Mastering Kali Linux for Advanced Penetration Testing: Secure your network with Kali Linux 2019.1 - the ultimate white hat hackers' toolkit
A practical guide to testing your infrastructure security with Kali Linux, the preferred choice of pentesters and hackers


• Employ advanced pentesting techniques with Kali Linux to build highly secured systems

• Discover various stealth techniques to remain undetected and defeat modern infrastructures

• Explore red teaming techniques to exploit secured environment

This book takes you, as a tester or security practitioner, through the reconnaissance, vulnerability assessment, exploitation, privilege escalation, and post-exploitation activities used by pentesters.

To start with, you'll use a laboratory environment to validate tools and techniques, along with an application that supports a collaborative approach for pentesting. You'll then progress to passive reconnaissance with open source intelligence and active reconnaissance of the external and internal infrastructure. You'll also focus on how to select, use, customize, and interpret the results from different vulnerability scanners, followed by examining specific routes to the target, which include bypassing physical security and the exfiltration of data using a variety of techniques. You'll discover concepts such as social engineering, attacking wireless networks, web services, and embedded devices.

Once you are confident with these topics, you'll learn the practical aspects of attacking user client systems by backdooring with fileless techniques, followed by focusing on the most vulnerable part of the network – directly attacking the end user. By the end of this book, you'll have explored approaches for carrying out advanced pentesting in tightly secured environments, understood pentesting and hacking techniques employed on embedded peripheral devices.


• Configure the most effective Kali Linux tools to test infrastructure security

• Employ stealth to avoid detection in the infrastructure being tested

• Recognize when stealth attacks are being used against your infrastructure

• Exploit networks and data systems using wired and wireless networks as well as web services

• Identify and download valuable data from target systems

• Maintain access to compromised systems

• Use social engineering to compromise the weakest part of the network - the end users

This third edition of Mastering Kali Linux for Advanced Penetration Testing is for you if you are a security analyst, pentester, ethical hacker, IT professional, or security consultant wanting to maximize the success of your infrastructure testing using some of the advanced features of Kali Linux. Prior exposure of penetration testing and ethical hacking basics will be helpful in making the most out of this book.

1137037329
Mastering Kali Linux for Advanced Penetration Testing: Secure your network with Kali Linux 2019.1 - the ultimate white hat hackers' toolkit
A practical guide to testing your infrastructure security with Kali Linux, the preferred choice of pentesters and hackers


• Employ advanced pentesting techniques with Kali Linux to build highly secured systems

• Discover various stealth techniques to remain undetected and defeat modern infrastructures

• Explore red teaming techniques to exploit secured environment

This book takes you, as a tester or security practitioner, through the reconnaissance, vulnerability assessment, exploitation, privilege escalation, and post-exploitation activities used by pentesters.

To start with, you'll use a laboratory environment to validate tools and techniques, along with an application that supports a collaborative approach for pentesting. You'll then progress to passive reconnaissance with open source intelligence and active reconnaissance of the external and internal infrastructure. You'll also focus on how to select, use, customize, and interpret the results from different vulnerability scanners, followed by examining specific routes to the target, which include bypassing physical security and the exfiltration of data using a variety of techniques. You'll discover concepts such as social engineering, attacking wireless networks, web services, and embedded devices.

Once you are confident with these topics, you'll learn the practical aspects of attacking user client systems by backdooring with fileless techniques, followed by focusing on the most vulnerable part of the network – directly attacking the end user. By the end of this book, you'll have explored approaches for carrying out advanced pentesting in tightly secured environments, understood pentesting and hacking techniques employed on embedded peripheral devices.


• Configure the most effective Kali Linux tools to test infrastructure security

• Employ stealth to avoid detection in the infrastructure being tested

• Recognize when stealth attacks are being used against your infrastructure

• Exploit networks and data systems using wired and wireless networks as well as web services

• Identify and download valuable data from target systems

• Maintain access to compromised systems

• Use social engineering to compromise the weakest part of the network - the end users

This third edition of Mastering Kali Linux for Advanced Penetration Testing is for you if you are a security analyst, pentester, ethical hacker, IT professional, or security consultant wanting to maximize the success of your infrastructure testing using some of the advanced features of Kali Linux. Prior exposure of penetration testing and ethical hacking basics will be helpful in making the most out of this book.

