reklama - zainteresowany?

Mastering Kali Linux for Advanced Penetration Testing - Fourth Edition - Helion

Mastering Kali Linux for Advanced Penetration Testing - Fourth Edition
ebook
Autor: Vijay Kumar Velu
Tytuł oryginału: Mastering Kali Linux for Advanced Penetration Testing - Fourth Edition
ISBN: 9781801812672
stron: 572, Format: ebook
Data wydania: 2022-02-28
Księgarnia: Helion

Cena książki: 159,00 zł

Dodaj do koszyka Mastering Kali Linux for Advanced Penetration Testing - Fourth Edition

Remote working has given hackers plenty of opportunities as more confidential information is shared over the internet than ever before. In this new edition of Mastering Kali Linux for Advanced Penetration Testing, you'll learn an offensive approach to enhance your penetration testing skills by testing the sophisticated tactics employed by real hackers. You'll go through laboratory integration to cloud services so that you learn another dimension of exploitation that is typically forgotten during a penetration test. You'll explore different ways of installing and running Kali Linux in a VM and containerized environment and deploying vulnerable cloud services on AWS using containers, exploiting misconfigured S3 buckets to gain access to EC2 instances.

This book delves into passive and active reconnaissance, from obtaining user information to large-scale port scanning. Building on this, different vulnerability assessments are explored, including threat modeling. See how hackers use lateral movement, privilege escalation, and command and control (C2) on compromised systems.

By the end of this book, you'll have explored many advanced pentesting approaches and hacking techniques employed on networks, IoT, embedded peripheral devices, and radio frequencies.

Dodaj do koszyka Mastering Kali Linux for Advanced Penetration Testing - Fourth Edition

 

Osoby które kupowały "Mastering Kali Linux for Advanced Penetration Testing - Fourth Edition", wybierały także:

  • Windows Media Center. Domowe centrum rozrywki
  • Ruby on Rails. Ćwiczenia
  • DevOps w praktyce. Kurs video. Jenkins, Ansible, Terraform i Docker
  • Przywództwo w Å›wiecie VUCA. Jak być skutecznym liderem w niepewnym Å›rodowisku
  • Scrum. O zwinnym zarzÄ…dzaniu projektami. Wydanie II rozszerzone

Dodaj do koszyka Mastering Kali Linux for Advanced Penetration Testing - Fourth Edition

Spis treści

Mastering Kali Linux for Advanced Penetration Testing. Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite - Fourth Edition eBook -- spis treści

  • 1. Goal-Based Penetration Testing
  • 2. Open-Source Intelligence and Passive Reconnaissance
  • 3. Active Reconnaissance of External and Internal Networks
  • 4. Vulnerability Assessment
  • 5. Advanced Social Engineering and Physical Security
  • 6. Wireless and Bluetooth Attacks
  • 7. Exploiting Web-Based Applications
  • 8. Cloud Security Exploitation
  • 9. Bypassing Security Controls
  • 10. Exploitation
  • 11. Action on the Objective and Lateral Movement
  • 12. Privilege Escalations
  • 13. Command and Control
  • 14. Embedded Devices and RFID Hacking

Dodaj do koszyka Mastering Kali Linux for Advanced Penetration Testing - Fourth Edition

Code, Publish & WebDesing by CATALIST.com.pl



(c) 2005-2024 CATALIST agencja interaktywna, znaki firmowe należą do wydawnictwa Helion S.A.