Kali Linux 2 Assuring Security by Penetration Testing - Third Edition

Gerard Johansen, Lee Allen, Tedi Heriyanto, Shakeel Ali

買這商品的人也買了...

商品描述

Achieve the gold standard in penetration testing with Kali using this masterpiece, now in its third edition!

About This Book

  • Get a rock-solid insight into penetration testing techniques and test your corporate network against threats like never before
  • Formulate your pentesting strategies by relying on the most up-to-date and feature-rich Kali version in town―Kali Linux 2 (aka Sana).
  • Experience this journey with new cutting-edge wireless penetration tools and a variety of new features to make your pentesting experience smoother

Who This Book Is For

If you are an IT security professional or a student with basic knowledge of Unix/Linux operating systems, including an awareness of information security factors, and you want to use Kali Linux for penetration testing, this book is for you.

What You Will Learn

  • Find out to download and install your own copy of Kali Linux
  • Properly scope and conduct the initial stages of a penetration test
  • Conduct reconnaissance and enumeration of target networks
  • Exploit and gain a foothold on a target system or network
  • Obtain and crack passwords
  • Use the Kali Linux NetHunter install to conduct wireless penetration testing
  • Create proper penetration testing reports

In Detail

Kali Linux is a comprehensive penetration testing platform with advanced tools to identify, detect, and exploit the vulnerabilities uncovered in the target network environment. With Kali Linux, you can apply appropriate testing methodology with defined business objectives and a scheduled test plan, resulting in a successful penetration testing project engagement.

Kali Linux – Assuring Security by Penetration Testing is a fully focused, structured book providing guidance on developing practical penetration testing skills by demonstrating cutting-edge hacker tools and techniques with a coherent, step-by-step approach. This book offers you all of the essential lab preparation and testing procedures that reflect real-world attack scenarios from a business perspective, in today's digital age.

Style and approach

This practical guide will showcase penetration testing through cutting-edge tools and techniques using a coherent, step-by-step approach.

商品描述(中文翻譯)

以Kali為基礎,透過這本第三版的傑作,達到滲透測試的黃金標準!

關於本書
- 以前所未有的方式,深入了解滲透測試技術,並對企業網絡進行全面的威脅測試。
- 依賴於最新且功能豐富的Kali版本 - Kali Linux 2(又稱Sana),制定您的滲透測試策略。
- 透過全新的尖端無線滲透工具和各種新功能,讓您的滲透測試體驗更加順暢。

本書適合對Unix/Linux操作系統具有基本知識(包括對信息安全因素的認識)的IT安全專業人員或學生,並希望使用Kali Linux進行滲透測試。

您將學到以下內容:
- 下載並安裝自己的Kali Linux。
- 正確範圍和執行滲透測試的初始階段。
- 對目標網絡進行偵察和列舉。
- 利用漏洞獲取並佔領目標系統或網絡。
- 獲取並破解密碼。
- 使用Kali Linux NetHunter進行無線滲透測試。
- 創建適當的滲透測試報告。

Kali Linux是一個全面的滲透測試平台,具有先進的工具,可識別、檢測和利用目標網絡環境中的漏洞。使用Kali Linux,您可以應用適當的測試方法論,並制定明確的業務目標和計劃,從而實現成功的滲透測試項目。

《Kali Linux - 透過滲透測試確保安全》是一本完全專注、結構化的書籍,通過一個有邏輯、逐步的方法,展示了開發實用滲透測試技能的指導,並演示了最先進的黑客工具和技術。本書提供了所有必要的實驗室準備和測試程序,以從商業角度反映當今數字時代的實際攻擊場景。

風格和方法
本實用指南將展示如何使用一個有邏輯、逐步的方法,通過尖端工具和技術進行滲透測試。