Kali Linux 2018: Assuring Security by Penetration Testing: Unleash the full potential of Kali Linux 2018, now with updated tools, 4th Edition

Kali Linux 2018: Assuring Security by Penetration Testing: Unleash the full potential of Kali Linux 2018, now with updated tools, 4th Edition

作者: Shiva V. N Parasram Alex Samm Damian Boodoo Gerard Johansen Lee Allen Tedi Heriyanto Shakeel Ali
出版社: Packt Publishing
出版在: 2018-10-30
ISBN-13: 9781789341768
ISBN-10: 1789341760
裝訂格式: Paperback
總頁數: 528 頁





內容描述


Achieve the gold standard in penetration testing with Kali using this masterpiece, now in its fourth edition Key Features Rely on the most updated version of Kali to formulate your pentesting strategies Test your corporate network against threats Explore new cutting-edge wireless penetration tools and features Book Description Kali Linux is a comprehensive penetration testing platform with advanced tools to identify, detect, and exploit the vulnerabilities uncovered in the target network environment. With Kali Linux, you can apply the appropriate testing methodology with defined business objectives and a scheduled test plan, resulting in successful penetration testing project engagement. This fourth edition of Kali Linux 2018: Assuring Security by Penetration Testing starts with the installation of Kali Linux. You will be able to create a full test environment to safely practice scanning, vulnerability assessment, and exploitation. You'll explore the essentials of penetration testing by collecting relevant data on the target network with the use of several footprinting and discovery tools. As you make your way through the chapters, you'll focus on specific hosts and services via scanning and run vulnerability scans to discover various risks and threats within the target, which can then be exploited. In the concluding chapters, you'll apply techniques to exploit target systems in order to gain access and find a way to maintain that access. You'll also discover techniques and tools for assessing and attacking devices that are not physically connected to the network, including wireless networks. By the end of this book, you will be able to use NetHunter, the mobile version of Kali Linux, and write a detailed report based on your findings. What you will learn Conduct the initial stages of a penetration test and understand its scope Perform reconnaissance and enumeration of target networks Obtain and crack passwords Use Kali Linux NetHunter to conduct wireless penetration testing Create proper penetration testing reports Understand the PCI-DSS framework and tools used to carry out segmentation scans and penetration testing Carry out wireless auditing assessments and penetration testing Understand how a social engineering attack such as phishing works Who this book is for This fourth edition of Kali Linux 2018: Assuring Security by Penetration Testing is for pentesters, ethical hackers, and IT security professionals with basic knowledge of Unix/Linux operating systems. Prior knowledge of information security will help you understand the concepts in this bookTable of Contents Installing and Configuring Kali Linux Setting Up Your Test Lab Penetration Testing Methodology Footprinting and Information Gathering Scanning and Evasion Techniques Vulnerability Scanning Social Engineering Target Exploitation Privilege-Escalation and Maintaining Access Web Application Testing Wireless Penetration Testing Mobile Penetration Testing with Kali NetHunter PCI DSS Scanning and Penetration Testing Tools for Penetration Testing Reporting Assessments




相關書籍

Tech Terms: What Every Telecommunications and Digital Media Professional Should Know, 3/e (Paperback)

作者 Jeff Rutenbeck

2018-10-30

Rust Programming Cookbook

作者 Matzinger Claus

2018-10-30

Visual C++ 從入門到精通 (項目案例版)

作者 明日學院

2018-10-30