The Ultimate Kali Linux Book: Perform advanced penetration testing using Nmap, Metasploit, Aircrack-ng, and Empire, 2nd Edition

0
(0)

The Ultimate Kali Linux Book: Perform advanced penetration testing using Nmap, Metasploit, Aircrack-ng, and Empire, 2nd Edition
 

  • Author:Glen D. Singh
  • Length: 742 pages
  • Edition: 2
  • Publisher: Packt Publishing
  • Publication Date: 2022-02-24
  • ISBN-10: 1801818932
  • ISBN-13: 9781801818933
  • Sales Rank: #46879 (See Top 100 Books)
  • Download:Register/Login to Download
  • Buy Print:Buy from amazon


    Book Description

    Explore the latest ethical hacking tools and techniques to perform penetration testing from scratch

    Key Features

    • Learn to compromise enterprise networks with Kali Linux
    • Gain comprehensive insights into security concepts using advanced real-life hacker techniques
    • Use Kali Linux in the same way ethical hackers and penetration testers do to gain control of your environment

    Book Description

    Kali Linux is the most popular and advanced penetration testing Linux distribution within the cybersecurity industry. Using Kali Linux, a cybersecurity professional will be able to discover and exploit various vulnerabilities and perform advanced penetration testing on both enterprise wired and wireless networks.

    This book is a comprehensive guide for those who are new to Kali Linux and penetration testing that will have you up to speed in no time. Using real-world scenarios, you’ll understand how to set up a lab and explore core penetration testing concepts. Throughout this book, you’ll focus on information gathering and even discover different vulnerability assessment tools bundled in Kali Linux. You’ll learn to discover target systems on a network, identify security flaws on devices, exploit security weaknesses and gain access to networks, set up Command and Control (C2) operations, and perform web application penetration testing. In this updated second edition, you’ll be able to compromise Active Directory and exploit enterprise networks. Finally, this book covers best practices for performing complex web penetration testing techniques in a highly secured environment.

    By the end of this Kali Linux book, you’ll have gained the skills to perform advanced penetration testing on enterprise networks using Kali Linux.

    What you will learn

    • Explore the fundamentals of ethical hacking
    • Understand how to install and configure Kali Linux
    • Perform asset and network discovery techniques
    • Focus on how to perform vulnerability assessments
    • Exploit the trust in Active Directory domain services
    • Perform advanced exploitation with Command and Control (C2) techniques
    • Implement advanced wireless hacking techniques
    • Become well-versed with exploiting vulnerable web applications

    Who this book is for

    This pentesting book is for students, trainers, cybersecurity professionals, cyber enthusiasts, network security professionals, ethical hackers, penetration testers, and security engineers. If you do not have any prior knowledge and are looking to become an expert in penetration testing using the Kali Linux operating system (OS), then this book is for you.

    中文:

    书名:The Ultimate Kali Linux Book: Perform advanced penetration testing using Nmap, Metasploit, Aircrack-ng, and Empire, 2nd Edition

    探索最新的道德黑客工具和技术,从头开始执行渗透测试

    主要特点

    • 学习使用Kali Linux折衷企业网络
    • 使用先进的现实黑客技术全面了解安全概念
    • 像道德黑客和渗透测试人员一样使用Kali Linux来控制您的环境

    图书描述

    Kali Linux是网络安全行业中最受欢迎和最先进的渗透测试Linux发行版。使用Kali Linux,网络安全专业人员将能够发现和利用各种漏洞,并在企业有线和无线网络上执行高级渗透测试。

    这本书是一本全面的指南,适用于那些不熟悉Kali Linux和渗透测试的人,这将使您在任何时间内都能跟上速度。使用真实世界的场景,您将了解如何建立实验室并探索核心渗透测试概念。在整本书中,您将专注于信息收集,甚至会发现Kali Linux中捆绑的不同漏洞评估工具。您将学习如何发现网络上的目标系统、识别设备上的安全漏洞、利用安全漏洞并获得网络访问权限、设置命令与控制(C2)操作以及执行Web应用程序渗透测试。在这个更新的第二版中,您将能够危害Active Directory并利用企业网络。最后,这本书涵盖了在高度安全的环境中执行复杂的Web渗透测试技术的最佳实践。

    在这本Kali Linux书的最后,您将获得使用Kali Linux在企业网络上执行高级渗透测试的技能。

    你将学到什么

    • 探索道德黑客的基本原理
    • 了解如何安装和配置Kali Linux
    • 执行资产和网络发现技术
    • 重点关注如何执行漏洞评估
    • 利用Active Directory域服务中的信任
    • 使用命令和控制(C2)技术执行高级攻击
    • Implement advanced wireless hacking techniques
    • 精通利用易受攻击的Web应用程序

    这本书是为谁而写的

    本书面向学生、培训人员、网络安全专业人员、网络爱好者、网络安全专业人员、道德黑客、渗透测试人员和安全工程师。如果您没有任何先验知识,并且希望成为使用Kali Linux操作系统(OS)进行渗透测试的专家,那么这本书是为您准备的。

  • 下载电子版:下载地址
  • 购买纸质版:亚马逊商城

    点击星号评分!

    平均分 0 / 5. 投票数: 0

    还没有投票!请为他投一票。

  • 推荐阅读

    评论 抢沙发

    评论前必须登录!

     

    登录

    找回密码

    注册