Mastering Kali Linux for Advanced Penetration Testing - Second Edition: Secure your network with Kali Linux - the ultimate white hat hackers' toolkit - Softcover

9781787120235: Mastering Kali Linux for Advanced Penetration Testing - Second Edition: Secure your network with Kali Linux - the ultimate white hat hackers' toolkit
View all copies of this ISBN edition:
 
 

A practical guide to testing your network's security with Kali Linux, the preferred choice of penetration testers and hackers.

About This Book

  • Employ advanced pentesting techniques with Kali Linux to build highly-secured systems
  • Get to grips with various stealth techniques to remain undetected and defeat the latest defenses and follow proven approaches
  • Select and configure the most effective tools from Kali Linux to test network security and prepare your business against malicious threats and save costs

Who This Book Is For

Penetration Testers, IT professional or a security consultant who wants to maximize the success of your network testing using some of the advanced features of Kali Linux, then this book is for you.Some prior exposure to basics of penetration testing/ethical hacking would be helpful in making the most out of this title.

What You Will Learn

  • Select and configure the most effective tools from Kali Linux to test network security
  • Employ stealth to avoid detection in the network being tested
  • Recognize when stealth attacks are being used against your network
  • Exploit networks and data systems using wired and wireless networks as well as web services
  • Identify and download valuable data from target systems
  • Maintain access to compromised systems
  • Use social engineering to compromise the weakest part of the network―the end users

In Detail

This book will take you, as a tester or security practitioner through the journey of reconnaissance, vulnerability assessment, exploitation, and post-exploitation activities used by penetration testers and hackers.

We will start off by using a laboratory environment to validate tools and techniques, and using an application that supports a collaborative approach to penetration testing. Further we will get acquainted with passive reconnaissance with open source intelligence and active reconnaissance of the external and internal networks. We will also focus on how to select, use, customize, and interpret the results from a variety of different vulnerability scanners. Specific routes to the target will also be examined, including bypassing physical security and exfiltration of data using different techniques. You will also get to grips with concepts such as social engineering, attacking wireless networks, exploitation of web applications and remote access connections. Later you will learn the practical aspects of attacking user client systems by backdooring executable files. You will focus on the most vulnerable part of the network―directly and bypassing the controls, attacking the end user and maintaining persistence access through social media.

You will also explore approaches to carrying out advanced penetration testing in tightly secured environments, and the book's hands-on approach will help you understand everything you need to know during a Red teaming exercise or penetration testing

Style and approach

An advanced level tutorial that follows a practical approach and proven methods to maintain top notch security of your networks.

"synopsis" may belong to another edition of this title.

About the Author:

Vijay Kumar Velu is a passionate information security practitioner, author, speaker, and blogger. He is currently working as associate director in one of the Big4 based in Malaysia. He has more than 11 years of IT industry experience, is a licensed penetration tester, and has specialized in providing technical solutions to a variety of cyber problems, ranging from simple security configuration reviews to cyber threat intelligence and incident response. He also holds multiple security qualifications, including Certified Ethical Hacker, EC-council Certified Security Analyst, and Computer Hacking Forensics Investigator.

Vijay has been invited to speak at the National Cyber Security Summit (NCSS), Indian Cyber Conference (InCyCon), Open Cloud Conference, and other ethical hacking conferences held in India, and he has also delivered multiple guest lectures and training on the importance of information security at various business schools in India.

He has authored a book entitled Mobile Application Penetration Testing, and also reviewed Learning Android Forensics, Packt Publishing.

For the information security community, Vijay serves as a member of the board in Kuala Lumpur for Cloud Security Alliance (CSA) and the chair member of the National Cyber Defense and Research Center (NCDRC) in India. Outside work, he enjoys playing music and doing charity.

Vijay is an early adopter of technology and always listens to any crazy ideas-so if you have an innovative idea, product, or service, do not hesitate to drop him a line.

"About this title" may belong to another edition of this title.

  • PublisherPackt Publishing
  • Publication date2017
  • ISBN 10 1787120236
  • ISBN 13 9781787120235
  • BindingPaperback
  • Edition number2
  • Number of pages510
  • Rating

Top Search Results from the AbeBooks Marketplace

Stock Image

Velu, Vijay Kumar
Published by Packt Publishing (2017)
ISBN 10: 1787120236 ISBN 13: 9781787120235
New Softcover Quantity: 1
Seller:
LibraryMercantile
(Humble, TX, U.S.A.)

Book Description Condition: new. Seller Inventory # newMercantile_1787120236

More information about this seller | Contact seller

Buy New
US$ 47.93
Convert currency

Add to Basket

Shipping: US$ 3.00
Within U.S.A.
Destination, rates & speeds
Stock Image

Velu, Vijay Kumar
Published by Packt Publishing (2017)
ISBN 10: 1787120236 ISBN 13: 9781787120235
New Softcover Quantity: 1
Seller:
Front Cover Books
(Denver, CO, U.S.A.)

