Kali Linux 2 – Assuring Security by Penetration Testing - Third Edition

Nonfiction, Computers, Networking & Communications, Computer Security, Operating Systems, Application Software
Cover of the book Kali Linux 2 – Assuring Security by Penetration Testing - Third Edition by Gerard Johansen, Lee Allen, Tedi Heriyanto, Shakeel Ali, Packt Publishing
View on Amazon View on AbeBooks View on Kobo View on B.Depository View on eBay View on Walmart
Author: Gerard Johansen, Lee Allen, Tedi Heriyanto, Shakeel Ali ISBN: 9781785886065
Publisher: Packt Publishing Publication: September 22, 2016
Imprint: Packt Publishing Language: English
Author: Gerard Johansen, Lee Allen, Tedi Heriyanto, Shakeel Ali
ISBN: 9781785886065
Publisher: Packt Publishing
Publication: September 22, 2016
Imprint: Packt Publishing
Language: English

Achieve the gold standard in penetration testing with Kali using this masterpiece, now in its third edition!

About This Book

  • Get a rock-solid insight into penetration testing techniques and test your corporate network against threats like never before
  • Formulate your pentesting strategies by relying on the most up-to-date and feature-rich Kali version in town—Kali Linux 2 (aka Sana).
  • Experience this journey with new cutting-edge wireless penetration tools and a variety of new features to make your pentesting experience smoother

Who This Book Is For

If you are an IT security professional or a student with basic knowledge of Unix/Linux operating systems, including an awareness of information security factors, and you want to use Kali Linux for penetration testing, this book is for you.

What You Will Learn

  • Find out to download and install your own copy of Kali Linux
  • Properly scope and conduct the initial stages of a penetration test
  • Conduct reconnaissance and enumeration of target networks
  • Exploit and gain a foothold on a target system or network
  • Obtain and crack passwords
  • Use the Kali Linux NetHunter install to conduct wireless penetration testing
  • Create proper penetration testing reports

In Detail

Kali Linux is a comprehensive penetration testing platform with advanced tools to identify, detect, and exploit the vulnerabilities uncovered in the target network environment. With Kali Linux, you can apply appropriate testing methodology with defined business objectives and a scheduled test plan, resulting in a successful penetration testing project engagement.

Kali Linux – Assuring Security by Penetration Testing is a fully focused, structured book providing guidance on developing practical penetration testing skills by demonstrating cutting-edge hacker tools and techniques with a coherent, step-by-step approach. This book offers you all of the essential lab preparation and testing procedures that reflect real-world attack scenarios from a business perspective, in today's digital age.

Style and approach

This practical guide will showcase penetration testing through cutting-edge tools and techniques using a coherent, step-by-step approach.

View on Amazon View on AbeBooks View on Kobo View on B.Depository View on eBay View on Walmart

Achieve the gold standard in penetration testing with Kali using this masterpiece, now in its third edition!

About This Book

Who This Book Is For

If you are an IT security professional or a student with basic knowledge of Unix/Linux operating systems, including an awareness of information security factors, and you want to use Kali Linux for penetration testing, this book is for you.

What You Will Learn

In Detail

Kali Linux is a comprehensive penetration testing platform with advanced tools to identify, detect, and exploit the vulnerabilities uncovered in the target network environment. With Kali Linux, you can apply appropriate testing methodology with defined business objectives and a scheduled test plan, resulting in a successful penetration testing project engagement.

Kali Linux – Assuring Security by Penetration Testing is a fully focused, structured book providing guidance on developing practical penetration testing skills by demonstrating cutting-edge hacker tools and techniques with a coherent, step-by-step approach. This book offers you all of the essential lab preparation and testing procedures that reflect real-world attack scenarios from a business perspective, in today's digital age.

Style and approach

This practical guide will showcase penetration testing through cutting-edge tools and techniques using a coherent, step-by-step approach.

More books from Packt Publishing

Cover of the book Building Telephony Systems with OpenSIPS 1.6 by Gerard Johansen, Lee Allen, Tedi Heriyanto, Shakeel Ali
Cover of the book Mobile First Bootstrap by Gerard Johansen, Lee Allen, Tedi Heriyanto, Shakeel Ali
Cover of the book Instant Flask Web Development by Gerard Johansen, Lee Allen, Tedi Heriyanto, Shakeel Ali
Cover of the book Mastering Unity 2D Game Development - Second Edition by Gerard Johansen, Lee Allen, Tedi Heriyanto, Shakeel Ali
Cover of the book Instant AngularJS Starter by Gerard Johansen, Lee Allen, Tedi Heriyanto, Shakeel Ali
Cover of the book Creating Mobile Apps with Sencha Touch 2 by Gerard Johansen, Lee Allen, Tedi Heriyanto, Shakeel Ali
Cover of the book Hadoop MapReduce Cookbook by Gerard Johansen, Lee Allen, Tedi Heriyanto, Shakeel Ali
Cover of the book Responsive Media in HTML5 by Gerard Johansen, Lee Allen, Tedi Heriyanto, Shakeel Ali
Cover of the book iPhone Applications Tune-Up by Gerard Johansen, Lee Allen, Tedi Heriyanto, Shakeel Ali
Cover of the book Statistical Analysis with R by Gerard Johansen, Lee Allen, Tedi Heriyanto, Shakeel Ali
Cover of the book Getting Started with Containerization by Gerard Johansen, Lee Allen, Tedi Heriyanto, Shakeel Ali
Cover of the book The Manager's Guide to Conducting Interviews by Gerard Johansen, Lee Allen, Tedi Heriyanto, Shakeel Ali
Cover of the book Excel Programming with VBA Starter by Gerard Johansen, Lee Allen, Tedi Heriyanto, Shakeel Ali
Cover of the book Building Websites with TYPO3 by Gerard Johansen, Lee Allen, Tedi Heriyanto, Shakeel Ali
Cover of the book Information Security Handbook by Gerard Johansen, Lee Allen, Tedi Heriyanto, Shakeel Ali
We use our own "cookies" and third party cookies to improve services and to see statistical information. By using this website, you agree to our Privacy Policy