Mastering Kali Linux for Advanced Penetration Testing

Mastering Kali Linux for Advanced Penetration Testing
Author :
Publisher : Packt Publishing Ltd
Total Pages : 540
Release :
ISBN-10 : 9781789340617
ISBN-13 : 1789340616
Rating : 4/5 (17 Downloads)

Book Synopsis Mastering Kali Linux for Advanced Penetration Testing by : Vijay Kumar Velu

Download or read book Mastering Kali Linux for Advanced Penetration Testing written by Vijay Kumar Velu and published by Packt Publishing Ltd. This book was released on 2019-01-30 with total page 540 pages. Available in PDF, EPUB and Kindle. Book excerpt: A practical guide to testing your infrastructure security with Kali Linux, the preferred choice of pentesters and hackers Key FeaturesEmploy advanced pentesting techniques with Kali Linux to build highly secured systemsDiscover various stealth techniques to remain undetected and defeat modern infrastructuresExplore red teaming techniques to exploit secured environmentBook Description This book takes you, as a tester or security practitioner, through the reconnaissance, vulnerability assessment, exploitation, privilege escalation, and post-exploitation activities used by pentesters. To start with, you'll use a laboratory environment to validate tools and techniques, along with an application that supports a collaborative approach for pentesting. You'll then progress to passive reconnaissance with open source intelligence and active reconnaissance of the external and internal infrastructure. You'll also focus on how to select, use, customize, and interpret the results from different vulnerability scanners, followed by examining specific routes to the target, which include bypassing physical security and the exfiltration of data using a variety of techniques. You'll discover concepts such as social engineering, attacking wireless networks, web services, and embedded devices. Once you are confident with these topics, you'll learn the practical aspects of attacking user client systems by backdooring with fileless techniques, followed by focusing on the most vulnerable part of the network – directly attacking the end user. By the end of this book, you'll have explored approaches for carrying out advanced pentesting in tightly secured environments, understood pentesting and hacking techniques employed on embedded peripheral devices. What you will learnConfigure the most effective Kali Linux tools to test infrastructure securityEmploy stealth to avoid detection in the infrastructure being testedRecognize when stealth attacks are being used against your infrastructureExploit networks and data systems using wired and wireless networks as well as web servicesIdentify and download valuable data from target systemsMaintain access to compromised systemsUse social engineering to compromise the weakest part of the network - the end usersWho this book is for This third edition of Mastering Kali Linux for Advanced Penetration Testing is for you if you are a security analyst, pentester, ethical hacker, IT professional, or security consultant wanting to maximize the success of your infrastructure testing using some of the advanced features of Kali Linux. Prior exposure of penetration testing and ethical hacking basics will be helpful in making the most out of this book.


Mastering Kali Linux for Advanced Penetration Testing Related Books

Mastering Kali Linux for Advanced Penetration Testing
Language: en
Pages: 540
Authors: Vijay Kumar Velu
Categories: Computers
Type: BOOK - Published: 2019-01-30 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

A practical guide to testing your infrastructure security with Kali Linux, the preferred choice of pentesters and hackers Key FeaturesEmploy advanced pentesting
Mastering Kali Linux for Advanced Penetration Testing
Language: en
Pages: 501
Authors: Vijay Kumar Velu
Categories: Computers
Type: BOOK - Published: 2017-06-30 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

A practical guide to testing your network's security with Kali Linux, the preferred choice of penetration testers and hackers. About This Book Employ advanced p
Mastering Kali Linux for Advanced Penetration Testing
Language: en
Pages: 356
Authors: Robert W. Beggs
Categories: Computers
Type: BOOK - Published: 2014-06-24 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

This book provides an overview of the kill chain approach to penetration testing, and then focuses on using Kali Linux to provide examples of how this methodolo
Mastering Kali Linux for Advanced Penetration Testing
Language: en
Pages: 573
Authors: Vijay Kumar Velu
Categories: Computers
Type: BOOK - Published: 2022-02-28 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Master key approaches used by real attackers to perform advanced pentesting in tightly secured infrastructure, cloud and virtualized environments, and devices,
Mastering Kali Linux Wireless Pentesting
Language: en
Pages: 310
Authors: Jilumudi Raghu Ram
Categories: Computers
Type: BOOK - Published: 2016-02-25 - Publisher: Packt Publishing Ltd

DOWNLOAD EBOOK

Test your wireless network's security and master advanced wireless penetration techniques using Kali Linux About This Book Develop your skills using attacks suc