• Complain

Vijay Kumar Velu - Mastering Kali Linux for Advanced Penetration Testing: Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite, 4th Edition

Here you can read online Vijay Kumar Velu - Mastering Kali Linux for Advanced Penetration Testing: Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite, 4th Edition full text of the book (entire story) in english for free. Download pdf and epub, get meaning, cover and reviews about this ebook. year: 2022, publisher: Packt Publishing, genre: Computer. Description of the work, (preface) as well as reviews are available. Best literature library LitArk.com created for fans of good reading and offers a wide selection of genres:

Romance novel Science fiction Adventure Detective Science History Home and family Prose Art Politics Computer Non-fiction Religion Business Children Humor

Choose a favorite category and find really read worthwhile books. Enjoy immersion in the world of imagination, feel the emotions of the characters or learn something new for yourself, make an fascinating discovery.

Vijay Kumar Velu Mastering Kali Linux for Advanced Penetration Testing: Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite, 4th Edition
  • Book:
    Mastering Kali Linux for Advanced Penetration Testing: Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite, 4th Edition
  • Author:
  • Publisher:
    Packt Publishing
  • Genre:
  • Year:
    2022
  • Rating:
    4 / 5
  • Favourites:
    Add to favourites
  • Your mark:
    • 80
    • 1
    • 2
    • 3
    • 4
    • 5

Mastering Kali Linux for Advanced Penetration Testing: Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite, 4th Edition: summary, description and annotation

We offer to read an annotation, description, summary or preface (depends on what the author of the book "Mastering Kali Linux for Advanced Penetration Testing: Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite, 4th Edition" wrote himself). If you haven't found the necessary information about the book — write in the comments, we will try to find it.

Master key approaches used by real attackers to perform advanced pentesting in tightly secured infrastructure, cloud and virtualized environments, and devices, and learn the latest phishing and hacking techniques

Key Features
  • Explore red teaming and play the hackers game to proactively defend your infrastructure
  • Use OSINT, Google dorks, Nmap, recon-nag, and other tools for passive and active reconnaissance
  • Learn about the latest email, Wi-Fi, and mobile-based phishing techniques
Book Description

Remote working has given hackers plenty of opportunities as more confidential information is shared over the internet than ever before. In this new edition of Mastering Kali Linux for Advanced Penetration Testing, youll learn an offensive approach to enhance your penetration testing skills by testing the sophisticated tactics employed by real hackers. Youll go through laboratory integration to cloud services so that you learn another dimension of exploitation that is typically forgotten during a penetration test. Youll explore different ways of installing and running Kali Linux in a VM and containerized environment and deploying vulnerable cloud services on AWS using containers, exploiting misconfigured S3 buckets to gain access to EC2 instances.

This book delves into passive and active reconnaissance, from obtaining user information to large-scale port scanning. Building on this, different vulnerability assessments are explored, including threat modeling. See how hackers use lateral movement, privilege escalation, and command and control (C2) on compromised systems.

By the end of this book, youll have explored many advanced pentesting approaches and hacking techniques employed on networks, IoT, embedded peripheral devices, and radio frequencies.

What you will learn
  • Exploit networks using wired/wireless networks, cloud infrastructure, and web services
  • Learn embedded peripheral device, Bluetooth, RFID, and IoT hacking techniques
  • Master the art of bypassing traditional antivirus and endpoint detection and response (EDR) tools
  • Test for data system exploits using Metasploit, PowerShell Empire, and CrackMapExec
  • Perform cloud security vulnerability assessment and exploitation of security misconfigurations
  • Use bettercap and Wireshark for network sniffing
  • Implement complex attacks with Metasploit, Burp Suite, and OWASP ZAP
Who this book is for

This fourth edition is for security analysts, pentesters, ethical hackers, red team operators, and security consultants wanting to learn and optimize infrastructure/application/cloud security using advanced Kali Linux features. Prior penetration testing experience and basic knowledge of ethical hacking will help you make the most of this book.

