reklama - zainteresowany?

The Ultimate Kali Linux Book. Harness Nmap, Metasploit, Aircrack-ng, and Empire for Cutting-Edge Pentesting in this 3rd Edition - Third Edition - Helion

The Ultimate Kali Linux Book. Harness Nmap, Metasploit, Aircrack-ng, and Empire for Cutting-Edge Pentesting in this 3rd Edition - Third Edition
ebook
Autor: Glen D. Singh
Tytuł oryginału: The Ultimate Kali Linux Book. Harness Nmap, Metasploit, Aircrack-ng, and Empire for Cutting-Edge Pentesting in this 3rd Edition - Third Edition
ISBN: 9781835083680
Format: ebook
Księgarnia: Helion

Cena książki: 159,00 zł

Książka będzie dostępna od grudnia 2023

Embark on an exciting journey into the world of Kali Linux – the central hub for advanced penetration testing. Honing your pentesting skills and exploiting vulnerabilities or conducting advanced penetration tests on wired and wireless enterprise networks, Kali Linux empowers cybersecurity professionals.

In its latest third edition, this book goes further to guide you on how to setup your labs and explains breaches using enterprise networks. This book is designed for newcomers and those curious about penetration testing, this guide is your fast track to learning pentesting with Kali Linux. Think of this book as your stepping stone into real-world situations that guides you through lab setups and core penetration testing concepts. As you progress in the book you’ll explore the toolkit of vulnerability assessment tools in Kali Linux, where gathering information takes the spotlight. You'll learn how to find target systems, uncover device security issues, exploit network weaknesses, control operations, and even test web applications.

The journey ends with understanding complex web application testing techniques, along with industry best practices. As you finish this captivating exploration of the Kali Linux book, you'll be ready to tackle advanced enterprise network testing – with newfound skills and confidence.

Spis treści

The Ultimate Kali Linux Book. Harness Nmap, Metasploit, Aircrack-ng, and Empire for cutting-edge pentesting - Third Edition eBook -- spis treści

  • 1. Introduction to Ethical Hacking
  • 2. Building a penetration testing lab
  • 3. Setting up for Advanced Penetration Testing Techniques
  • 4. Passive Reconnaissace
  • 5. Exploring Open Source Intelligence
  • 6. Active Reconnaissance
  • 7. Performing Vulnerability Assessments
  • 8. Understanding Network Penetration Testing
  • 9. Performing Network Penetration Testing
  • 10. Post-Exploitation Techniques
  • 11. Delving into Command and Control Tactics
  • 12. Working with Active Directory Attacks
  • 13. Advanced Active Directory Attacks
  • 14. Advanced Wireless Penetration Testing
  • 15. Social Engineering Attacks
  • 16. Understanding Website Application Security
  • 17. Advanced Website Penetration Testing

Code, Publish & WebDesing by CATALIST.com.pl



(c) 2005-2024 CATALIST agencja interaktywna, znaki firmowe należą do wydawnictwa Helion S.A.