Mastering Kali Linux for Advanced Penetration Testing

Robert W. Beggs

買這商品的人也買了...

商品描述

This book will make you an expert in Kali Linux penetration testing. It covers all the most advanced tools and techniques to reproduce the methods used by sophisticated hackers. Full of real-world examples – an indispensable manual.s

Overview

  • Conduct realistic and effective security tests on your network
  • Demonstrate how key data systems are stealthily exploited, and learn how to identify attacks against your own systems
  • Use hands-on techniques to take advantage of Kali Linux, the open source framework of security tools

In Detail

Mastering Kali Linux for Advanced Penetration Testing will teach you the kill chain perspective in assessing network security - from selecting the most effective tools, to rapidly compromising network security, to highlighting the techniques used to avoid detection.

This book will take you, as a tester, through the reconnaissance, exploitation, and post-exploitation activities used by penetration testers and hackers. After learning the hands-on techniques to perform an effective and covert attack, specific routes to the target will be examined, including bypassing physical security. You will also get to grips with concepts such as social engineering, attacking wireless networks, web services, and remote access connections. Finally, you will focus on the most vulnerable part of the network - directly attacking the end user.

This book will provide all the practical knowledge needed to test your network's security using a proven hacker's methodology.

What you will learn from this book

  • Employ the methods used by real hackers effectively, to ensure the most effective penetration testing of your network
  • Select and configure the most effective tools from Kali Linux to test network security
  • Employ stealth to avoid detection in the network being tested
  • Recognize when stealthy attacks are being used against your network
  • Exploit networks and data systems using wired and wireless networks as well as web services
  • Identify and download valuable data from target systems
  • Maintain access to compromised systems
  • Use social engineering to compromise the weakest part of the network -the end users

Approach

This book provides an overview of the kill chain approach to penetration testing, and then focuses on using Kali Linux to provide examples of how this methodology is applied in the real world. After describing the underlying concepts, step-by-step examples are provided that use selected tools to demonstrate the techniques.