Kali Linux - An Ethical Hacker's Cookbook
eBook - ePub

Kali Linux - An Ethical Hacker's Cookbook

  1. 376 pages
  2. English
  3. ePUB (mobile friendly)
  4. Available on iOS & Android
eBook - ePub

Kali Linux - An Ethical Hacker's Cookbook

Book details
Table of contents
Citations

About This Book

Over 120 recipes to perform advanced penetration testing with Kali Linux

Key Features

  • Practical recipes to conduct effective penetration testing using the powerful Kali Linux
  • Leverage tools like Metasploit, Wireshark, Nmap, and many more to detect vulnerabilities with ease
  • Confidently perform networking and application attacks using task-oriented recipes

Book Description

With the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2016.2) according to your needs, and move on to core functionalities. This book will start with the installation and configuration of Kali Linux so that you can perform your tests. You will learn how to plan attack strategies and perform web application exploitation using tools such as Burp, and Jexboss. You will also learn how to perform network exploitation using Metasploit, Sparta, and Wireshark. Next, you will perform wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Lastly, you will learn how to create an optimum quality pentest report! By the end of this book, you will know how to conduct advanced penetration testing thanks to the book's crisp and task-oriented recipes.

What you will learn

  • Installing, setting up and customizing Kali for pentesting on multiple platforms
  • Pentesting routers and embedded devices
  • Bug hunting 2017
  • Pwning and escalating through corporate network
  • Buffer over?ows 101
  • Auditing wireless networks
  • Fiddling around with software-defned radio
  • Hacking on the run with NetHunter
  • Writing good quality reports

Who this book is for

This book is aimed at IT security professionals, pentesters, and security analysts who have basic knowledge of Kali Linux and want to conduct advanced penetration testing techniques.

]]>

Frequently asked questions

Simply head over to the account section in settings and click on “Cancel Subscription” - it’s as simple as that. After you cancel, your membership will stay active for the remainder of the time you’ve paid for. Learn more here.
At the moment all of our mobile-responsive ePub books are available to download via the app. Most of our PDFs are also available to download and we're working on making the final remaining ones downloadable now. Learn more here.
Both plans give you full access to the library and all of Perlego’s features. The only differences are the price and subscription period: With the annual plan you’ll save around 30% compared to 12 months on the monthly plan.
We are an online textbook subscription service, where you can get access to an entire online library for less than the price of a single book per month. With over 1 million books across 1000+ topics, we’ve got you covered! Learn more here.
Look out for the read-aloud symbol on your next book to see if you can listen to it. The read-aloud tool reads text aloud for you, highlighting the text as it is being read. You can pause it, speed it up and slow it down. Learn more here.
Yes, you can access Kali Linux - An Ethical Hacker's Cookbook by Himanshu Sharma in PDF and/or ePUB format, as well as other popular books in Computer Science & Computer Networking. We have over one million books available in our catalogue for you to explore.

Information

Year
2017
ISBN
9781787120280

Table of contents

  1. Title Page
  2. Copyright
  3. Credits
  4. Disclaimer
  5. About the Author
  6. About the Reviewer
  7. www.PacktPub.com
  8. Customer Feedback
  9. Preface
  10. Kali – An Introduction
  11. Gathering Intel and Planning Attack Strategies
  12. Vulnerability Assessment
  13. Web App Exploitation – Beyond OWASP Top 10
  14. Network Exploitation on Current Exploitation
  15. Wireless Attacks – Getting Past Aircrack-ng
  16. Password Attacks – The Fault in Their Stars
  17. Have Shell Now What?
  18. Buffer Overflows
  19. Playing with Software-Defined Radios
  20. Kali in Your Pocket – NetHunters and Raspberries
  21. Writing Reports