Kali Linux 2018: Assuring Security by Penetration Testing: Unleash the full potential of Kali Linux 2018, now with updated tools, 4th Edition

Shiva V. N Parasram, Alex Samm, Damian Boodoo, Gerard Johansen, Lee Allen, Tedi Heriyanto, Shakeel Ali

  • 出版商: Packt Publishing
  • 出版日期: 2018-10-30
  • 定價: $1,580
  • 售價: 8.0$1,264
  • 語言: 英文
  • 頁數: 528
  • 裝訂: Paperback
  • ISBN: 1789341760
  • ISBN-13: 9781789341768
  • 相關分類: 資訊安全kali-linuxLinux
  • 立即出貨 (庫存=1)

商品描述

Achieve the gold standard in penetration testing with Kali using this masterpiece, now in its fourth edition

Key Features

  • Rely on the most updated version of Kali to formulate your pentesting strategies
  • Test your corporate network against threats
  • Explore new cutting-edge wireless penetration tools and features

Book Description

Kali Linux is a comprehensive penetration testing platform with advanced tools to identify, detect, and exploit the vulnerabilities uncovered in the target network environment. With Kali Linux, you can apply the appropriate testing methodology with defined business objectives and a scheduled test plan, resulting in successful penetration testing project engagement.

This fourth edition of Kali Linux 2018: Assuring Security by Penetration Testing starts with the installation of Kali Linux. You will be able to create a full test environment to safely practice scanning, vulnerability assessment, and exploitation. You'll explore the essentials of penetration testing by collecting relevant data on the target network with the use of several footprinting and discovery tools. As you make your way through the chapters, you'll focus on specific hosts and services via scanning and run vulnerability scans to discover various risks and threats within the target, which can then be exploited. In the concluding chapters, you'll apply techniques to exploit target systems in order to gain access and find a way to maintain that access. You'll also discover techniques and tools for assessing and attacking devices that are not physically connected to the network, including wireless networks.

By the end of this book, you will be able to use NetHunter, the mobile version of Kali Linux, and write a detailed report based on your findings.

What you will learn

  • Conduct the initial stages of a penetration test and understand its scope
  • Perform reconnaissance and enumeration of target networks
  • Obtain and crack passwords
  • Use Kali Linux NetHunter to conduct wireless penetration testing
  • Create proper penetration testing reports
  • Understand the PCI-DSS framework and tools used to carry out segmentation scans and penetration testing
  • Carry out wireless auditing assessments and penetration testing
  • Understand how a social engineering attack such as phishing works

Who this book is for

This fourth edition of Kali Linux 2018: Assuring Security by Penetration Testing is for pentesters, ethical hackers, and IT security professionals with basic knowledge of Unix/Linux operating systems. Prior knowledge of information security will help you understand the concepts in this book

Table of Contents

  1. Installing and Configuring Kali Linux
  2. Setting Up Your Test Lab
  3. Penetration Testing Methodology
  4. Footprinting and Information Gathering
  5. Scanning and Evasion Techniques
  6. Vulnerability Scanning
  7. Social Engineering
  8. Target Exploitation
  9. Privilege-Escalation and Maintaining Access
  10. Web Application Testing
  11. Wireless Penetration Testing
  12. Mobile Penetration Testing with Kali NetHunter
  13. PCI DSS Scanning and Penetration Testing
  14. Tools for Penetration Testing Reporting
  15. Assessments

商品描述(中文翻譯)

以Kali Linux為基礎,這本第四版的巨作將幫助您達到滲透測試的黃金標準。

主要特點:
- 依賴最新版本的Kali Linux來制定您的測試策略
- 測試企業網絡以對抗威脅
- 探索新的尖端無線滲透工具和功能

書籍描述:
Kali Linux是一個全面的滲透測試平台,擁有先進的工具,可以識別、檢測和利用目標網絡環境中發現的漏洞。使用Kali Linux,您可以應用適當的測試方法論,並制定明確的業務目標和計劃,從而實現成功的滲透測試項目。

本書的第四版從安裝Kali Linux開始。您將能夠創建一個完整的測試環境,以安全地進行掃描、漏洞評估和利用。您將使用多種足跡和發現工具收集目標網絡的相關數據,探索滲透測試的基本要素。隨著您逐步深入各章節,您將通過掃描特定主機和服務,運行漏洞掃描來發現目標中的各種風險和威脅,並對其進行利用。在結尾的章節中,您將應用技巧來利用目標系統,以獲取訪問權限並找到維持該訪問權限的方法。您還將了解評估和攻擊未與網絡直接連接的設備(包括無線網絡)的技術和工具。

通過閱讀本書,您將能夠使用Kali Linux的移動版本NetHunter,並根據您的發現撰寫詳細的報告。

您將學到的內容:
- 進行滲透測試的初始階段,並了解其範圍
- 進行目標網絡的偵察和列舉
- 獲取和破解密碼
- 使用Kali Linux NetHunter進行無線滲透測試
- 創建適當的滲透測試報告
- 了解PCI-DSS框架和用於進行分割掃描和滲透測試的工具
- 進行無線審計評估和滲透測試
- 了解社交工程攻擊(如釣魚)的工作原理

本書適合對Unix/Linux操作系統有基本知識的滲透測試人員、道德黑客和IT安全專業人員。對信息安全的先備知識將有助於您理解本書中的概念。

目錄:
1. 安裝和配置Kali Linux
2. 設置測試實驗室
3. 滲透測試方法論
4. 足跡和信息收集
5. 掃描和逃避技術
6. 漏洞掃描
7. 社交工程
8. 目標利用
9. 權限提升和維持訪問
10. Web應用程序測試
11. 無線滲透測試
12. 使用Kali NetHunter進行移動滲透測試
13. PCI DSS掃描和滲透測試
14. 滲透測試報告工具
15. 評估