Book Description Condition: new. Seller Inventory # FrontCover1787120236

More information about this seller | Contact seller

Buy New
US$ 47.54
Convert currency

Add to Basket

Shipping: US$ 4.30
Within U.S.A.
Destination, rates & speeds
Stock Image

Velu, Vijay Kumar
Published by Packt Publishing (2017)
ISBN 10: 1787120236 ISBN 13: 9781787120235
New Paperback Quantity: 1
Seller:
Wizard Books
(Long Beach, CA, U.S.A.)

Book Description Paperback. Condition: new. New. Seller Inventory # Wizard1787120236

More information about this seller | Contact seller

Buy New
US$ 48.36
Convert currency

Add to Basket

Shipping: US$ 3.50
Within U.S.A.
Destination, rates & speeds
Stock Image

Velu, Vijay Kumar
Published by Packt Publishing (2017)
ISBN 10: 1787120236 ISBN 13: 9781787120235
New Paperback Quantity: 1
Seller:
Big Bill's Books
(Wimberley, TX, U.S.A.)

Book Description Paperback. Condition: new. Brand New Copy. Seller Inventory # BBB_new1787120236

More information about this seller | Contact seller

Buy New
US$ 48.86
Convert currency

Add to Basket

Shipping: US$ 3.00
Within U.S.A.
Destination, rates & speeds
Seller Image

Velu, Vijay Kumar
Published by Packt Publishing 6/30/2017 (2017)
ISBN 10: 1787120236 ISBN 13: 9781787120235
New Paperback or Softback Quantity: 5
Seller:
BargainBookStores
(Grand Rapids, MI, U.S.A.)

Book Description Paperback or Softback. Condition: New. Mastering Kali Linux for Advanced Penetration Testing - Second Edition: Secure your network with Kali Linux - the ultimate white hat hackers' toolkit 1.91. Book. Seller Inventory # BBS-9781787120235

More information about this seller | Contact seller

Buy New
US$ 53.65
Convert currency

Add to Basket

Shipping: FREE
Within U.S.A.
Destination, rates & speeds
Seller Image

Velu, Vijay Kumar
Published by Packt Publishing (2017)
ISBN 10: 1787120236 ISBN 13: 9781787120235
New Softcover Quantity: 5
Seller:
GreatBookPrices
(Columbia, MD, U.S.A.)

Book Description Condition: New. Seller Inventory # 29701741-n

More information about this seller | Contact seller

Buy New
US$ 51.01
Convert currency

Add to Basket

Shipping: US$ 2.64
Within U.S.A.
Destination, rates & speeds
Stock Image

Velu, Vijay Kumar
Published by Packt Publishing (2017)
ISBN 10: 1787120236 ISBN 13: 9781787120235
New Paperback Quantity: 1
Seller:
GoldenWavesOfBooks
(Fayetteville, TX, U.S.A.)

Book Description Paperback. Condition: new. New. Fast Shipping and good customer service. Seller Inventory # Holz_New_1787120236

More information about this seller | Contact seller

Buy New
US$ 50.43
Convert currency

Add to Basket

Shipping: US$ 4.00
Within U.S.A.
Destination, rates & speeds
Stock Image

Velu, Vijay Kumar
Published by Packt Publishing (2017)
ISBN 10: 1787120236 ISBN 13: 9781787120235
New Softcover Quantity: > 20
Seller:
Lucky's Textbooks
(Dallas, TX, U.S.A.)

Book Description Condition: New. Seller Inventory # ABLIING23Mar2912160176785

More information about this seller | Contact seller

Buy New
US$ 50.95
Convert currency

Add to Basket

Shipping: US$ 3.99
Within U.S.A.
Destination, rates & speeds
Stock Image

Velu, Vijay Kumar
Published by Packt Publishing (2017)
ISBN 10: 1787120236 ISBN 13: 9781787120235
New Softcover Quantity: > 20
Seller:
California Books
(Miami, FL, U.S.A.)

Book Description Condition: New. Seller Inventory # I-9781787120235

More information about this seller | Contact seller

Buy New
US$ 60.00
Convert currency

Add to Basket

Shipping: FREE
Within U.S.A.
Destination, rates & speeds
Stock Image

Velu, Vijay Kumar
Published by Packt Publishing (2017)
ISBN 10: 1787120236 ISBN 13: 9781787120235
New Paperback Quantity: 1
Seller:
GoldBooks
(Denver, CO, U.S.A.)

Book Description Paperback. Condition: new. New Copy. Customer Service Guaranteed. Seller Inventory # think1787120236

More information about this seller | Contact seller

Buy New
US$ 56.10
Convert currency

Add to Basket

Shipping: US$ 4.25
Within U.S.A.
Destination, rates & speeds

There are more copies of this book

View all search results for this book