eBooks-it.org Logo
eBooks-IT.org Inner Image

Mastering Kali Linux for Advanced Penetration Testing

Mastering Kali Linux for Advanced Penetration Testing Image

Book Details:

Publisher:Packt Publishing
Series: Packt , Mastering
Author:Robert W. Beggs
Edition:1
ISBN-10:1782163123
ISBN-13:9781782163121
Pages:325
Published:Jun 24 2014
Posted:Nov 19 2014
Language:English
Book format:PDF
Book size:8.96 MB

Book Description:

A practical guide to testing your network's security with Kali Linux - the preferred choice of penetration testers and hackers Overview Conduct realistic and effective security tests on your network Demonstrate how key data systems are stealthily exploited, and learn how to identify attacks against your own systems Use hands-on techniques to take advantage of Kali Linux, the open source framework of security tools In Detail Mastering Kali Linux for Advanced Penetration Testing will teach you the kill chain perspective in assessing network security - from selecting the most effective tools, to rapidly compromising network security, to highlighting the techniques used to avoid detection. This book will take you, as a tester, through the reconnaissance, exploitation, and post-exploitation activities used by penetration testers and hackers. After learning the hands-on techniques to perform an effective and covert attack, specific routes to the target will be examined, including bypassing physical security. You will also get to grips with concepts such as social engineering, attacking wireless networks, web services, and remote access connections. Finally, you will focus on the most vulnerable part of the network - directly attacking the end user. This book will provide all the practical knowledge needed to test your network's security using a proven hacker's methodology. What you will learn from this book Employ the methods used by real hackers effectively, to ensure the most effective penetration testing of your network Select and configure the most effective tools from Kali Linux to test network security Employ stealth to avoid detection in the network being tested Recognize when stealthy attacks are being used against your network Exploit networks and data systems using wired and wireless networks as well as web services Identify and download valuable data from target systems Maintain access to compromised systems Use social engineering to compromise the weakest part of the network -the end users Approach This book provides an overview of the kill chain approach to penetration testing, and then focuses on using Kali Linux to provide examples of how this methodology is applied in the real world. After describing the underlying concepts, step-by-step examples are provided that use selected tools to demonstrate the techniques.

Download Link:

Related Books:

Web Penetration Testing with Kali Linux

Web Penetration Testing with Kali Linux Image
A practical guide to implementing penetration testing strategies on websites, web applications, and standard web protocols with Kali Linux Overview Learn key reconnaissance concepts needed as a penetration tester Attack and exploit key features, authentication, and sessions on web applications Learn how to protect systems, write reports, and sell web penetration testing services In Detail Kali Linux is built for professional penetration testing and security auditing. It is the next-generation of BackTrack, the most popular open-source penetration toolkit in the world. Readers will learn how to think like real attackers, exploit systems, and expose vulnerabilities. Even though web applications are developed in a very secure environment and have an ...

Kali Linux

Assuring Security By Penetration Testing
Kali Linux Image
2nd Edition
Master the art of penetration testing with Kali Linux Overview Learn penetration testing techniques with an in-depth coverage of Kali Linux distribution Explore the insights and importance of testing your corporate network systems before the hackers strike Understand the practical spectrum of security tools by their exemplary usage, configuration, and benefits In Detail Kali Linux is a comprehensive penetration testing platform with advanced tools to identify, detect, and exploit the vulnerabilities uncovered in the target network environment. With Kali Linux, you can apply appropriate testing methodology with defined business objectives and a sche...

Kali Linux Web Penetration Testing Cookbook

Kali Linux Web Penetration Testing Cookbook Image
Over 80 recipes on how to identify, exploit, and test web application security with Kali Linux 2 About This Book * Familiarize yourself with the most common web vulnerabilities a web application faces, and understand how attackers take advantage of them * Set up a penetration testing lab to conduct a preliminary assessment of attack surfaces and run exploits * Learn how to prevent vulnerabilities in web applications before an attacker can make the most of it Who This Book Is For This book is for IT professionals, web developers, security enthusiasts, and security professionals who want an accessible reference on how to find, exploit, and prevent security vulnerabilities in web applications. You should know the basics of operating a Linux environm...



2007 - 2021 © eBooks-IT.org