Mastering Kali Linux for Advanced Penetration Testing Front Cover

Mastering Kali Linux for Advanced Penetration Testing

  • Length: 325 pages
  • Edition: 1
  • Publisher:
  • Publication Date: 2014-05-21
  • ISBN-10: 1782163123
  • ISBN-13: 9781782163121
  • Sales Rank: #1052654 (See Top 100 Books)
Description

A practical guide to testing your network’s security with Kali Linux – the preferred choice of penetration testers and hackers

Overview

  • Conduct realistic and effective security tests on your network
  • Demonstrate how key data systems are stealthily exploited, and learn how to identify attacks against your own systems
  • Use hands-on techniques to take advantage of Kali Linux, the open source framework of security tools

In Detail

Mastering Kali Linux for Advanced Penetration Testing will teach you the kill chain perspective in assessing network security – from selecting the most effective tools, to rapidly compromising network security, to highlighting the techniques used to avoid detection.

This book will take you, as a tester, through the reconnaissance, exploitation, and post-exploitation activities used by penetration testers and hackers. After learning the hands-on techniques to perform an effective and covert attack, specific routes to the target will be examined, including bypassing physical security. You will also get to grips with concepts such as social engineering, attacking wireless networks, web services, and remote access connections. Finally, you will focus on the most vulnerable part of the network – directly attacking the end user.

This book will provide all the practical knowledge needed to test your network’s security using a proven hacker’s methodology.

What you will learn from this book

  • Employ the methods used by real hackers effectively, to ensure the most effective penetration testing of your network
  • Select and configure the most effective tools from Kali Linux to test network security
  • Employ stealth to avoid detection in the network being tested
  • Recognize when stealthy attacks are being used against your network
  • Exploit networks and data systems using wired and wireless networks as well as web services
  • Identify and download valuable data from target systems
  • Maintain access to compromised systems
  • Use social engineering to compromise the weakest part of the network -the end users

Approach

This book provides an overview of the kill chain approach to penetration testing, and then focuses on using Kali Linux to provide examples of how this methodology is applied in the real world. After describing the underlying concepts, step-by-step examples are provided that use selected tools to demonstrate the techniques.

Table of Contents

Part 1: The Attacker’s Kill Chain
Chapter 1: Starting with Kali Linux
Chapter 2: Identifying the Target – Passive Reconnaissance
Chapter 3: Active Reconnaissance and Vulnerability Scanning
Chapter 4: Exploit
Chapter 5: Post Exploit – Action on the Objective
Chapter 6: Post Exploit – Persistence

Part 2: The Delivery Phase
Chapter 7: Physical Attacks and Social Engineering
Chapter 8: Exploiting Wireless Communications
Chapter 9: Reconnaissance and Exploitation of Web-based Applications
Chapter 10: Exploiting Remote Access Communications
Chapter 11: Client-side Exploitation

Appendix: Installing Kali Linux

To access the link, solve the captcha.