Szczegóły ebooka

Kali Linux - An Ethical Hacker's Cookbook. End-to-end penetration testing solutions

Kali Linux - An Ethical Hacker's Cookbook. End-to-end penetration testing solutions

Himanshu Sharma

Ebook
With the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2016.2) according to your needs, and move on to core functionalities. This book will start with the installation and configuration of Kali Linux so that you can perform your tests. You will learn how to plan attack strategies and perform web application exploitation using tools such as Burp, and Jexboss. You will also learn how to perform network exploitation using Metasploit, Sparta, and Wireshark. Next, you will perform wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Lastly, you will learn how to create an optimum quality pentest report! By the end of this book, you will know how to conduct advanced penetration testing thanks to the book’s crisp and task-oriented recipes.
  • 1. Kali - An Introduction
  • 2. Gathering Intel and Planning Attack Strategies
  • 3. Vulnerability Assessment
  • 4. Web App Exploitation – Beyond OWASP Top 10
  • 5. Network Exploitation on Current Exploitation
  • 6. Wireless Attacks – Getting Past Aircrack-ng
  • 7. Password Attacks – The Fault in Their Stars
  • 8. Have Shell, Now What ?
  • 9. Buffer Overflows
  • 10. Playing with Software Defined Radios
  • 11. Kali in your pocket-Nethunters and raspberries
  • 12. Writing Reports
  • Tytuł: Kali Linux - An Ethical Hacker's Cookbook. End-to-end penetration testing solutions
  • Autor: Himanshu Sharma
  • Tytuł oryginału: Kali Linux - An Ethical Hacker's Cookbook. End-to-end penetration testing solutions
  • ISBN: 9781787120280, 9781787120280
  • Data wydania: 2017-10-17
  • Format: Ebook
  • Identyfikator pozycji: e_15r5
  • Wydawca: Packt Publishing