Favorites
b/freshbookbymaurieco

Kali Linux - An Ethical Hacker's Cookbook, 2nd Edition (True EPUB AZW3)

Kali Linux - An Ethical Hacker's Cookbook, 2nd Edition (True EPUB AZW3)

English | ISBN: 9781789952308 | 451 pages | March 29, 2019 | EPUB AZW3 (True) | 96 MB

Discover end-to-end penetration testing solutions to enhance your ethical hacking skills

Key Features
Practical recipes to conduct effective penetration testing using the latest version of Kali Linux
Leverage tools like Metasploit, Wireshark, Nmap, and more to detect vulnerabilities with ease
Confidently perform networking and application attacks using task-oriented recipes
Book Description
Many organizations have been affected by recent cyber events. At the current rate of hacking, it has become more important than ever to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2018.4 / 2019), in addition to covering the core functionalities.

The book will get you off to a strong start by introducing you to the installation and configuration of Kali Linux, which will help you to perform your tests. You will also learn how to plan attack strategies and perform web application exploitation using tools such as Burp and JexBoss. As you progress, you will get to grips with performing network exploitation using Metasploit, Sparta, and Wireshark. The book will also help you delve into the technique of carrying out wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Later chapters will draw focus to the wide range of tools that help in forensics investigations and incident response mechanisms. As you wrap up the concluding chapters, you will learn to create an optimum quality pentest report.

By the end of this book, you will be equipped with the knowledge you need to conduct advanced penetration testing, thanks to the book's crisp and task-oriented recipes.

What you will learn
Learn how to install, set up and customize Kali for pentesting on multiple platforms
Pentest routers and embedded devices
Get insights into fiddling around with software-defined radio
Pwn and escalate through a corporate network
Write good quality security reports
Explore digital forensics and memory analysis with Kali Linux
Who this book is for
If you are an IT security professional, pentester, or security analyst who wants to conduct advanced penetration testing techniques, then this book is for you. Basic knowledge of Kali Linux is assumed.

Table of Contents
Kali - An Introduction
Gather Intel and Plan Attack Strategies
Vulnerability Assessment: Poking for holes
Web App Exploitation: Beyond OWASP Top 10
Network Exploitation on Current Exploitation
Wireless Attacks: Getting Past aircrack-ng
Password Attacks: The Fault in Their Stars
Have Shell, Now What ?
Buffer Overflows
Elementary, My Dear Watson - Digital Forensics
Playing with Software Defined Radios
Kali in your pocket-Nethunters and raspberries
Writing Reports

No comments have been posted yet. Please feel free to comment first!

    Load more replies

    Join the conversation!

    Log in or Sign up
    to post a comment.