Tags
Language
Tags
May 2024
Su Mo Tu We Th Fr Sa
28 29 30 1 2 3 4
5 6 7 8 9 10 11
12 13 14 15 16 17 18
19 20 21 22 23 24 25
26 27 28 29 30 31 1

Mastering Kali Linux for Advanced Penetration Testing, 4th Edition

Posted By: yoyoloit
Mastering Kali Linux for Advanced Penetration Testing, 4th Edition

Mastering Kali Linux for Advanced Penetration
by Vijay Kumar Velu

English | 2022 | ISBN: ‎ 1801819777 | 573 pages | True PDF EPUB | 165.73 MB

Master key approaches used by real attackers to perform advanced pentesting in tightly secured infrastructure, cloud environments, and applications, and become familiar with the latest hacking techniques
Key Features

Master advanced pentesting tactics and techniques with Kali Linux to build highly secure systems
Leverage Kali Linux to penetrate modern infrastructures and avoid detection
Explore red teaming and play the hackers game to proactively defend your infrastructure

Book Description

COVID-19 has changed the way we live and work. Remote working has given hackers plenty of opportunities as more confidential information is shared over the internet than ever before. In this new edition of Mastering Kali Linux for Advanced Penetration Testing, you will learn an offensive approach to enhance your penetration testing skills by becoming aware of the tactics employed by real attackers. You will be introduced to laboratory integration to cloud services so that you learn another dimension of exploitation that is typically forgotten during a penetration test.

Gathering all possible information on a target is pivotal for a penetration tester. This book covers the principles of passive and active reconnaissance, from obtaining user information to large-scale port scanning. Building on reconnaissance, different vulnerability assessments are explored, including threat modeling. You'll also learn about COVID-19 pandemic-specific cyber failures and understand the cyber risks involved with working from home.

By the end of this Kali Linux book, you will have explored approaches for performing advanced pentesting in tightly secured infrastructure, cloud environments, and applications and hacking techniques employed on IoT, embedded peripheral devices, and radio frequencies.
What you will learn

Exploit networks using wired/wireless networks, cloud infrastructure, and web services
Learn embedded peripheral device, radio frequency, and IoT hacking techniques
Master the art of bypassing traditional antivirus and endpoint detection and response (EDR) tools
Test for data system exploits using Metasploit, PowerShell Empire, and CrackMapExec
Perform cloud security vulnerability assessment and exploitation of security misconfiguration
Take your physical security testing to the next level with RFID/Bluetooth hacking and learn how to clone identity cards

Who this book is for

This fourth edition is for security analysts, pentesters, ethical hackers, red team operators, and security consultants wanting to learn and optimize infrastructure/application/cloud security using advanced Kali Linux features. Prior penetration testing experience and basic knowledge of ethical hacking will help you make the most of this book.