X
Mastering Kali Linux for Advanced Penetration
Mastering Kali Linux for Advanced Penetration
Mastering Kali Linux for Advanced Penetration

Mastering Kali Linux for Advanced Penetration Testing: Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite, 4th Edition

Product ID : 47676677


Galleon Product ID 47676677
Shipping Weight 2.65 lbs
I think this is wrong?
Model
Manufacturer
Shipping Dimension 9.25 x 7.52 x 1.3 inches
I think this is wrong?
-
4,504

*Price and Stocks may change without prior notice
*Packaging of actual item may differ from photo shown
  • Electrical items MAY be 110 volts.
  • 7 Day Return Policy
  • All products are genuine and original
  • Cash On Delivery/Cash Upon Pickup Available

Pay with

About Mastering Kali Linux For Advanced Penetration

Product Description Master key approaches used by real attackers to perform advanced pentesting in tightly secured infrastructure, cloud and virtualized environments, and devices, and learn the latest phishing and hacking techniquesKey FeaturesExplore red teaming and play the hackers game to proactively defend your infrastructureUse OSINT, Google dorks, Nmap, recon-nag, and other tools for passive and active reconnaissanceLearn about the latest email, Wi-Fi, and mobile-based phishing techniquesBook DescriptionRemote working has given hackers plenty of opportunities as more confidential information is shared over the internet than ever before. In this new edition of Mastering Kali Linux for Advanced Penetration Testing, you'll learn an offensive approach to enhance your penetration testing skills by testing the sophisticated tactics employed by real hackers. You'll go through laboratory integration to cloud services so that you learn another dimension of exploitation that is typically forgotten during a penetration test. You'll explore different ways of installing and running Kali Linux in a VM and containerized environment and deploying vulnerable cloud services on AWS using containers, exploiting misconfigured S3 buckets to gain access to EC2 instances.This book delves into passive and active reconnaissance, from obtaining user information to large-scale port scanning. Building on this, different vulnerability assessments are explored, including threat modeling. See how hackers use lateral movement, privilege escalation, and command and control (C2) on compromised systems.By the end of this book, you'll have explored many advanced pentesting approaches and hacking techniques employed on networks, IoT, embedded peripheral devices, and radio frequencies.What you will learnExploit networks using wired/wireless networks, cloud infrastructure, and web servicesLearn embedded peripheral device, Bluetooth, RFID, and IoT hacking techniquesMaster the art of bypassing traditional antivirus and endpoint detection and response (EDR) toolsTest for data system exploits using Metasploit, PowerShell Empire, and CrackMapExecPerform cloud security vulnerability assessment and exploitation of security misconfigurationsUse bettercap and Wireshark for network sniffingImplement complex attacks with Metasploit, Burp Suite, and OWASP ZAPWho this book is forThis fourth edition is for security analysts, pentesters, ethical hackers, red team operators, and security consultants wanting to learn and optimize infrastructure/application/cloud security using advanced Kali Linux features. Prior penetration testing experience and basic knowledge of ethical hacking will help you make the most of this book.Table of ContentsGoal-Based Penetration TestingOpen-Source Intelligence and Passive ReconnaissanceActive Reconnaissance of External and Internal NetworksVulnerability AssessmentAdvanced Social Engineering and Physical SecurityWireless and Bluetooth AttacksExploiting Web-Based ApplicationsCloud Security ExploitationBypassing Security ControlsExploitationAction on the Objective and Lateral MovementPrivilege EscalationsCommand and ControlEmbedded Devices and RFID Hacking About the Author Vijay Kumar Velu is a passionate information security practitioner, author, speaker, investor, and blogger. He has 16+ years of IT industry experience, is a licensed penetration tester and is specialized in providing technical solutions to diverse cyber problems, ranging from simple security configuration reviews to cyber threat intelligence. Vijay holds multiple security qualifications, including CEH, ECSA, and CHFI. He has authored a few books on penetration testing: Mastering Kali Linux for Advanced Penetration Testing - Second & Third Editions, and Mobile Application Penetration Testing. For the community, Vijay serves as the chair member of NCDRC, India. When not working, he enjoys playing music and doing charity work.