Table of Contents
  1. Goal-Based Penetration Testing
  2. Open-Source Intelligence and Passive Reconnaissance
  3. Active Reconnaissance of External and Internal Networks
  4. Vulnerability Assessment
  5. Advanced Social Engineering and Physical Security
  6. Wireless and Bluetooth Attacks
  7. Exploiting Web-Based Applications
  8. Cloud Security Exploitation
  9. Bypassing Security Controls
  10. Exploitation
  11. Action on the Objective and Lateral Movement
  12. Privilege Escalations
  13. Command and Control
  14. Embedded Devices and RFID Hacking

Vijay Kumar Velu: author's other books


Who wrote Mastering Kali Linux for Advanced Penetration Testing: Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite, 4th Edition? Find out the surname, the name of the author of the book and a list of all author's works by series.

Mastering Kali Linux for Advanced Penetration Testing: Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite, 4th Edition — read online for free the complete book (whole text) full work

Below is the text of the book, divided by pages. System saving the place of the last page read, allows you to conveniently read the book "Mastering Kali Linux for Advanced Penetration Testing: Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite, 4th Edition" online for free, without having to search again every time where you left off. Put a bookmark, and you can go to the page where you finished reading at any time.

Light

Font size:

Reset

Interval:

Bookmark:

Make
Mastering Kali Linux for Advanced Penetration Testing Fourth Edition Apply a - photo 1

Mastering Kali Linux for Advanced Penetration Testing

Fourth Edition

Apply a proactive approach to secure your cyber infrastructure and enhance your pentesting skills

Vijay Kumar Velu

BIRMINGHAMMUMBAI Mastering Kali Linux for Advanced Penetration Testing Fourth - photo 2

BIRMINGHAMMUMBAI

Mastering Kali Linux for Advanced Penetration Testing

Fourth Edition

Copyright 2022 Packt Publishing

All rights reserved. No part of this book may be reproduced, stored in a retrieval system, or transmitted in any form or by any means, without the prior written permission of the publisher, except in the case of brief quotations embedded in critical articles or reviews.

Every effort has been made in the preparation of this book to ensure the accuracy of the information presented. However, the information contained in this book is sold without warranty, either express or implied. Neither the author, nor Packt Publishing or its dealers and distributors, will be held liable for any damages caused or alleged to have been caused directly or indirectly by this book.

Packt Publishing has endeavored to provide trademark information about all of the companies and products mentioned in this book by the appropriate use of capitals. However, Packt Publishing cannot guarantee the accuracy of this information.

Producer: Dr. Shailesh Jain

Acquisition Editor Peer Reviews: Saby Dsilva

Project Editor: Amisha Vathare

Content Development Editor: Bhavesh Amin

Copy Editor: Safis Editor

Technical Editor: Aditya Sawant

Proofreader: Safis Editor

Indexer: Pratik Shirodkar

Presentation Designer: Ganesh Bhadwalkar

First published: June 2014

Second edition: June 2017

Third edition: January 2019

Fourth edition: February 2022

Production reference: 2240222

Published by Packt Publishing Ltd.

Livery Place

35 Livery Street

Birmingham

B3 2PB, UK.

ISBN 978-1-80181-977-0

www.packt.com

Contributors
About the author

Vijay Kumar Velu is a passionate information security practitioner, author, speaker, investor, and blogger, currently based in London. He has over 16 years of IT industry experience, is a licensed penetration tester, and specializes in offensive security and digital forensics incident response.

He is the author of Mastering Kali Linux for Advanced Penetration Testing Second and Third Editions, and Mobile Application Penetration Testing. Outside of work, he enjoys playing music and doing charity work. He holds multiple security qualifications, including CEH, ECSA, and CHFI.

I would like to dedicate this book to the open-source community and all security enthusiasts. I would like to thank my family, friends (Hackerz), and mentors. Special thanks to the Packt publishing team for all the support that they provided throughout the journey of this book and my colleagues, Brad and Rich, for their extended support.

