Kali Linux - An Ethical Hacker's Cookbook

Kali Linux - An Ethical Hacker's Cookbook
Author :
Publisher : Packt Publishing Ltd
Total Pages : 376
Release :
ISBN-10 : 9781787120280
ISBN-13 : 1787120287
Rating : 4/5 (287 Downloads)

Book Synopsis Kali Linux - An Ethical Hacker's Cookbook by : Himanshu Sharma

Download or read book Kali Linux - An Ethical Hacker's Cookbook written by Himanshu Sharma and published by Packt Publishing Ltd. This book was released on 2017-10-17 with total page 376 pages. Available in PDF, EPUB and Kindle. Book excerpt: Over 120 recipes to perform advanced penetration testing with Kali Linux About This Book Practical recipes to conduct effective penetration testing using the powerful Kali Linux Leverage tools like Metasploit, Wireshark, Nmap, and many more to detect vulnerabilities with ease Confidently perform networking and application attacks using task-oriented recipes Who This Book Is For This book is aimed at IT security professionals, pentesters, and security analysts who have basic knowledge of Kali Linux and want to conduct advanced penetration testing techniques. What You Will Learn Installing, setting up and customizing Kali for pentesting on multiple platforms Pentesting routers and embedded devices Bug hunting 2017 Pwning and escalating through corporate network Buffer overflows 101 Auditing wireless networks Fiddling around with software-defned radio Hacking on the run with NetHunter Writing good quality reports In Detail With the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2016.2) according to your needs, and move on to core functionalities. This book will start with the installation and configuration of Kali Linux so that you can perform your tests. You will learn how to plan attack strategies and perform web application exploitation using tools such as Burp, and Jexboss. You will also learn how to perform network exploitation using Metasploit, Sparta, and Wireshark. Next, you will perform wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Lastly, you will learn how to create an optimum quality pentest report! By the end of this book, you will know how to conduct advanced penetration testing thanks to the book's crisp and task-oriented recipes. Style and approach This is a recipe-based book that allows you to venture into some of the most cutting-edge practices and techniques to perform penetration testing with Kali Linux.


Kali Linux - An Ethical Hacker's Cookbook Related Books

Kali Linux - An Ethical Hacker's Cookbook
Language: en
Pages: 376
Authors: Himanshu Sharma
Categories: Computers
Type: BOOK - Published: 2017-10-17 - Publisher: Packt Publishing Ltd

GET EBOOK

Over 120 recipes to perform advanced penetration testing with Kali Linux About This Book Practical recipes to conduct effective penetration testing using the po
Kali Linux Pentesting Cookbook
Language: en
Pages: 376
Authors: Himanshu Sharma
Categories: Computers
Type: BOOK - Published: 2017-10-16 - Publisher:

GET EBOOK

Over 120 recipes to perform advanced penetration testing with Kali LinuxAbout This Book* Practical recipes to conduct effective penetration testing using the po
Kali Linux - An Ethical Hacker's Cookbook
Language: en
Pages: 460
Authors: Himanshu Sharma
Categories: Computers
Type: BOOK - Published: 2019-03-29 - Publisher: Packt Publishing Ltd

GET EBOOK

Discover end-to-end penetration testing solutions to enhance your ethical hacking skills Key FeaturesPractical recipes to conduct effective penetration testing
Beginning Ethical Hacking with Kali Linux
Language: en
Pages: 426
Authors: Sanjib Sinha
Categories: Computers
Type: BOOK - Published: 2018-11-29 - Publisher: Apress

GET EBOOK

Get started in white-hat ethical hacking using Kali Linux. This book starts off by giving you an overview of security trends, where you will learn the OSI secur
The Ultimate Kali Linux Book
Language: en
Pages: 742
Authors: Glen D. Singh
Categories: Computers
Type: BOOK - Published: 2022-02-24 - Publisher: Packt Publishing Ltd

GET EBOOK

The most comprehensive guide to ethical hacking and penetration testing with Kali Linux, from beginner to professional Key Features Learn to compromise enterpri