Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked The Ultimate Kali Linux Book: Perform advanced penetration testing using Nmap, Metasploit, Aircrack-ng, and Empire, 2nd Edition


chazy

Recommended Posts

 

 

This is the hidden content, please

 

Explore the latest ethical hacking tools and techniques to perform penetration testing from scratch

Purchase of the print or Kindle book includes a free eBook in the PDF format

Key Features

·         Learn to compromise enterprise networks with Kali Linux

·         Gain comprehensive insights into security concepts using advanced real-life hacker techniques

·         Use Kali Linux in the same way ethical hackers and penetration testers do to gain control of your environment

Book Description

Kali Linux is the most popular and advanced penetration testing Linux distribution within the cybersecurity industry. Using Kali Linux, a cybersecurity professional will be able to discover and exploit various vulnerabilities and perform advanced penetration testing on both enterprise wired and wireless networks.

This book is a comprehensive guide for those who are new to Kali Linux and penetration testing that will have you up to speed in no time. Using real-world scenarios, you'll understand how to set up a lab and explore core penetration testing concepts. Throughout this book, you'll focus on information gathering and even discover different vulnerability assessment tools bundled in Kali Linux. You'll learn to discover target systems on a network, identify security flaws on devices, exploit security weaknesses and gain access to networks, set up Command and Control (C2) operations, and perform web application penetration testing. In this updated second edition, you'll be able to compromise Active Directory and exploit enterprise networks. Finally, this book covers best practices for performing complex web penetration testing techniques in a highly secured environment.

By the end of this Kali Linux book, you'll have gained the skills to perform advanced penetration testing on enterprise networks using Kali Linux.

What you will learn

·         Explore the fundamentals of ethical hacking

·         Understand how to install and configure Kali Linux

·         Perform asset and network discovery techniques

·         Focus on how to perform vulnerability assessments

·         Exploit the trust in Active Directory domain services

·         Perform advanced exploitation with Command and Control (C2) techniques

·         Implement advanced wireless hacking techniques

·         Become well-versed with exploiting vulnerable web applications

Who this book is for

This pentesting book is for students, trainers, cybersecurity professionals, cyber enthusiasts, network security professionals, ethical hackers, penetration testers, and security engineers. If you do not have any prior knowledge and are looking to become an expert in penetration testing using the Kali Linux operating system (OS), then this book is for you.

Table of Contents

1.    Introduction to Ethical Hacking

2.    Building a Penetration Testing Lab

3.    Setting Up for Advanced Hacking Techniques

4.    Reconnaissance and Footprinting

5.    Exploring Active Information Gathering

6.    Performing Vulnerability Assessments

7.    Understanding Network Penetration Testing

8.    Performing Network Penetration Testing

9.    Advanced Network Penetration Testing – Post Exploitation

10.  Working with Active Directory Attacks

11.  Advanced Active Directory Attacks

12.  Delving into Command and Control Tactics

13.  Advanced Wireless Penetration Testing

14.  Performing Client-Side Attacks - Social Engineering

15.  Understanding Website Application Security

16.  Advanced Website Penetration Testing

17.  Best Practices for the Real World

 

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.