Hands-On Penetration Testing with Kali NetHunter

0
(0)

Hands-On Penetration Testing with Kali NetHunter
 

  • Author:Glen D. SinghSean-Philip Oriyano
  • Length: 302 pages
  • Edition: 1
  • Publisher: Packt Publishing
  • Publication Date: 2019-02-28
  • ISBN-10: 1788995171
  • ISBN-13: 9781788995177
  • Sales Rank: #2152702 (See Top 100 Books)
  • Download:Register/Login to Download
  • Buy Print:Buy from amazon


    Book Description

    Convert Android to a powerful pentesting platform.

    Key Features

    • Get up and running with Kali Linux NetHunter
    • Connect your Android device and gain full control over Windows, OSX, or Linux devices
    • Crack Wi-Fi passwords and gain access to devices connected over the same network collecting intellectual data

    Book Description

    Kali NetHunter is a version of the popular and powerful Kali Linux pentesting platform, designed to be installed on mobile devices. Hands-On Penetration Testing with Kali NetHunter will teach you the components of NetHunter and how to install the software. You’ll also learn about the different tools included and how to optimize and use a package, obtain desired results, perform tests, and make your environment more secure.

    Starting with an introduction to Kali NetHunter, you will delve into different phases of the pentesting process. This book will show you how to build your penetration testing environment and set up your lab. You will gain insight into gathering intellectual data, exploiting vulnerable areas, and gaining control over target systems. As you progress through the book, you will explore the NetHunter tools available for exploiting wired and wireless devices. You will work through new ways to deploy existing tools designed to reduce the chances of detection. In the concluding chapters, you will discover tips and best practices for integrating security hardening into your Android ecosystem.

    By the end of this book, you will have learned to successfully use a mobile penetration testing device based on Kali NetHunter and Android to accomplish the same tasks you would traditionally, but in a smaller and more mobile form factor.

    What you will learn

    • Choose and configure a hardware device to use Kali NetHunter
    • Use various tools during pentests
    • Understand NetHunter suite components
    • Discover tips to effectively use a compact mobile platform
    • Create your own Kali NetHunter-enabled device and configure it for optimal results
    • Learn to scan and gather information from a target
    • Explore hardware adapters for testing and auditing wireless networks and Bluetooth devices

    Who this book is for

    Hands-On Penetration Testing with Kali NetHunter is for pentesters, ethical hackers, and security professionals who want to learn to use Kali NetHunter for complete mobile penetration testing and are interested in venturing into the mobile domain. Some prior understanding of networking assessment and Kali Linux will be helpful.

    Table of Contents

    1. Introduction to Kali Nethunter
    2. Understanding the phases of Pentesting Process
    3. Intelligence-Gathering Tools
    4. Scanning and Enumeration Tools
    5. Penetrating the Target
    6. Clearing Tracks and Removing Evidence from a Target
    7. Packet Sniffing and Traffic Analysis
    8. Targeting Wireless Devices and Networks
    9. Avoiding Detection
    10. Hardening Techniques and Countermeasures
    11. Building a Lab
    12. Selecting a Kali Device and Hardware

    中文:

    书名:Hands-On Penetration Testing with Kali NetHunter

    将Android转变为一个强大的测试平台。

    Key Features

    • 开始使用Kali Linux NetHunter
    • 连接您的Android设备,获得对Windows、OSX或Linux设备的完全控制
    • 破解Wi-Fi密码并访问通过同一网络连接的设备以收集智能数据

    图书描述

    Kali NetHunter是流行且功能强大的Kali Linux五层测试平台的一个版本,旨在安装在移动设备上。Kali NetHunter的实际渗透测试将教您NetHunter的组件以及如何安装该软件。您还将了解其中包含的不同工具,以及如何优化和使用包、获得所需结果、执行测试以及使您的环境更安全。

    从介绍Kali NetHunter开始,您将深入了解测试过程的不同阶段。这本书将告诉你如何建立你的渗透测试环境和建立你的实验室。您将深入了解如何收集智力数据、利用易受攻击的区域以及控制目标系统。在您阅读本书的过程中,您将探索可用于利用有线和无线设备的NetHunter工具。您将通过新的方法部署旨在降低检测机会的现有工具。在最后几章中,您将发现将安全强化集成到您的Android生态系统中的提示和最佳实践。

    到本书结束时,您将学会成功使用基于Kali NetHunter和Android的移动渗透测试设备来完成与传统任务相同的任务,但外形更小、更具移动性。

    你将学到什么

    • 选择并配置硬件设备以使用Kali NetHunter
    • 在五次测试期间使用各种工具
    • Understand NetHunter suite components
    • 了解有效使用紧凑型移动平台的提示
    • 创建您自己的支持Kali NetHunter的设备并对其进行配置以获得最佳结果
    • 学习扫描和收集来自目标的信息
    • 探索用于测试和审核无线网络和蓝牙设备的硬件适配器

    Who this book is for

    Kali NetHunter的实际渗透测试面向那些想要学习使用Kali NetHunter进行完整的移动渗透测试并有兴趣涉足移动领域的五角大楼人员、道德黑客和安全专业人士。对网络评估和Kali Linux有一定的了解将是有帮助的。

    目录表

    1. 卡利·内通特简介
    2. 了解五层测试过程的各个阶段
    3. 情报收集工具
    4. 扫描和枚举工具
    5. 穿透目标
    6. Clearing Tracks and Removing Evidence from a Target
    7. Packet Sniffing and Traffic Analysis
    8. Targeting Wireless Devices and Networks
    9. 躲避检测
    10. 淬火技术及对策
    11. 建设实验室
    12. Selecting a Kali Device and Hardware
  • 下载电子版:下载地址
  • 购买纸质版:亚马逊商城

    点击星号评分!

    平均分 0 / 5. 投票数: 0

    还没有投票!请为他投一票。

  • 推荐阅读

    评论 抢沙发

    评论前必须登录!

     

    登录

    找回密码

    注册