Zum Hauptinhalt springen
Dekorationsartikel gehören nicht zum Leistungsumfang.
Mastering Kali Linux for Advanced Penetration Testing - Fourth Edition
Apply a proactive approach to secure your cyber infrastructure and enhance your pentesting skills
Taschenbuch von Vijay Kumar Velu
Sprache: Englisch

65,95 €*

inkl. MwSt.

Versandkostenfrei per Post / DHL

Lieferzeit 1-2 Wochen

Kategorien:
Beschreibung
Master key approaches used by real attackers to perform advanced pentesting in tightly secured infrastructure, cloud environments, and applications, and become familiar with the latest hacking techniques

Key Features:Master advanced pentesting tactics and techniques with Kali Linux to build highly secure systems
Leverage Kali Linux to penetrate modern infrastructures and avoid detection
Explore red teaming and play the hackers game to proactively defend your infrastructure

Book Description:
Remote working has given hackers plenty of opportunities as more confidential information is shared over the internet than ever before. In this new edition of Mastering Kali Linux for Advanced Penetration Testing, you'll learn an offensive approach to enhance your penetration testing skills by becoming aware of the tactics employed by real attackers. You'll go through laboratory integration to cloud services so that you learn another dimension of exploitation that is typically forgotten during a penetration test. You'll explore different ways of installing and running Kali Linux in a VM and containerized environment and deploy vulnerable cloud services on AWS using containers. This book covers the principles of passive and active reconnaissance, from obtaining user information to large-scale port scanning. Building on this, different vulnerability assessments are explored, including threat modeling. You'll also learn about COVID-19 specific cyber failures and understand the cyber risks involved with working from home.
By the end of this book, you'll have explored approaches for performing advanced pentesting in tightly secured infrastructure, cloud environments, and applications and hacking techniques employed on IoT, embedded peripheral devices, and radio frequencies.

What You Will Learn:Exploit networks using wired/wireless networks, cloud infrastructure, and web services
Learn embedded peripheral device, radio frequency, and IoT hacking techniques
Master the art of bypassing traditional antivirus and endpoint detection and response (EDR) tools
Test for data system exploits using Metasploit, PowerShell Empire, and CrackMapExec
Perform cloud security vulnerability assessment and exploitation of security misconfiguration
Take your physical security testing to the next level with RFID/Bluetooth hacking and learn how to clone identity cards

Who this book is for:
This fourth edition is for security analysts, pentesters, ethical hackers, red team operators, and security consultants wanting to learn and optimize infrastructure/application/cloud security using advanced Kali Linux features. Prior penetration testing experience and basic knowledge of ethical hacking will help you make the most of this book.
Master key approaches used by real attackers to perform advanced pentesting in tightly secured infrastructure, cloud environments, and applications, and become familiar with the latest hacking techniques

Key Features:Master advanced pentesting tactics and techniques with Kali Linux to build highly secure systems
Leverage Kali Linux to penetrate modern infrastructures and avoid detection
Explore red teaming and play the hackers game to proactively defend your infrastructure

Book Description:
Remote working has given hackers plenty of opportunities as more confidential information is shared over the internet than ever before. In this new edition of Mastering Kali Linux for Advanced Penetration Testing, you'll learn an offensive approach to enhance your penetration testing skills by becoming aware of the tactics employed by real attackers. You'll go through laboratory integration to cloud services so that you learn another dimension of exploitation that is typically forgotten during a penetration test. You'll explore different ways of installing and running Kali Linux in a VM and containerized environment and deploy vulnerable cloud services on AWS using containers. This book covers the principles of passive and active reconnaissance, from obtaining user information to large-scale port scanning. Building on this, different vulnerability assessments are explored, including threat modeling. You'll also learn about COVID-19 specific cyber failures and understand the cyber risks involved with working from home.
By the end of this book, you'll have explored approaches for performing advanced pentesting in tightly secured infrastructure, cloud environments, and applications and hacking techniques employed on IoT, embedded peripheral devices, and radio frequencies.

What You Will Learn:Exploit networks using wired/wireless networks, cloud infrastructure, and web services
Learn embedded peripheral device, radio frequency, and IoT hacking techniques
Master the art of bypassing traditional antivirus and endpoint detection and response (EDR) tools
Test for data system exploits using Metasploit, PowerShell Empire, and CrackMapExec
Perform cloud security vulnerability assessment and exploitation of security misconfiguration
Take your physical security testing to the next level with RFID/Bluetooth hacking and learn how to clone identity cards

Who this book is for:
This fourth edition is for security analysts, pentesters, ethical hackers, red team operators, and security consultants wanting to learn and optimize infrastructure/application/cloud security using advanced Kali Linux features. Prior penetration testing experience and basic knowledge of ethical hacking will help you make the most of this book.
Über den Autor
Vijay Kumar Velu is a passionate information security practitioner, author, speaker, investor, and blogger. He has 16+ years of IT industry experience, is a licensed penetration tester and is specialized in providing technical solutions to diverse cyber problems, ranging from simple security configuration reviews to cyber threat intelligence. Vijay holds multiple security qualifications, including CEH, ECSA, and CHFI. He has authored a few books on penetration testing: Mastering Kali Linux for Advanced Penetration Testing - Second & Third Editions, and Mobile Application Penetration Testing. For the community, Vijay serves as the chair member of NCDRC, India. When not working, he enjoys playing music and doing charity work.
Details
Erscheinungsjahr: 2022
Fachbereich: EDV
Genre: Informatik
Rubrik: Naturwissenschaften & Technik
Thema: Lexika
Medium: Taschenbuch
ISBN-13: 9781801819770
ISBN-10: 1801819777
Sprache: Englisch
Ausstattung / Beilage: Paperback
Einband: Kartoniert / Broschiert
Autor: Velu, Vijay Kumar
Auflage: 4. Auflage
Hersteller: Packt Publishing
Maße: 235 x 191 x 31 mm
Von/Mit: Vijay Kumar Velu
Erscheinungsdatum: 28.02.2022
Gewicht: 1,054 kg
Artikel-ID: 121322938
Über den Autor
Vijay Kumar Velu is a passionate information security practitioner, author, speaker, investor, and blogger. He has 16+ years of IT industry experience, is a licensed penetration tester and is specialized in providing technical solutions to diverse cyber problems, ranging from simple security configuration reviews to cyber threat intelligence. Vijay holds multiple security qualifications, including CEH, ECSA, and CHFI. He has authored a few books on penetration testing: Mastering Kali Linux for Advanced Penetration Testing - Second & Third Editions, and Mobile Application Penetration Testing. For the community, Vijay serves as the chair member of NCDRC, India. When not working, he enjoys playing music and doing charity work.
Details
Erscheinungsjahr: 2022
Fachbereich: EDV
Genre: Informatik
Rubrik: Naturwissenschaften & Technik
Thema: Lexika
Medium: Taschenbuch
ISBN-13: 9781801819770
ISBN-10: 1801819777
Sprache: Englisch
Ausstattung / Beilage: Paperback
Einband: Kartoniert / Broschiert
Autor: Velu, Vijay Kumar
Auflage: 4. Auflage
Hersteller: Packt Publishing
Maße: 235 x 191 x 31 mm
Von/Mit: Vijay Kumar Velu
Erscheinungsdatum: 28.02.2022
Gewicht: 1,054 kg
Artikel-ID: 121322938
Warnhinweis

Ähnliche Produkte

Ähnliche Produkte