Mastering Kali Linux for Advanced Penetration Testing Second Edition

Vijay Kumar Velu

買這商品的人也買了...

商品描述

A practical guide to testing your network's security with Kali Linux, the preferred choice of penetration testers and hackers.

About This Book

  • Employ advanced pentesting techniques with Kali Linux to build highly-secured systems
  • Get to grips with various stealth techniques to remain undetected and defeat the latest defenses and follow proven approaches
  • Select and configure the most effective tools from Kali Linux to test network security and prepare your business against malicious threats and save costs

Who This Book Is For

Penetration Testers, IT professional or a security consultant who wants to maximize the success of your network testing using some of the advanced features of Kali Linux, then this book is for you.Some prior exposure to basics of penetration testing/ethical hacking would be helpful in making the most out of this title.

What You Will Learn

  • Select and configure the most effective tools from Kali Linux to test network security
  • Employ stealth to avoid detection in the network being tested
  • Recognize when stealth attacks are being used against your network
  • Exploit networks and data systems using wired and wireless networks as well as web services
  • Identify and download valuable data from target systems
  • Maintain access to compromised systems
  • Use social engineering to compromise the weakest part of the network-the end users

In Detail

This book will take you, as a tester or security practitioner through the journey of reconnaissance, vulnerability assessment, exploitation, and post-exploitation activities used by penetration testers and hackers.

We will start off by using a laboratory environment to validate tools and techniques, and using an application that supports a collaborative approach to penetration testing. Further we will get acquainted with passive reconnaissance with open source intelligence and active reconnaissance of the external and internal networks. We will also focus on how to select, use, customize, and interpret the results from a variety of different vulnerability scanners. Specific routes to the target will also be examined, including bypassing physical security and exfiltration of data using different techniques. You will also get to grips with concepts such as social engineering, attacking wireless networks, exploitation of web applications and remote access connections. Later you will learn the practical aspects of attacking user client systems by backdooring executable files. You will focus on the most vulnerable part of the network-directly and bypassing the controls, attacking the end user and maintaining persistence access through social media.

You will also explore approaches to carrying out advanced penetration testing in tightly secured environments, and the book's hands-on approach will help you understand everything you need to know during a Red teaming exercise or penetration testing

Style and approach

An advanced level tutorial that follows a practical approach and proven methods to maintain top notch security of your networks.