About the reviewer

Glen D. Singh is a cybersecurity instructor and an InfoSec author. His areas of expertise are cybersecurity operations, offensive security tactics, and enterprise networking. He holds many certifications, including CEH, CHFI, PAWSP, and 3xCCNA (in CyberOps, Security, and Routing and Switching).

Glen loves teaching and mentoring others and sharing his wealth of knowledge and experience as an author. He has written many books that focus on vulnerability discovery and exploitation, threat detection, intrusion analysis, incident response (IR), implementing security solutions, and enterprise networking. As an aspiring game-changer, Glen is passionate about increasing cybersecurity awareness in his homeland, Trinidad and Tobago.

I would like to thank Divya Mudaliar and Saby Dsilva for having me as part of this project, Amisha Vathare for her continuous support during this journey, and the wonderful people at Packt Publishing. Thank you everyone!

Preface

This book is about the use of Kali Linux in performing penetration tests against networks, systems, and applications. A penetration test simulates an attack against a network or a system by a malicious outsider or insider. Unlike a vulnerability assessment, penetration testing is designed to include the exploitation phase. Therefore, it proves that the exploit is present and that the system is at risk of being compromised if not acted upon.

Throughout this book, we will refer to penetration testers, attackers, pentesters, and hackers interchangeably as they use the same techniques and tools to assess the security of networks and data systems. The only difference between them is their end objectiveinfiltrating a secure data network or a data breach.

Readers must be aware that it is illegal to knowingly/intentionally scan or access a protected computer or network without explicit approval.

In short, this book will take you through a journey of a penetration tester with many proven techniques to defeat the latest defenses on a network using Kali Linux. From selecting the most effective tools, to rapidly compromising network security to highlighting the techniques used to avoid detection.

Who this book is for

If youre a penetration tester, IT professional, or security consultant who wants to maximize the success of your network testing using some of the advanced features of Kali Linux, then this book is for you. Some prior exposure to the basics of penetration testing/ethical hacking would be helpful to get the most out of this title.

What this book covers

Chapter 1, Goal-Based Penetration Testing, introduces a functional outline based on the penetration testing methodology that will be used throughout the book. It ensures that a coherent and comprehensive approach to penetration testing will be followed.

Chapter 2, Open-Source Intelligence and Passive Reconnaissance, provides a background on how to gather information about a target using publicly available sources and the tools that can simplify reconnaissance and information management.

Chapter 3, Active Reconnaissance of External and Internal Networks, introduces the reader to stealthy approaches that can be used to gain information about the target, especially the information that identifies vulnerabilities, which could be exploited.

Chapter 4, Vulnerability Assessment, teaches you the semi-automated process of scanning a network and its devices to locate systems that are vulnerable to attack and compromise and the process of taking all reconnaissance and vulnerability scan information, assessing it, and then creating a map to guide the penetration testing process.

Chapter 5, Advanced Social Engineering and Physical Security, shows you why being able to physically access a system or interact with the humans who manage it provides the most successful route to exploitation.

Chapter 6, Wireless and Bluetooth Attacks, provides a brief explanation of wireless and Bluetooth technologies and focuses on the common techniques used to compromise these networks by bypassing security.

Chapter 7, Exploiting Web-Based Applications, provides a brief overview of one of the most complex delivery phases to secure: web-based applications that are exposed to the public internet.

Next page
Light

Font size:

Reset

Interval:

Bookmark:

Make

Similar books «Mastering Kali Linux for Advanced Penetration Testing: Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite, 4th Edition»

Look at similar books to Mastering Kali Linux for Advanced Penetration Testing: Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite, 4th Edition. We have selected literature similar in name and meaning in the hope of providing readers with more options to find new, interesting, not yet read works.


Reviews about «Mastering Kali Linux for Advanced Penetration Testing: Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite, 4th Edition»

Discussion, reviews of the book Mastering Kali Linux for Advanced Penetration Testing: Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite, 4th Edition and just readers' own opinions. Leave your comments, write what you think about the work, its meaning or the main characters. Specify what exactly you liked and what you didn't like, and why you think so.