reklama - zainteresowany?

Mastering Kali Linux for Advanced Penetration Testing - Second Edition - Helion

Mastering Kali Linux for Advanced Penetration Testing - Second Edition
ebook
Autor: Vijay Kumar Velu
Tytuł oryginału: Mastering Kali Linux for Advanced Penetration Testing - Second Edition
ISBN: 9781787128170
stron: 502, Format: ebook
Data wydania: 2017-06-30
Księgarnia: Helion

Cena książki: 159,00 zł

Dodaj do koszyka Mastering Kali Linux for Advanced Penetration Testing - Second Edition

Tagi: Bezpieczeństwo systemów | Linux | Sieci komputerowe

A practical guide to testing your network's security with Kali Linux, the preferred choice of penetration testers and hackers.

About This Book

  • Employ advanced pentesting techniques with Kali Linux to build highly-secured systems
  • Get to grips with various stealth techniques to remain undetected and defeat the latest defenses and follow proven approaches
  • Select and configure the most effective tools from Kali Linux to test network security and prepare your business against malicious threats and save costs

Who This Book Is For

Penetration Testers, IT professional or a security consultant who wants to maximize the success of your network testing using some of the advanced features of Kali Linux, then this book is for you.Some prior exposure to basics of penetration testing/ethical hacking would be helpful in making the most out of this title.

What You Will Learn

  • Select and configure the most effective tools from Kali Linux to test network security
  • Employ stealth to avoid detection in the network being tested
  • Recognize when stealth attacks are being used against your network
  • Exploit networks and data systems using wired and wireless networks as well as web services
  • Identify and download valuable data from target systems
  • Maintain access to compromised systems
  • Use social engineering to compromise the weakest part of the network—the end users

In Detail

This book will take you, as a tester or security practitioner through the journey of reconnaissance, vulnerability assessment, exploitation, and post-exploitation activities used by penetration testers and hackers.

We will start off by using a laboratory environment to validate tools and techniques, and using an application that supports a collaborative approach to penetration testing. Further we will get acquainted with passive reconnaissance with open source intelligence and active reconnaissance of the external and internal networks. We will also focus on how to select, use, customize, and interpret the results from a variety of different vulnerability scanners. Specific routes to the target will also be examined, including bypassing physical security and exfiltration of data using different techniques. You will also get to grips with concepts such as social engineering, attacking wireless networks, exploitation of web applications and remote access connections. Later you will learn the practical aspects of attacking user client systems by backdooring executable files. You will focus on the most vulnerable part of the network—directly and bypassing the controls, attacking the end user and maintaining persistence access through social media.

You will also explore approaches to carrying out advanced penetration testing in tightly secured environments, and the book's hands-on approach will help you understand everything you need to know during a Red teaming exercise or penetration testing

Style and approach

An advanced level tutorial that follows a practical approach and proven methods to maintain top notch security of your networks.

Dodaj do koszyka Mastering Kali Linux for Advanced Penetration Testing - Second Edition

Spis treści

Mastering Kali Linux for Advanced Penetration Testing. Secure your network with Kali Linux – the ultimate white hat hackers' toolkit - Second Edition eBook -- spis treÅ›ci

  • 1. Goal-Based Penetration Testing with Kali Linux
  • 2. Open Source Intelligence and Passive Reconnaissance
  • 3. Active Reconnaissance of the External and Internal Networks
  • 4. Vulnerability Assessment
  • 5. Physical Security and Social Engineering
  • 6. Wireless Attacks
  • 7. Reconnaissance and Exploitation of Web-Based Applic
  • 8. Attacking Remote Access
  • 9. Client-Side Exploitation
  • 10. By-Passing Security Controls
  • 11. Exploitation
  • 12. Action on the Objective
  • 13. Privilege Escalation
  • 14. Command and Control

Dodaj do koszyka Mastering Kali Linux for Advanced Penetration Testing - Second Edition

Code, Publish & WebDesing by CATALIST.com.pl



(c) 2005-2024 CATALIST agencja interaktywna, znaki firmowe należą do wydawnictwa Helion S.A.