Cart
Free US shipping over $10
Proud to be B-Corp

Mastering Kali Linux for Advanced Penetration Testing Vijay Kumar Velu

Mastering Kali Linux for Advanced Penetration Testing By Vijay Kumar Velu

Mastering Kali Linux for Advanced Penetration Testing by Vijay Kumar Velu


$56.08
Condition - Very Good
Only 1 left

Summary

Mastering Kali Linux for Advanced Penetration Testing, Fourth Edition provides you with an offensive approach to enhance your penetration testing skills by becoming aware of the tactics employed by real attackers.

Faster Shipping

Get this product faster from our US warehouse

Mastering Kali Linux for Advanced Penetration Testing Summary

Mastering Kali Linux for Advanced Penetration Testing: Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite by Vijay Kumar Velu

Master key approaches used by real attackers to perform advanced pentesting in tightly secured infrastructure, cloud and virtualized environments, and devices, and learn the latest phishing and hacking techniques

Key Features
  • Explore red teaming and play the hackers game to proactively defend your infrastructure
  • Use OSINT, Google dorks, Nmap, recon-nag, and other tools for passive and active reconnaissance
  • Learn about the latest email, Wi-Fi, and mobile-based phishing techniques
Book Description

Remote working has given hackers plenty of opportunities as more confidential information is shared over the internet than ever before. In this new edition of Mastering Kali Linux for Advanced Penetration Testing, you'll learn an offensive approach to enhance your penetration testing skills by testing the sophisticated tactics employed by real hackers. You'll go through laboratory integration to cloud services so that you learn another dimension of exploitation that is typically forgotten during a penetration test. You'll explore different ways of installing and running Kali Linux in a VM and containerized environment and deploying vulnerable cloud services on AWS using containers, exploiting misconfigured S3 buckets to gain access to EC2 instances.

This book delves into passive and active reconnaissance, from obtaining user information to large-scale port scanning. Building on this, different vulnerability assessments are explored, including threat modeling. See how hackers use lateral movement, privilege escalation, and command and control (C2) on compromised systems.

By the end of this book, you'll have explored many advanced pentesting approaches and hacking techniques employed on networks, IoT, embedded peripheral devices, and radio frequencies.

What you will learn
  • Exploit networks using wired/wireless networks, cloud infrastructure, and web services
  • Learn embedded peripheral device, Bluetooth, RFID, and IoT hacking techniques
  • Master the art of bypassing traditional antivirus and endpoint detection and response (EDR) tools
  • Test for data system exploits using Metasploit, PowerShell Empire, and CrackMapExec
  • Perform cloud security vulnerability assessment and exploitation of security misconfigurations
  • Use bettercap and Wireshark for network sniffing
  • Implement complex attacks with Metasploit, Burp Suite, and OWASP ZAP
Who this book is for

This fourth edition is for security analysts, pentesters, ethical hackers, red team operators, and security consultants wanting to learn and optimize infrastructure/application/cloud security using advanced Kali Linux features. Prior penetration testing experience and basic knowledge of ethical hacking will help you make the most of this book.

About Vijay Kumar Velu

Vijay Kumar Velu is a passionate information security practitioner, author, speaker, investor, and blogger. He has 16+ years of IT industry experience, is a licensed penetration tester and is specialized in providing technical solutions to diverse cyber problems, ranging from simple security configuration reviews to cyber threat intelligence. Vijay holds multiple security qualifications, including CEH, ECSA, and CHFI. He has authored a few books on penetration testing: Mastering Kali Linux for Advanced Penetration Testing - Second & Third Editions, and Mobile Application Penetration Testing. For the community, Vijay serves as the chair member of NCDRC, India. When not working, he enjoys playing music and doing charity work.

Table of Contents

Table of Contents
  1. Goal-Based Penetration Testing
  2. Open-Source Intelligence and Passive Reconnaissance
  3. Active Reconnaissance of External and Internal Networks
  4. Vulnerability Assessment
  5. Advanced Social Engineering and Physical Security
  6. Wireless and Bluetooth Attacks
  7. Exploiting Web-Based Applications
  8. Cloud Security Exploitation
  9. Bypassing Security Controls
  10. Exploitation
  11. Action on the Objective and Lateral Movement
  12. Privilege Escalations
  13. Command and Control
  14. Embedded Devices and RFID Hacking

Additional information

CIN1801819777VG
9781801819770
1801819777
Mastering Kali Linux for Advanced Penetration Testing: Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite by Vijay Kumar Velu
Used - Very Good
Paperback
Packt Publishing Limited
20220228
572
N/A
Book picture is for illustrative purposes only, actual binding, cover or edition may vary.
This is a used book - there is no escaping the fact it has been read by someone else and it will show signs of wear and previous use. Overall we expect it to be in very good condition, but if you are not entirely satisfied please get in touch with us

Customer Reviews - Mastering Kali Linux for Advanced Penetration Testing