Mastering Kali Linux for Advanced Penetration Testing
eBook - ePub

Mastering Kali Linux for Advanced Penetration Testing

  1. 572 pages
  2. English
  3. ePUB (mobile friendly)
  4. Available on iOS & Android
eBook - ePub

Mastering Kali Linux for Advanced Penetration Testing

Book details
Book preview
Table of contents
Citations

About This Book

Master key approaches used by real attackers to perform advanced pentesting in tightly secured infrastructure, cloud and virtualized environments, and devices, and learn the latest phishing and hacking techniquesKey Features• Explore red teaming and play the hackers game to proactively defend your infrastructure• Use OSINT, Google dorks, Nmap, recon-nag, and other tools for passive and active reconnaissance• Learn about the latest email, Wi-Fi, and mobile-based phishing techniquesBook DescriptionRemote working has given hackers plenty of opportunities as more confidential information is shared over the internet than ever before. In this new edition of Mastering Kali Linux for Advanced Penetration Testing, you'll learn an offensive approach to enhance your penetration testing skills by testing the sophisticated tactics employed by real hackers. You'll go through laboratory integration to cloud services so that you learn another dimension of exploitation that is typically forgotten during a penetration test. You'll explore different ways of installing and running Kali Linux in a VM and containerized environment and deploying vulnerable cloud services on AWS using containers, exploiting misconfigured S3 buckets to gain access to EC2 instances.This book delves into passive and active reconnaissance, from obtaining user information to large-scale port scanning. Building on this, different vulnerability assessments are explored, including threat modeling. See how hackers use lateral movement, privilege escalation, and command and control (C2) on compromised systems.By the end of this book, you'll have explored many advanced pentesting approaches and hacking techniques employed on networks, IoT, embedded peripheral devices, and radio frequencies.What you will learn• Exploit networks using wired/wireless networks, cloud infrastructure, and web services• Learn embedded peripheral device, Bluetooth, RFID, and IoT hacking techniques• Master the art of bypassing traditional antivirus and endpoint detection and response (EDR) tools• Test for data system exploits using Metasploit, PowerShell Empire, and CrackMapExec• Perform cloud security vulnerability assessment and exploitation of security misconfigurations• Use bettercap and Wireshark for network sniffing• Implement complex attacks with Metasploit, Burp Suite, and OWASP ZAPWho this book is forThis fourth edition is for security analysts, pentesters, ethical hackers, red team operators, and security consultants wanting to learn and optimize infrastructure/application/cloud security using advanced Kali Linux features. Prior penetration testing experience and basic knowledge of ethical hacking will help you make the most of this book.

Frequently asked questions

Simply head over to the account section in settings and click on “Cancel Subscription” - it’s as simple as that. After you cancel, your membership will stay active for the remainder of the time you’ve paid for. Learn more here.
At the moment all of our mobile-responsive ePub books are available to download via the app. Most of our PDFs are also available to download and we're working on making the final remaining ones downloadable now. Learn more here.
Both plans give you full access to the library and all of Perlego’s features. The only differences are the price and subscription period: With the annual plan you’ll save around 30% compared to 12 months on the monthly plan.
We are an online textbook subscription service, where you can get access to an entire online library for less than the price of a single book per month. With over 1 million books across 1000+ topics, we’ve got you covered! Learn more here.
Look out for the read-aloud symbol on your next book to see if you can listen to it. The read-aloud tool reads text aloud for you, highlighting the text as it is being read. You can pause it, speed it up and slow it down. Learn more here.
Yes, you can access Mastering Kali Linux for Advanced Penetration Testing by Vijay Kumar Velu in PDF and/or ePUB format, as well as other popular books in Computer Science & Cyber Security. We have over one million books available in our catalogue for you to explore.

Information

Year
2022
ISBN
9781801812672
Edition
4

Index

Symbols
0-day vulnerabilities
reference link 141
A
Access Control Lists (ACLs) 124
Access Point (AP) 212
access rights
escalating, in Active Directory 452-458
acknowledge (ACK) 91
Active Directory 35
access rights, escalating 452-458
active directory domain servers
reconnaissance 128
active fingerprinting 113
active services
determining 114, 115
activities, on compromised local system 401
additional accounts
creating 406, 407
administrative privileges
escalating, to system level 436
advanced access credentials
gaining 402
Advanced Persistent Threats (APTs) 81
Amazon CloudFront
using, for C2 487-492
Amazon Machine Interface (AMI) 17
Amazon Web Services (AWS) 17
Android (non-rooted phones)
Kali Linux, installing 27, 28
antivirus
bypassing, with files 337, 338
Shellter, using 344-347
Veil framework, using 338-343
application exploitation
in EC2 instance 298, 299, 306-310
application-level controls
bypassing 331
past client-side firewalls, tunneling with SSH 332
Application Programming Interface (API) 243, 365
application-specific attacks 262
brute-forcing, access credentials 262
ARP
broadcasting 120
attack
escalating, with DNS redirection 196, 197
evidence, hiding 496, 497, 498
attacker’s URL
obfuscating 195
attack tree approach 166
AWS Cloud
Kali Linux, installing 17...

Table of contents

  1. Preface
  2. Goal-Based Penetration Testing
  3. Open-Source Intelligence and Passive Reconnaissance
  4. Active Reconnaissance of External and Internal Networks
  5. Vulnerability Assessment
  6. Advanced Social Engineering and Physical Security
  7. Wireless and Bluetooth Attacks
  8. Exploiting Web-Based Applications
  9. Cloud Security Exploitation
  10. Bypassing Security Controls
  11. Exploitation
  12. Action on the Objective and Lateral Movement
  13. Privilege Escalations
  14. Command and Control
  15. Embedded Devices and RFID Hacking
  16. Other Books You May Enjoy
  17. Index