Sale!

Kali Linux – An Ethical Hacker’s Cookbook: End-to-end penetration testing solutions

Amazon.com Price:  $40.49 (as of 05/05/2019 14:54 PST- Details)

Description

Key Features

  • Practical recipes to conduct effective penetration testing the use of the powerful Kali Linux
  • Leverage tools like Metasploit, Wireshark, Nmap, and many more to detect vulnerabilities with ease
  • Confidently perform networking and application attacks the use of task-oriented recipes

Book Description

With the current rate of hacking, you will need to to pentest your environment with a purpose to ensure advanced-level security. This book is packed with practical recipes in order to quickly get you started with Kali Linux (version 2016.2) according to your needs, and move on to core functionalities. This book will start with the installation and configuration of Kali Linux in an effort to perform your tests. You’re going to learn to plan attack strategies and perform web application exploitation the use of tools such as Burp, and Jexboss. You’re going to also learn to perform network exploitation the use of Metasploit, Sparta, and Wireshark. Next, You’re going to perform wireless and password attacks the use of tools such as Patator, John the Ripper, and airoscript-ng. Lastly, You’re going to learn to create an optimum quality pentest report! By the end of this book, You’re going to know how to conduct advanced penetration testing thanks to the book’s crisp and task-oriented recipes.

What You’re going to learn

  • Installing, setting up and customizing Kali for pentesting on multiple platforms
  • Pentesting routers and embedded devices
  • Bug hunting 2017
  • Pwning and escalating through corporate network
  • Buffer overflows 101
  • Auditing wireless networks
  • Fiddling around with software-defned radio
  • Hacking on the run with NetHunter
  • Writing good quality reports

About the Author

Himanshu Sharma, 23, has already achieved fame for finding security loopholes and vulnerabilities in Apple, Google, Microsoft, Facebook, Adobe, Uber, AT&T, Avira, and many more with hall of fame listings as proofs. He has gained around the globe recognition through his hacking skills and contribution to the hacking community. He has helped celebrities such as Harbhajan Singh in recovering their hacked accounts, and also assisted an international singer in tracking down his hacked account and recovering it. He was a speaker at the international conference Botconf ’13, held in Nantes, France. He also spoke at IEEE Conference in California and Malaysia in addition to for TedX. Currently, he is the cofounder of BugsBounty, a crowd-sourced security platform for ethical hackers and companies interested in cyber products and services.

Table of Contents

  1. Kali – An Introduction
  2. Gathering Intel and Planning Attack Strategies
  3. Vulnerability Assessment
  4. Web App Exploitation – Beyond OWASP Top 10
  5. Network Exploitation on Current Exploitation
  6. Wireless Attacks – Getting Past Aircrack-ng
  7. Password Attacks – The Fault in Their Stars
  8. Have Shell, Now What ?
  9. Buffer Overflows
  10. Playing with Software Defined Radios
  11. Kali in your pocket-Nethunters and raspberries
  12. Writing Reports
Home » Shop » Books » Specialty Boutique » New, Used and Rental Textbooks » Computer Science » Operating Systems » Linux » Kali Linux – An Ethical Hacker’s Cookbook: End-to-end penetration testing solutions

Recent Products