Skip to content Skip to sidebar Skip to footer

[Download] Kali Linux - An Ethical Hacker's Cookbook: Practical recipes that combine strategies, attacks, and tools for advanced penetration testing, 2nd Edition by Himanshu Sharma ~ eBook PDF Kindle ePub Free

Kali Linux - An Ethical Hacker's Cookbook: Practical recipes that combine strategies, attacks, and tools for advanced penetration testing, 2nd Edition

📘 Read Now     📥 Download


Discover end-to-end penetration testing solutions to enhance your ethical hacking skillsKey FeaturesPractical recipes to conduct effective penetration testing using the latest version of Kali LinuxLeverage tools like Metasploit, Wireshark, Nmap, and more to detect vulnerabilities with easeConfidently perform networking and application attacks using task-oriented recipesBook DescriptionMany organizations have been affected by recent cyber events. At the current rate of hacking, it has become more important than ever to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2018.4 / 2019), in addition to covering the core functionalities. The book will get you off to a strong start by introducing you to the installation and configuration of Kali Linux, which will help you to perform your tests. You will also learn how to plan attack strategies and perform web application exploitation using tools such as Burp and JexBoss. As you progress, you will get to grips with performing network exploitation using Metasploit, Sparta, and Wireshark. The book will also help you delve into the technique of carrying out wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Later chapters will draw focus to the wide range of tools that help in forensics investigations and incident response mechanisms. As you wrap up the concluding chapters, you will learn to create an optimum quality pentest report.By the end of this book, you will be equipped with the knowledge you need to conduct advanced penetration testing, thanks to the book’s crisp and task-oriented recipes.What you will learnLearn how to install, set up and customize Kali for pentesting on multiple platformsPentest routers and embedded devicesGet insights into fiddling around with software-defined radioPwn and escalate through a corporate networkWrite good quality security reportsExplore digital forensics and memory analysis with Kali LinuxWho this book is forIf you are an IT security professional, pentester, or security analyst who wants to conduct advanced penetration testing techniques, then this book is for you. Basic knowledge of Kali Linux is assumed. Table of ContentsKali - An Introduction Gather Intel and Plan Attack StrategiesVulnerability Assessment: Poking for holesWeb App Exploitation: Beyond OWASP Top 10 Network Exploitation on Current ExploitationWireless Attacks: Getting Past aircrack-ngPassword Attacks: The Fault in Their StarsHave Shell, Now What ? Buffer OverflowsElementary, My Dear Watson - Digital ForensicsPlaying with Software Defined RadiosKali in your pocket-Nethunters and raspberriesWriting Reports

eBook details

  • Title: Kali Linux - An Ethical Hacker's Cookbook: Practical recipes that combine strategies, attacks, and tools for advanced penetration testing, 2nd Edition
  • Author : Himanshu Sharma
  • Release Date : *
  • Genre: Books,Computers & Technology,Operating Systems
  • Pages : * pages
  • Size : * KB

Free PDF Download "Kali Linux - An Ethical Hacker's Cookbook: Practical recipes that combine strategies, attacks, and tools for advanced penetration testing, 2nd Edition" Online ePub Kindle


Post a Comment for "[Download] Kali Linux - An Ethical Hacker's Cookbook: Practical recipes that combine strategies, attacks, and tools for advanced penetration testing, 2nd Edition by Himanshu Sharma ~ eBook PDF Kindle ePub Free"