Mastering Kali Linux for Advanced Penetration Testing

This book takes you, as a tester or security practitioner, through the reconnaissance, vulnerability assessment, exploitation, privilege escalation, and post-exploitation activities used by pentesters.
To start with, you'll use a laboratory environment to validate tools and techniques, along with an application that supports a collaborative approach for pentesting. You'll then progress to passive reconnaissance with open source intelligence and active reconnaissance of the external and internal infrastructure. You'll also focus on how to select, use, customize, and interpret the results from different vulnerability scanners, followed by examining specific routes to the target, which include bypassing physical security and the exfiltration of data using a variety of techniques. You'll discover concepts such as social engineering, attacking wireless networks, web services, and embedded devices.
Once you are confident with these topics, you'll learn the practical aspects of attacking user client systems by backdooring with fileless techniques, followed by focusing on the most vulnerable part of the network – directly attacking the end user. By the end of this book, you'll have explored approaches for carrying out advanced pentesting in tightly secured environments, understood pentesting and hacking techniques employed on embedded peripheral devices.

Type
ebook
Category
publication date
2019-01-30
what you will learn

Configure the most effective Kali Linux tools to test infrastructure security
Employ stealth to avoid detection in the infrastructure being tested
Recognize when stealth attacks are being used against your infrastructure
Exploit networks and data systems using wired and wireless networks as well as web services
Identify and download valuable data from target systems
Maintain access to compromised systems
Use social engineering to compromise the weakest part of the network - the end users

no of pages
548
duration
1096
key features
Employ advanced pentesting techniques with Kali Linux to build highly secured systems * Discover various stealth techniques to remain undetected and defeat modern infrastructures * Explore red teaming techniques to exploit secured environment
approach
An advanced level tutorial that follows a practical approach and proven methods to maintain top notch security of your external and internal infrastructure.
audience
This third edition of Mastering Kali Linux for Advanced Penetration Testing is for you if you are a security analyst, pentester, ethical hacker, IT professional, or security consultant wanting to maximize the success of your infrastructure testing using some of the advanced features of Kali Linux. Prior exposure of penetration testing and ethical hacking basics will be helpful in making the most out of this book.
meta description
A practical guide to testing your infrastructure security with Kali Linux, the preferred choice of pentesters and hackers
short description
Mastering Kali Linux for Advanced Penetration Testing, Third Edition will guide you through proven techniques to test your infrastructure security using Kali Linux. From selecting the most effective tools to carrying out advanced pentesting in highly secure environments, this book will help you gain the expertise you need to advance in your career.
subtitle
Secure your network with Kali Linux 2019.1 – the ultimate white hat hackers' toolkit
keywords
Kali Linux, Penetration Testing,Proxy-Based Testing,Client-Side Attacks, web application security, attacking remote access, embedded devices, linux kali, learn kali linux 2019, web penetration testing with kali linux, web application penetration testing
Product ISBN
9781789340563