Basic Security Testing with Kali Linux 2 Front Cover

Basic Security Testing with Kali Linux 2

Description

Basic Security Testing with Kali Linux 2

Kali Linux 2 (2016) is an Ethical Hacking platform that allows good guys to use the same tools and techniques that a hacker would use, so they can find security issues before the bad guys do.

In Basic Security Testing with Kali Linux 2, you will learn basic examples of how hackers find out information about your company, find weaknesses in your security and how they gain access to your system.

Completely updated for 2016, this step-by-step guide covers:

  • Kali Linux Introduction and Overview
  • Shodan (the “Hacker’s Google”)
  • Metasploit Tutorials
  • Exploiting Windows and Linux Systems
  • Escalating Privileges in Windows
  • Cracking Passwords and Obtaining Clear Text Passwords
  • Wi-Fi Attacks
  • Kali on a Raspberry Pi
  • Securing your Network
  • And Much More!

Though no computer can be completely “Hacker Proof” knowing how an attacker works will help put you on the right track of better securing your network!

Table of Contents

Chapter 1 What is Kali Linux?
Chapter 2 Installing Virtual Machines
Chapter 3 Introduction to Kali Linux
Chapter 4 Reconnaissance with Recon-NG
Chapter 5 Shodan
Chapter 6 Additional Recon Tools
Chapter 7 Introduction to Metasploit
Chapter 8 Meterpreter Shell
Chapter 9 Metasploitable Tutorial – Part One
Chapter 10 Metasploitable – Part Two: Scanners
Chapter 11 Windows AV Bypass with Veil-Evasion
Chapter 12 Windows Privilege Escalation by Bypassing UAC
Chapter 13 Packet Captures and Man-in-the-Middle Attacks
Chapter 14 Automatic MitM Attacks with Subterfuge
Chapter 15 Social Engineering Introduction
Chapter 16 The Social Engineering Toolkit
Chapter 17 Using the Browser Exploitation Framework
Chapter 18 Cracking Simple LM Hashes
Chapter 19 Pass the Hash
Chapter 20 Wordlists
Chapter 21 HashCat
Chapter 22 Cracking Linux Passwords
Chapter 23 Mimikatz Plain Text Passwords
Chapter 24 Keyscan, Lockout Keylogger, and Step Recorder
Chapter 25 Wireless Network Attacks
Chapter 26 Fern WIFI Cracker
Chapter 27 Wi-Fi Testing with WiFite
Chapter 28 Rouge Wi-Fi Router Attacks with Mana
Chapter 29 Kismet
Chapter 30 Installing Kali on a Raspberry PI
Chapter 31 Wireless Security Testing with Raspberry Pi
Chapter 32 Network Defense and Conclusion

To access the link, solve the captcha.
Subscribe