Μετάβαση στο περιεχόμενο
  • ChatBox

    ChatBox

    Chatroom Rules

    • Το GreekHacking.Gr είναι ένα ελληνικό forum και επιτρέπεται μόνο η χρήση της Ελληνική Γλώσσας (ούτε greeklish).
    • Δεν επιτρέπονται οι βρισιές και γενικά η χρήση χυδαίας γλώσσας.
    • Απαγορεύεται αυστηρά το πορνογραφικό, προσβλητικό και βίαιο περιεχόμενο.
    • Μην χρησιμοποιείτε κεφαλαία γράμματα η σύμβολα.
Guest

Mastering Kali Linux for Advanced Penetration Testing: Secure your network with Kali Linux 2019.1 – the ultimate white hat hackers' toolkit, 3rd Edition by Vijay Kumar Velu - Αγγλική Γλώσσα

Recommended Posts

Guest

A practical guide to testing your infrastructure security with Kali Linux, the preferred choice of pentesters and hackers

 

Key Features

  • Employ advanced pentesting techniques with Kali Linux to build highly secure systems
  • Discover stealth techniques to go undetected and penetrate modern infrastructures
  • Explore red teaming techniques to exploit a secured environment

 

Book Description

Kali Linux, a successor to BackTrack, is one of the most popular Linux distributions used by security professionals and penetration testers to identify and exploit vulnerabilities in the target environment.

As a tester or security practitioner, you'll be taken through the reconnaissance, vulnerability assessment, exploitation, privilege escalation, and post-exploitation activities used by pentesters. You'll start by setting up a laboratory environment to validate an application using pentesting tools and techniques. You'll then cover passive reconnaissance with open source intelligence and active reconnaissance of the external and internal infrastructure. You'll learn how to select, use, customize, and interpret results from different vulnerability scanners, and examine specific routes to the target, such as bypassing physical security and data exfiltration techniques. This Kali Linux book covers concepts such as attacking wireless networks, web services, and embedded devices and gives insights into social engineering.

Once you are confident with these topics, you'll delve into the practical aspects of attacking user client systems by backdooring with fileless techniques, and then shift focus to the most vulnerable part of the network – directly attacking the end user.

By the end of this book, you'll have explored approaches for carrying out advanced pentesting in tightly secured environments, and understand pentesting and hacking techniques employed on embedded peripheral devices.

 

What you will learn

  • Configure the most effective Kali Linux tools to test infrastructure security
  • Leverage Kali Linux to avoid detection in a controlled infrastructure
  • Exploit networks and data systems using wired and wireless networks as well as web services
  • Identify and download valuable data from target systems
  • Maintain access to compromised systems
  • Use social engineering to compromise the weakest part of a network - the end users

 

Who this book is for

This third edition of Mastering Kali Linux for Advanced Penetration Testing is for you if you are a security analyst, pentester, ethical hacker, or security consultant who wants to optimize infrastructure security using advanced Kali Linux features. Prior penetration testing experience and basic knowledge of ethical hacking will help you make the most of this book.

 

Table of Contents

  1. Goal-based Penetration Testing with Kali Linux
  2. Open Source Intelligence and Passive Reconnaissance
  3. Active Reconnaissance of the External and Internal Networks
  4. Vulnerability Assessment
  5. Physical Security and Social Engineering
  6. Wireless and Bluetooth Attacks
  7. Reconnaissance and Exploitation of Web-based Applications
  8. Client-side Exploitation
  9. Bypassing Security Controls
  10. Exploitation
  11. Action on the Objective and Lateral movement
  12. Privilege Escalation
  13. Command and Control
  14. Embedded and Peripheral Devices hacking

 

 

Mastering Kali Linux for Advanced Penetration Testing Secure your network with Kali Linux 2019.1 – the ultimate white hat hackers' toolkit, 3rd Edition by Vijay Kumar Velu, Robert Beggs.Pdf

Μοιράσου αυτή την δημοσίευση


Link to post
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Απάντηση στο θέμα...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



ChatBox

ChatBox

Chatroom Rules

  • Το GreekHacking.Gr είναι ένα ελληνικό forum και επιτρέπεται μόνο η χρήση της Ελληνική Γλώσσας (ούτε greeklish).
  • Δεν επιτρέπονται οι βρισιές και γενικά η χρήση χυδαίας γλώσσας.
  • Απαγορεύεται αυστηρά το πορνογραφικό, προσβλητικό και βίαιο περιεχόμενο.
  • Μην χρησιμοποιείτε κεφαλαία γράμματα η σύμβολα.
×
×
  • Create New...