Mastering Kali Linux for Advanced Penetration Testing: Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite
Mastering Kali Linux for Advanced Penetration Testing: Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite
YOU SAVE £10.96
- Condition: Brand new
- UK Delivery times: Usually arrives within 2 - 3 working days
- UK Shipping: Fee starts at £2.39. Subject to product weight & dimension
- More about Mastering Kali Linux for Advanced Penetration Testing: Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite
This book provides a comprehensive guide to mastering Kali Linux for advanced penetration testing, covering offensive techniques and tools used by real attackers. It covers topics such as reconnaissance, vulnerability assessment, exploitation, and cloud security, and is designed for security analysts, pentesters, ethical hackers, and red team operators.
Format: Paperback / softback
Length: 572 pages
Publication date: 28 February 2022
Publisher: Packt Publishing Limited
Mastering Kali Linux for Advanced Penetration Testing is a comprehensive guide that empowers readers to enhance their penetration testing skills by employing offensive tactics used by real hackers. This book delves into various aspects of advanced pentesting, including laboratory integration with cloud services, exploration of different installation and deployment methods of Kali Linux in virtualized and containerized environments, and the exploitation of vulnerable cloud services on AWS.
The book begins by introducing the concept of red teaming and playing the hackers game, which serves as a proactive defense mechanism against cyber threats. Readers are taught how to use OSINT, Google dorks, Nmap, recon-nag, and other tools for passive and active reconnaissance, enabling them to gather valuable information about their target infrastructure.
In the next chapter, the book focuses on the latest email, Wi-Fi, and mobile-based phishing techniques, providing readers with the knowledge and tools to identify and exploit vulnerabilities in these communication channels. Readers learn how to craft convincing phishing emails, set up rogue Wi-Fi access points, and exploit vulnerabilities in mobile applications to gain unauthorized access.
The third chapter delves into the realm of vulnerability assessments, including threat modeling. Readers are introduced to various vulnerability assessment tools and methodologies, such as Nessus, Metasploit, and Burp Suite, and learn how to identify and exploit vulnerabilities in systems. The book also covers the concept of lateral movement, privilege escalation, and command and control (C2) on compromised systems, providing readers with the skills to escalate their privileges and take control of targeted systems.
The fourth chapter explores advanced pentesting approaches and hacking techniques employed on networks, IoT, embedded peripheral devices, and radio frequencies. Readers are taught how to exploit vulnerabilities in these systems, including network segmentation, port scanning, and reverse engineering. The book also covers the use of tools such as Wireshark, Metasploit, and Burp Suite to analyze network traffic and identify vulnerabilities.
Throughout the book, real-world examples and case studies are provided to illustrate the practical application of the techniques discussed. Readers are encouraged to participate in hands-on exercises and lab exercises to reinforce their learning and gain hands-on experience with the tools and techniques covered.
By the end of Mastering Kali Linux for Advanced Penetration Testing, readers will have gained a deep understanding of advanced pentesting approaches and hacking techniques. They will be equipped with the skills to identify and exploit vulnerabilities in networks, IoT, embedded peripheral devices, and radio frequencies, and will be well-prepared to defend against cyber threats in today's complex and evolving cybersecurity landscape.
Whether you are a security professional, penetration tester, or cybersecurity enthusiast, this book is a valuable resource for anyone seeking to enhance their offensive skills and stay ahead of the curve.
Weight: 1058g
Dimension: 189 x 236 x 34 (mm)
ISBN-13: 9781801819770
Edition number: 4 Revised edition
This item can be found in:
UK and International shipping information
UK and International shipping information
UK Delivery and returns information:
- Delivery within 2 - 3 days when ordering in the UK.
- Shipping fee for UK customers from £2.39. Fully tracked shipping service available.
- Returns policy: Return within 30 days of receipt for full refund.
International deliveries:
Shulph Ink now ships to Australia, Belgium, Canada, France, Germany, Ireland, Italy, India, Luxembourg Saudi Arabia, Singapore, Spain, Netherlands, New Zealand, United Arab Emirates, United States of America.
- Delivery times: within 5 - 10 days for international orders.
- Shipping fee: charges vary for overseas orders. Only tracked services are available for most international orders. Some countries have untracked shipping options.
- Customs charges: If ordering to addresses outside the United Kingdom, you may or may not incur additional customs and duties fees during local delivery.