Hacking with Kali Linux: Penetration Testing Hacking Bible
This book will focus on some of the most dangerous hacker tools that are favourite of both, White Hat and Black Hat hackers.
1134504701
Hacking with Kali Linux: Penetration Testing Hacking Bible
This book will focus on some of the most dangerous hacker tools that are favourite of both, White Hat and Black Hat hackers.
39.97 In Stock
Hacking with Kali Linux: Penetration Testing Hacking Bible

Hacking with Kali Linux: Penetration Testing Hacking Bible

by Alex Wagner
Hacking with Kali Linux: Penetration Testing Hacking Bible

Hacking with Kali Linux: Penetration Testing Hacking Bible

by Alex Wagner

Hardcover

$39.97 
  • SHIP THIS ITEM
    In stock. Ships in 1-2 days.
  • PICK UP IN STORE

    Your local store may have stock of this item.

Related collections and offers


Overview

This book will focus on some of the most dangerous hacker tools that are favourite of both, White Hat and Black Hat hackers.

Product Details

ISBN-13: 9781839381133
Publisher: Sabi Shepherd Ltd
Publication date: 08/15/2019
Series: Penetration Testing Hacking Bible
Pages: 302
Product dimensions: 6.00(w) x 9.00(h) x 0.69(d)

Table of Contents

Chapter 0.1 Basic Networking Terms

Chapter 1 Intro to Kali Linux

Chapter 2 Installing Kali Linux

Chapter 3 How to Update Kali Linux

Chapter 4 How to Install Must Have Kali Tools

Chapter 5 TOR Installation

Chapter 6 Pre-Checks for Penetration Testing

Chapter 7 Information Gathering

Chapter 8 Documentation using KeepNote

Chapter 9 Client Website Visit

Chapter 10 Google Dorks

Chapter 11 Gathering metadata

Chapter 12 Contact Information Gatherin

Chapter 13 The “whois” Tool

Chapter 14 DNS Reconnaissance

Chapter 15 The “Deep Magic” Tool

Chapter 16 The “Discovery” Tool

Chapter 17 The “Recon-ng” Tool

Chapter 18 External Pen Testing Workflow

Chapter 19 Host Discovery

Chapter 20 Port Scanning

Chapter 21 Scanning Tools for Website Pen Test

Chapter 22 Scanning Techniques

Chapter 23 Proxy setup for Burp Suite

Chapter 24 Burp Suite Target

Chapter 25 Burp Suite Spider

Chapter 26 Burp Suite & SQL Injection

Chapter 27 The HTTrack Tool

Chapter 28 SSL Scanning

Chapter 29 CMS Scanning

Chapter 30 Burp scanner Basics

Chapter 31 Burp Scanner for Sessions Tokens

Chapter 32 H-ping_3

Chapter 33 EtterCAP

Chapter 34 Xplico

Chapter 35 Scapy

Chapter 36 Parasite6

Chapter 37 SQL Injection Attack

Chapter 38 The “Weevely” Tool

Chapter 39 Denial of Service Attack

Chapter 40 Port Scanning

Chapter 41 Scanning for Vulnerabilities

Chapter 42 Network Sniffing

Chapter 43 Configuring SPAN

Chapter 44 MITM Attack Detection with Wireshark

Chapter 45 SYN Scan Attack

Chapter 46 Brute Force Attack using Hydra

Chapter 47 DOS Deployment using Low Orbit ion Cannon

Chapter 48 The Metasploit Framework

Chapter 49 Post Exploitation in Metasploit

Chapter 50 The Netcat Tool

Chapter 51 The Meterpreter Tool

Chapter 52 Armitage

Chapter 53 SET

Chapter 54 PowerShell Attack

Chapter 55 Spear Phishing Attack

Chapter 56 Credential Harvester

Chapter 57 Wireless Reconnaissance

Chapter 58 WEP Attack

Chapter 58 De-Authentication Attack

Chapter 60 Hidden ESSID Bypassing

Chapter 61 Brute Force Attack using Hydra

Chapter 62 Brute Forcing RDP

Chapter 63 Brute Forcing Web Forms Authentication

Chapter 64 How to find vulnerabilities

Chapter 65 SMBexec against AD

Chapter 66 Additional Wireless attacks

Conclusion

About the Author

From the B&N Reads Blog

Customer Reviews