Kali Linux – An Ethical Hacker’s Cookbook: Practical recipes that combine strategies,attacks,and tools for advanced penetration testing,2nd Edition


Kali Linux - An Ethical Hacker's Cookbook: Practical recipes that combine strategies,attacks,and tools for advanced penetration testing,2nd Edition
Authors: Himanshu Sharma
ISBN-10 书号: 1789952301
ISBN-13 书号: 9781789952308
Publisher Finelybook 出版日期: 2019-03-29
pages 页数: 472 pages
Description
More Information
Learn
Learn how to install,set up and customize Kali for pentesting on multiple platforms
Pentest routers and embedded devices
Get insights into fiddling around with software-defined radio
Pwn and escalate through a corporate network
Write good quality security reports
Explore digital forensics and memory analysis with Kali Linux
About
Many organizations have been affected by recent cyber events. At the current rate of hacking,it has become more important than ever to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2018.4 / 2019),in addition to covering the core functionalities.
The book will get you off to a strong start by introducing you to the installation and configuration of Kali Linux,which will help you to perform your tests. You will also learn how to plan attack strategies and perform web application exploitation using tools such as Burp and JexBoss. As you progress,you will get to grips with performing network exploitation using Metasploit,Sparta,and Wireshark. The book will also help you delve into the technique of carrying out wireless and password attacks using tools such as Patator,John the Ripper,and airoscript-ng. Later chapters will draw focus to the wide range of tools that help in forensics investigations and incident response mechanisms. As you wrap up the concluding chapters,you will learn to create an optimum quality pentest report.
By the end of this book,you will be equipped with the knowledge you need to conduct advanced penetration testing,thanks to the book’s crisp and task-oriented recipes.
Features
Practical recipes to conduct effective penetration testing using the latest version of Kali Linux
Leverage tools like Metasploit,Wireshark,Nmap,and more to detect vulnerabilities with ease
Confidently perform networking and application attacks using task-oriented recipes
Authors
Himanshu Sharma
Himanshu Sharma has already achieved fame for finding security loopholes and vulnerabilities in Apple,Google,Microsoft,Facebook,Adobe,Uber,AT&T,Avira,and many more with hall of fame listings. He has helped celebrities such as Harbhajan Singh in recovering their hacked accounts,and also assisted an international singer in recovering his hacked accounts. He was a speaker at the international conference Botconf '13,CONFidence 2018 and RSA Singapore 2018. He also spoke at IEEE Conference as well as for TedX. Currently,he is the cofounder of BugsBounty,a crowd-sourced security platform.
contents
1 Kali - An Introduction
2 Gathering Intel and Planning Attack Strategies
3 Vulnerability Assessment - Poking for Holes
4 Web App Exploitation - Beyond OWASP Top 10
5 Network Exploitation
6 Wireless Attacks - Getting Past Aircrack-ng
7 Password Attacks - The Fault in Their Stars
8 Have Shell,Now What?
9 Buffer Overflows
10 Elementary,My Dear Watson - Digital Forensics
11 Playing with Software-Defined Radios
12 Kali in Your Pocket - NetHunters and Raspberries
13 Writing Reports

下载地址 Download
打赏
未经允许不得转载:finelybook » Kali Linux – An Ethical Hacker’s Cookbook: Practical recipes that combine strategies,attacks,and tools for advanced penetration testing,2nd Edition

相关推荐

  • 暂无文章

评论 抢沙发

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫打赏

微信扫一扫打赏