The Ultimate Kali Linux Book: Perform advanced penetration testing using Nmap, Metasploit, Aircrack-ng, and Empire

The Ultimate Kali Linux Book: Perform advanced penetration testing using Nmap, Metasploit, Aircrack-ng, and Empire

by Glen D. Singh
The Ultimate Kali Linux Book: Perform advanced penetration testing using Nmap, Metasploit, Aircrack-ng, and Empire

The Ultimate Kali Linux Book: Perform advanced penetration testing using Nmap, Metasploit, Aircrack-ng, and Empire

by Glen D. Singh

eBook

$32.99  $43.99 Save 25% Current price is $32.99, Original price is $43.99. You Save 25%.

Available on Compatible NOOK devices, the free NOOK App and in My Digital Library.
WANT A NOOK?  Explore Now

Related collections and offers


Overview

Kali Linux is the most popular and advanced penetration testing Linux distribution within the cybersecurity industry. Using Kali Linux, a cybersecurity professional will be able to discover and exploit various vulnerabilities and perform advanced penetration testing on both enterprise wired and wireless networks.
This book is a comprehensive guide for those who are new to Kali Linux and penetration testing that will have you up to speed in no time. Using real-world scenarios, you’ll understand how to set up a lab and explore core penetration testing concepts. Throughout this book, you’ll focus on information gathering and even discover different vulnerability assessment tools bundled in Kali Linux. You’ll learn to discover target systems on a network, identify security flaws on devices, exploit security weaknesses and gain access to networks, set up Command and Control (C2) operations, and perform web application penetration testing. In this updated second edition, you’ll be able to compromise Active Directory and exploit enterprise networks. Finally, this book covers best practices for performing complex web penetration testing techniques in a highly secured environment.
By the end of this Kali Linux book, you’ll have gained the skills to perform advanced penetration testing on enterprise networks using Kali Linux.


Product Details

ISBN-13: 9781801819015
Publisher: Packt Publishing
Publication date: 02/24/2022
Sold by: Barnes & Noble
Format: eBook
Pages: 742
Sales rank: 612,319
File size: 79 MB
Note: This product may take a few minutes to download.

About the Author

Glen D. Singh is a cybersecurity author, educator and SecOps professional. His areas of expertise are cybersecurity operations, offensive security tactics and techniques, and enterprise networking. He holds a Master of Science (MSc) in cybersecurity and many industry certifications from top awarding bodies such as EC-Council, Cisco, and Check Point. Glen loves teaching and mentoring others while sharing his wealth of knowledge and experience as an author. He has written many books, which focus on vulnerability discovery and exploitation, threat detection, intrusion analysis, incident response, network security, and enterprise networking. As an aspiring game changer, Glen is passionate about increasing cybersecurity awareness in his homeland, Trinidad and Tobago.

Table of Contents

Table of Contents
  1. Introduction to Ethical Hacking
  2. Building a Penetration Testing Lab
  3. Setting Up for Advanced Hacking Techniques
  4. Reconnaissance and Footprinting
  5. Exploring Active Information Gathering
  6. Performing Vulnerability Assessments
  7. Understanding Network Penetration Testing
  8. Performing Network Penetration Testing
  9. Advanced Network Penetration Testing – Post Exploitation
  10. Working with Active Directory Attacks
  11. Advanced Active Directory Attacks
  12. Delving into Command and Control Tactics
  13. Advanced Wireless Penetration Testing
  14. Performing Client-Side Attacks - Social Engineering
  15. Understanding Website Application Security
  16. Advanced Website Penetration Testing
  17. Best Practices for the Real World
From the B&N Reads Blog

Customer Reviews