Kali Linux Pentesting Cookbook Front Cover

Kali Linux Pentesting Cookbook

  • Length: 463 pages
  • Edition: 1
  • Publisher:
  • Publication Date: 2017-11-09
  • ISBN-10: 1787121828
  • ISBN-13: 9781787121829
  • Sales Rank: #393189 (See Top 100 Books)
Description

Key Features

  • Practical recipes to conduct effective penetration testing using the powerful Kali Linux
  • Leverage tools like Metasploit, wireshark, nmap and many more to detect vulnerabilities with ease
  • Confidently perform networking and application attacks using task oriented recipes.

Book Description

With the current rate of hacking, it is very important to pentest your environment in order to ensure advance level security. This book will be packed with practical recipes that will quickly get you started with Kali Linux (version 2016.2) as per your requirements and move on to core functionalities.

This book will start with the installation and configuration of Kali Linux to perform your tests. You will learn how to plan attack strategies and perform web application exploitation using Burp, XSSer, Jboss-autopwn, and so on. You will also learn how to perform network exploitation using Hamster, Sparta and Wireshark. Next, you will perform wireless and password attacks by using tools such as Patator, John the Ripper and cew. Moving on you will cover malware analysis and Forensis along with hardware hacking. Lastly you will learn how to create an optimum quality pentest report!

By the end of this book, you will learn how to conduct advanced penetration testing in the form of crisp and task oriented recipes.

What you will learn

  • Install and setup Kali Linux on multiple platforms
  • Customize Kali Linux to your individual needs
  • Exploit vulnerabilities you’ve found with Metasploit
  • Carry out web application and network exploitation
  • Perform wireless and password attacks
  • Decode messages from the Radio
  • Learn how to write your pentest report

Table of Contents

Chapter 1. Kali – An Introduction
Chapter 2. Gathering Intel And Planning Attack Strategies
Chapter 3. Vulnerability Assessment
Chapter 4. Web App Exploitation – Beyond Owasp Top 10
Chapter 5. Network Exploitation On Current Exploitation
Chapter 6. Wireless Attacks – Getting Past Aircrack-Ng
Chapter 7. Password Attacks – The Fault In Their Stars
Chapter 8. Have Shell Now What?
Chapter 9. Buffer Overflows
Chapter 10. Playing With Software-Defined Radios
Chapter 11. Kali In Your Pocket – Nethunters And Raspberries
Chapter 12. Writing Reports

To access the link, solve the captcha.