Kali Linux - An Ethical Hacker's Cookbook

Practical recipes that combine strategies, attacks, and tools for advanced penetration testing, 2nd Edition

Nonfiction, Computers, Networking & Communications, Computer Security, Operating Systems, Application Software
Cover of the book Kali Linux - An Ethical Hacker's Cookbook by Himanshu Sharma, Packt Publishing
View on Amazon View on AbeBooks View on Kobo View on B.Depository View on eBay View on Walmart
Author: Himanshu Sharma ISBN: 9781789953701
Publisher: Packt Publishing Publication: March 29, 2019
Imprint: Packt Publishing Language: English
Author: Himanshu Sharma
ISBN: 9781789953701
Publisher: Packt Publishing
Publication: March 29, 2019
Imprint: Packt Publishing
Language: English

Discover end-to-end penetration testing solutions to enhance your ethical hacking skills

Key Features

  • Practical recipes to conduct effective penetration testing using the latest version of Kali Linux
  • Leverage tools like Metasploit, Wireshark, Nmap, and more to detect vulnerabilities with ease
  • Confidently perform networking and application attacks using task-oriented recipes

Book Description

Many organizations have been affected by recent cyber events. At the current rate of hacking, it has become more important than ever to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2018.4 / 2019), in addition to covering the core functionalities.

The book will get you off to a strong start by introducing you to the installation and configuration of Kali Linux, which will help you to perform your tests. You will also learn how to plan attack strategies and perform web application exploitation using tools such as Burp and JexBoss. As you progress, you will get to grips with performing network exploitation using Metasploit, Sparta, and Wireshark. The book will also help you delve into the technique of carrying out wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Later chapters will draw focus to the wide range of tools that help in forensics investigations and incident response mechanisms. As you wrap up the concluding chapters, you will learn to create an optimum quality pentest report.

By the end of this book, you will be equipped with the knowledge you need to conduct advanced penetration testing, thanks to the book’s crisp and task-oriented recipes.

What you will learn

  • Learn how to install, set up and customize Kali for pentesting on multiple platforms
  • Pentest routers and embedded devices
  • Get insights into fiddling around with software-defined radio
  • Pwn and escalate through a corporate network
  • Write good quality security reports
  • Explore digital forensics and memory analysis with Kali Linux

Who this book is for

If you are an IT security professional, pentester, or security analyst who wants to conduct advanced penetration testing techniques, then this book is for you. Basic knowledge of Kali Linux is assumed.

View on Amazon View on AbeBooks View on Kobo View on B.Depository View on eBay View on Walmart

Discover end-to-end penetration testing solutions to enhance your ethical hacking skills

Key Features

Book Description

Many organizations have been affected by recent cyber events. At the current rate of hacking, it has become more important than ever to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2018.4 / 2019), in addition to covering the core functionalities.

The book will get you off to a strong start by introducing you to the installation and configuration of Kali Linux, which will help you to perform your tests. You will also learn how to plan attack strategies and perform web application exploitation using tools such as Burp and JexBoss. As you progress, you will get to grips with performing network exploitation using Metasploit, Sparta, and Wireshark. The book will also help you delve into the technique of carrying out wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Later chapters will draw focus to the wide range of tools that help in forensics investigations and incident response mechanisms. As you wrap up the concluding chapters, you will learn to create an optimum quality pentest report.

By the end of this book, you will be equipped with the knowledge you need to conduct advanced penetration testing, thanks to the book’s crisp and task-oriented recipes.

What you will learn

Who this book is for

If you are an IT security professional, pentester, or security analyst who wants to conduct advanced penetration testing techniques, then this book is for you. Basic knowledge of Kali Linux is assumed.

More books from Packt Publishing

Cover of the book RestKit for iOS by Himanshu Sharma
Cover of the book Mastering Assembly Programming by Himanshu Sharma
Cover of the book SAP ABAP Advanced Cookbook by Himanshu Sharma
Cover of the book VMware Cross-Cloud Architecture by Himanshu Sharma
Cover of the book Twilio Cookbook Second Edition by Himanshu Sharma
Cover of the book Hands-On Software Architecture with Golang by Himanshu Sharma
Cover of the book OpenCV: Computer Vision Projects with Python by Himanshu Sharma
Cover of the book OpenStack Essentials - Second Edition by Himanshu Sharma
Cover of the book Ansible Configuration Management - Second Edition by Himanshu Sharma
Cover of the book Java EE 7 Handbook by Himanshu Sharma
Cover of the book PHP 7 Programming Cookbook by Himanshu Sharma
Cover of the book Daniel Arbuckle's Mastering Python by Himanshu Sharma
Cover of the book MEAN Web Development by Himanshu Sharma
Cover of the book Practical Web Development by Himanshu Sharma
Cover of the book Dart Cookbook by Himanshu Sharma
We use our own "cookies" and third party cookies to improve services and to see statistical information. By using this website, you agree to our Privacy Policy