Kali Linux - An Ethical Hacker's Cookbook

Nonfiction, Computers, Networking & Communications, Computer Security, Operating Systems, Application Software
Cover of the book Kali Linux - An Ethical Hacker's Cookbook by Himanshu Sharma, Packt Publishing
View on Amazon View on AbeBooks View on Kobo View on B.Depository View on eBay View on Walmart
Author: Himanshu Sharma ISBN: 9781787120280
Publisher: Packt Publishing Publication: October 17, 2017
Imprint: Packt Publishing Language: English
Author: Himanshu Sharma
ISBN: 9781787120280
Publisher: Packt Publishing
Publication: October 17, 2017
Imprint: Packt Publishing
Language: English

Over 120 recipes to perform advanced penetration testing with Kali Linux

About This Book

  • Practical recipes to conduct effective penetration testing using the powerful Kali Linux
  • Leverage tools like Metasploit, Wireshark, Nmap, and many more to detect vulnerabilities with ease
  • Confidently perform networking and application attacks using task-oriented recipes

Who This Book Is For

This book is aimed at IT security professionals, pentesters, and security analysts who have basic knowledge of Kali Linux and want to conduct advanced penetration testing techniques.

What You Will Learn

  • Installing, setting up and customizing Kali for pentesting on multiple platforms
  • Pentesting routers and embedded devices
  • Bug hunting 2017
  • Pwning and escalating through corporate network
  • Buffer overflows 101
  • Auditing wireless networks
  • Fiddling around with software-defned radio
  • Hacking on the run with NetHunter
  • Writing good quality reports

In Detail

With the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2016.2) according to your needs, and move on to core functionalities. This book will start with the installation and configuration of Kali Linux so that you can perform your tests. You will learn how to plan attack strategies and perform web application exploitation using tools such as Burp, and Jexboss. You will also learn how to perform network exploitation using Metasploit, Sparta, and Wireshark. Next, you will perform wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Lastly, you will learn how to create an optimum quality pentest report! By the end of this book, you will know how to conduct advanced penetration testing thanks to the book's crisp and task-oriented recipes.

Style and approach

This is a recipe-based book that allows you to venture into some of the most cutting-edge practices and techniques to perform penetration testing with Kali Linux.

View on Amazon View on AbeBooks View on Kobo View on B.Depository View on eBay View on Walmart

Over 120 recipes to perform advanced penetration testing with Kali Linux

About This Book

Who This Book Is For

This book is aimed at IT security professionals, pentesters, and security analysts who have basic knowledge of Kali Linux and want to conduct advanced penetration testing techniques.

What You Will Learn

In Detail

With the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2016.2) according to your needs, and move on to core functionalities. This book will start with the installation and configuration of Kali Linux so that you can perform your tests. You will learn how to plan attack strategies and perform web application exploitation using tools such as Burp, and Jexboss. You will also learn how to perform network exploitation using Metasploit, Sparta, and Wireshark. Next, you will perform wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Lastly, you will learn how to create an optimum quality pentest report! By the end of this book, you will know how to conduct advanced penetration testing thanks to the book's crisp and task-oriented recipes.

Style and approach

This is a recipe-based book that allows you to venture into some of the most cutting-edge practices and techniques to perform penetration testing with Kali Linux.

More books from Packt Publishing

Cover of the book Configuration Management with Chef-Solo by Himanshu Sharma
Cover of the book Learning SQLite for iOS by Himanshu Sharma
Cover of the book Puppet 5 Cookbook by Himanshu Sharma
Cover of the book Opa Application Development by Himanshu Sharma
Cover of the book Splunk 7.x Quick Start Guide by Himanshu Sharma
Cover of the book SharePoint 2013 WCM Advanced Cookbook by Himanshu Sharma
Cover of the book Unity 2017 Game Optimization - Second Edition by Himanshu Sharma
Cover of the book Apex Design Patterns by Himanshu Sharma
Cover of the book Moodle Course Conversion: Beginner's Guide by Himanshu Sharma
Cover of the book Advertising on Google: The High Performance Cookbook by Himanshu Sharma
Cover of the book IBM SPSS Modeler Cookbook by Himanshu Sharma
Cover of the book Xcode 4 iOS Development Beginner's Guide by Himanshu Sharma
Cover of the book Couchbase Essentials by Himanshu Sharma
Cover of the book Mastering Apache Solr 7.x by Himanshu Sharma
Cover of the book VMware vSphere 5.5 Cookbook by Himanshu Sharma
We use our own "cookies" and third party cookies to improve services and to see statistical information. By using this website, you agree to our Privacy Policy