X

Kali Linux - An Ethical Hacker's Cookbook: Practical recipes that combine strategies, attacks, and tools for advanced penetration testing, 2nd Edition

Product ID : 44632460


Galleon Product ID 44632460
Model
Manufacturer
Shipping Dimension Unknown Dimensions
I think this is wrong?
-
3,773

*Price and Stocks may change without prior notice
*Packaging of actual item may differ from photo shown

Pay with

About Kali Linux - An Ethical Hacker's

Product Description Discover end-to-end penetration testing solutions to enhance your ethical hacking skills Key Features Conduct effective penetration tests using the latest version of Kali Linux Use tools such as Metasploit, Wireshark, and Nmap to detect vulnerabilities with ease Perform networking and application attacks using task-oriented recipes Book Description With attacks on systems and networks evolving continuously, it has become more important than ever to pentest your environment to ensure advanced-level security. Ethical hackers can help improve the security of networks or systems by performing penetration tests to identify security vulnerabilities. Packed with concise and task-oriented recipes, this book will quickly get you started with Kali Linux (version 2018.4 / 2019), the most advanced and popular pentesting distribution, and take you through its core functionalities. This ethical hacking book starts by helping you to install and configure Kali Linux. You'll learn how to plan attack strategies and perform web application exploitation using tools such as Burp and JexBoss. As you progress, you'll get to grips with using Metasploit, Sparta, and Wireshark for performing network exploitation. The book will also delve into the technique of carrying out wireless and password attacks using Patator, John the Ripper, and airoscript-ng, and then focus on a wide range of tools for forensic investigations and incident response mechanisms. In concluding chapters, you'll learn to create an optimum pentest report that covers structured details of the pentesting engagement. By the end of this book, you'll be equipped with the knowledge you need to conduct advanced penetration testing and write detailed reports for patching vulnerabilities. What you will learn Install, set up, and customize Kali for pentesting on multiple platforms Pentest routers and embedded devices Use software-defined radios to work with frequencies Pwn and escalate through a corporate network Understand how to write good quality security reports Explore digital forensics and memory analysis with Kali Linux Who this book is for If you are an IT security professional, pentester, or security analyst who wants to conduct advanced penetration testing, this book is for you. Basic knowledge of Kali Linux is assumed. Table of Contents Kali - An Introduction Gathering Intel and Planning Attack Strategies Vulnerability Assessment - Poking for Holes Web App Exploitation - Beyond OWASP Top 10 Network Exploitation Wireless Attacks - Getting Past Aircrack-ng Password Attacks - The Fault in Their Stars Have Shell, Now What? Buffer Overflows Elementary, My Dear Watson - Digital Forensics Playing with Software-Defined Radios Kali in Your Pocket - NetHunters and Raspberries Writing Reports About the Author Himanshu Sharma has already achieved fame for finding security loopholes and vulnerabilities in Apple, Google, Microsoft, Facebook, Adobe, Uber, AT&T, Avira, and many others. He has assisted international celebrities such as Harbajan Singh in recovering their hacked accounts. He has been a speaker and trainer at international conferences such as Botconf 2013, CONFidence, RSA Singapore, LeHack, Hacktivity, Hack In the Box, and SEC-T. He also spoke at the IEEE Conference for Tedx. Currently, he is the cofounder of BugsBounty, a crowdsourced security platform.