.1
MB

More Books by Vijay Kumar Velu

Mastering Kali Linux for Advanced Penetration Testing Mastering Kali Linux for Advanced Penetration Testing
2022
Mastering Kali Linux for Advanced Penetration Testing - Second Edition Mastering Kali Linux for Advanced Penetration Testing - Second Edition
2017
Mobile Application Penetration Testing Mobile Application Penetration Testing
2016
Mastering Kali Linux for Advanced Penetration Testing Mastering Kali Linux for Advanced Penetration Testing
2019
Kali Linux i zaawansowane testy penetracyjne. Zostań ekspertem cyberbezpieczeństwa za pomocą Metasploit, Nmap, Wireshark i Burp Suite. Wydanie IV Kali Linux i zaawansowane testy penetracyjne. Zostań ekspertem cyberbezpieczeństwa za pomocą Metasploit, Nmap, Wireshark i Burp Suite. Wydanie IV
2023
Mobile Application Penetration Testing Mobile Application Penetration Testing
2016