44.49 In Stock
Mastering Kali Linux for Advanced Penetration Testing: Secure your network with Kali Linux 2019.1 - the ultimate white hat hackers' toolkit

Mastering Kali Linux for Advanced Penetration Testing: Secure your network with Kali Linux 2019.1 - the ultimate white hat hackers' toolkit

by Vijay Kumar Velu, Robert Beggs
Mastering Kali Linux for Advanced Penetration Testing: Secure your network with Kali Linux 2019.1 - the ultimate white hat hackers' toolkit

Mastering Kali Linux for Advanced Penetration Testing: Secure your network with Kali Linux 2019.1 - the ultimate white hat hackers' toolkit

by Vijay Kumar Velu, Robert Beggs

eBook

$44.49  $58.99 Save 25% Current price is $44.49, Original price is $58.99. You Save 25%.

Available on Compatible NOOK devices, the free NOOK App and in My Digital Library.
WANT A NOOK?  Explore Now

Related collections and offers


Overview

A practical guide to testing your infrastructure security with Kali Linux, the preferred choice of pentesters and hackers


• Employ advanced pentesting techniques with Kali Linux to build highly secured systems

• Discover various stealth techniques to remain undetected and defeat modern infrastructures

• Explore red teaming techniques to exploit secured environment

This book takes you, as a tester or security practitioner, through the reconnaissance, vulnerability assessment, exploitation, privilege escalation, and post-exploitation activities used by pentesters.

To start with, you'll use a laboratory environment to validate tools and techniques, along with an application that supports a collaborative approach for pentesting. You'll then progress to passive reconnaissance with open source intelligence and active reconnaissance of the external and internal infrastructure. You'll also focus on how to select, use, customize, and interpret the results from different vulnerability scanners, followed by examining specific routes to the target, which include bypassing physical security and the exfiltration of data using a variety of techniques. You'll discover concepts such as social engineering, attacking wireless networks, web services, and embedded devices.

Once you are confident with these topics, you'll learn the practical aspects of attacking user client systems by backdooring with fileless techniques, followed by focusing on the most vulnerable part of the network – directly attacking the end user. By the end of this book, you'll have explored approaches for carrying out advanced pentesting in tightly secured environments, understood pentesting and hacking techniques employed on embedded peripheral devices.


• Configure the most effective Kali Linux tools to test infrastructure security

• Employ stealth to avoid detection in the infrastructure being tested

• Recognize when stealth attacks are being used against your infrastructure

• Exploit networks and data systems using wired and wireless networks as well as web services

• Identify and download valuable data from target systems

• Maintain access to compromised systems

• Use social engineering to compromise the weakest part of the network - the end users

This third edition of Mastering Kali Linux for Advanced Penetration Testing is for you if you are a security analyst, pentester, ethical hacker, IT professional, or security consultant wanting to maximize the success of your infrastructure testing using some of the advanced features of Kali Linux. Prior exposure of penetration testing and ethical hacking basics will be helpful in making the most out of this book.


Product Details

ISBN-13: 9781789340617
Publisher: Packt Publishing
Publication date: 01/30/2019
Sold by: Barnes & Noble
Format: eBook
Pages: 548
File size: 36 MB
Note: This product may take a few minutes to download.

About the Author

Vijay Kumar Velu is a passionate information security practitioner, author, speaker, investor, and blogger. He has 16+ years of IT industry experience, is a licensed penetration tester and is specialized in providing technical solutions to diverse cyber problems, ranging from simple security configuration reviews to cyber threat intelligence. Vijay holds multiple security qualifications, including CEH, ECSA, and CHFI. He has authored a few books on penetration testing: Mastering Kali Linux for Advanced Penetration Testing – Second & Third Editions, and Mobile Application Penetration Testing. For the community, Vijay serves as the chair member of NCDRC, India. When not working, he enjoys playing music and doing charity work.


Robert Beggs is the founder and CEO of DigitalDefence, a Canadian-focused company that specializes in preventing and responding to information security incidents. Robert is a security practitioner with more than 15 years of experience. He has been responsible for the technical leadership and project management of more than 300 consulting engagements, including policy development and review, standards compliance, penetration testing of wired and wireless networks, third party security assessments, incident response and data forensics, and other consulting projects. Previously, he provided security services for a major Canadian financial institution and Netigy, a global network and security infrastructure firm based in San Jose.

Table of Contents

Table of Contents
  1. Goal-Based Penetration Testing with Kali Linux
  2. Open Source Intelligence and Passive Reconnaissance
  3. Active Reconnaissance of the External and Internal Networks
  4. Vulnerability Assessment
  5. Physical Security and Social Engineering
  6. Wireless and Bluetooth Attacks
  7. Reconnaissance and Exploitation of Web-Based Applications
  8. Client-Side Exploitation
  9. By-Passing Security Controls
  10. Exploitation
  11. Action on the Objective and Lateral movement
  12. Privilege Escalation
  13. Command and Control
  14. Embedded and peripheral devices hacking
From the B&N Reads Blog

Customer Reviews