Learn Kali Linux 2019: Perform powerful penetration testing using Kali Linux, Metasploit, Nessus, Nmap, and Wireshark (English Edition)

Learn Kali Linux 2019: Perform powerful penetration testing using Kali Linux, Metasploit, Nessus, Nmap, and Wireshark (English Edition)

作者
Glen D. Singh
语言
英语
出版社
Packt Publishing 版次:1
出版日期
2019年11月14日
纸书页数
550页
电子书格式
epub,pdf,mobi,azw3,txt,fb2,djvu
文件大小
78792 KB
下载次数
975
更新日期
2023-05-20
运行环境
PC/Windows/Linux/Mac/IOS/iPhone/iPad/iBooks/Kindle/Android/安卓/平板
内容简介

Explore the latest ethical hacking tools and techniques in Kali Linux 2019 to perform penetration testing from scratch

Key Features

Get up and running with Kali Linux 2019.2

Gain comprehensive insights into security concepts such as social engineering, wireless network exploitation, and web application attacks

Learn to use Linux commands in the way ethical hackers do to gain control of your environment

Book Description

The current rise in hacking and security breaches makes it more important than ever to effectively pentest your environment, ensuring endpoint protection. This book will take you through the latest version of Kali Linux and help you use various tools and techniques to efficiently deal with crucial security aspects.

Through real-world examples, you’ll understand how to set up a lab and later explore core penetration testing concepts. Throughout the course of this book, you’ll get up to speed with gathering sensitive information and even discover different vulnerability assessment tools bundled in Kali Linux 2019. In later chapters, you’ll gain insights into concepts such as social engineering, attacking wireless networks, exploitation of web applications and remote access connections to further build on your pentesting skills. You’ll also focus on techniques such as bypassing controls, attacking the end user and maintaining persistence access through social media. Finally, this pentesting book covers best practices for performing complex penetration testing techniques in a highly secured environment.

By the end of this book, you’ll be able to use Kali Linux to detect vulnerabilities and secure your system by applying penetration testing techniques of varying complexity.

What you will learn

Explore the fundamentals of ethical hacking

Learn how to install and configure Kali Linux

Get up to speed with performing wireless network pentesting

Gain insights into passive and active information gathering

Understand web application pentesting

Decode WEP, WPA, and WPA2 encryptions using a variety of methods, such as the fake authentication attack, the ARP request replay attack, and the dictionary attack

Who this book is for

If you are an IT security professional or a security consultant who wants to get started with penetration testing using Kali Linux 2019.2, then this book is for you. The book will also help if you’re simply looking to learn more about ethical hacking and various security breaches. Although prior knowledge of Kali Linux is not necessary, some understanding of cybersecurity will be useful. Table of Contents

Introduction to Hacking

Setting up Kali - Part 1

Setting up Kali - Part 2

Getting Comfortable with Kali Linux 2019

Passive Information Gathering

Active Information Gathering

Working with Vulnerability Scanner

Understanding Network Penetration Testing

Network Penetration Testing - Pre Connection Attacks

Network Penetration Testing - Gaining Access

Network Penetration Testing - Post Connection Attacks

Network Penetration Testing - Detection & Security

Client Side Attacks - Social Engineering

Performing Website Penetration Testing

Website Penetration Testing-Gaining Access

Best Practices

Learn Kali Linux 2019: Perform powerful penetration testing using Kali Linux, Metasploit, Nessus, Nmap, and Wireshark (English Edition) EPUB, PDF, MOBI, AZW3, TXT, FB2, DjVu, Kindle电子书免费下载。

《Learn Kali Linux 2019: Perform powerful penetration testing using Kali Linux, Metasploit, Nessus, Nmap, and Wireshark (English Edition)》电子书免费下载

epub下载 pdf下载 mobi下载 azw3下载 txt下载 fb2下载 djvu下载

猜你喜欢