Millions of books in English, Spanish and other languages. Free UK delivery 

menu

0
  • argentina
  • chile
  • colombia
  • españa
  • méxico
  • perú
  • estados unidos
  • internacional
portada The Ultimate Kali Linux Book - Third Edition: Harness Nmap, Metaspolit, Aircrack-ng, and Empire for cutting-edge pentesting
Type
Physical Book
Language
English
Pages
828
Format
Paperback
Dimensions
23.5 x 19.1 x 4.2 cm
Weight
1.39 kg.
ISBN13
9781835085806
Edition No.
0003

The Ultimate Kali Linux Book - Third Edition: Harness Nmap, Metaspolit, Aircrack-ng, and Empire for cutting-edge pentesting

Glen D. Singh (Author) · Packt Publishing · Paperback

The Ultimate Kali Linux Book - Third Edition: Harness Nmap, Metaspolit, Aircrack-ng, and Empire for cutting-edge pentesting - Singh, Glen D.

New Book

£ 56.37

  • Condition: New
Origin: U.S.A. (Import costs included in the price)
It will be shipped from our warehouse between Tuesday, July 23 and Thursday, August 08.
You will receive it anywhere in United Kingdom between 1 and 3 business days after shipment.

Synopsis "The Ultimate Kali Linux Book - Third Edition: Harness Nmap, Metaspolit, Aircrack-ng, and Empire for cutting-edge pentesting"

Excel in penetration testing by delving into the latest ethical hacking tools and techniques from scratch Purchase of the print or Kindle book includes a free eBook in PDF format.Key FeaturesLearn to think like an adversary to strengthen your cyber defencesExecute sophisticated real-life penetration tests, uncovering vulnerabilities in enterprise networks that go beyond the surface levelSecurely manipulate environments using Kali Linux, ensuring you're fully equipped to safeguard your systems against real-world threatsBook DescriptionEmbark on an exciting journey into the world of Kali Linux - the central hub for advanced penetration testing. Honing your pentesting skills and exploiting vulnerabilities or conducting advanced penetration tests on wired and wireless enterprise networks, Kali Linux empowers cybersecurity professionals. In its latest third edition, this book goes further to guide you on how to setup your labs and explains breaches using enterprise networks. This book is designed for newcomers and those curious about penetration testing, this guide is your fast track to learning pentesting with Kali Linux 2024.x. Think of this book as your stepping stone into real-world situations that guides you through lab setups and core penetration testing concepts. As you progress in the book you'll explore the toolkit of vulnerability assessment tools in Kali Linux, where gathering information takes the spotlight. You'll learn how to find target systems, uncover device security issues, exploit network weaknesses, control operations, and even test web applications. The journey ends with understanding complex web application testing techniques, along with industry best practices. As you finish this captivating exploration of the Kali Linux book, you'll be ready to tackle advanced enterprise network testing - with newfound skills and confidence.What you will learnEstablish a firm foundation in ethical hackingInstall and configure Kali Linux 2024.1Build a penetration testing lab environment and perform vulnerability assessmentsUnderstand the various approaches a penetration tester can undertake for an assessmentGathering information from Open Source Intelligence (OSINT) data sourcesUse Nmap to discover security weakness on a target system on a networkImplement advanced wireless pentesting techniquesBecome well-versed with exploiting vulnerable web applicationsWho this book is forThis pentesting book is for students, trainers, cybersecurity professionals, cyber enthusiasts, network security professionals, ethical hackers, penetration testers, and security engineers. If you do not have any prior knowledge and are looking to become an expert in penetration testing using the Kali Linux, then this book is for you.Table of ContentsIntroduction to Ethical HackingBuilding a penetration testing labSetting up for Advanced Penetration Testing TechniquesPassive ReconnaissaceExploring Open Source IntelligenceActive ReconnaissancePerforming Vulnerability AssessmentsUnderstanding Network Penetration TestingPerforming Network Penetration TestingPost-Exploitation TechniquesDelving into Command and Control TacticsWorking with Active Directory AttacksAdvanced Active Directory AttacksAdvanced Wireless Penetration TestingSocial Engineering AttacksUnderstanding Website Application SecurityAdvanced Website Penetration Testing

Customers reviews

More customer reviews
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)

Frequently Asked Questions about the Book

All books in our catalog are Original.
The book is written in English.
The binding of this edition is Paperback.

Questions and Answers about the Book

Do you have a question about the book? Login to be able to add your own question.

Opinions about Bookdelivery

More customer reviews