logo

EbookBell.com

Most ebook files are in PDF format, so you can easily read them using various software such as Foxit Reader or directly on the Google Chrome browser.
Some ebook files are released by publishers in other formats such as .awz, .mobi, .epub, .fb2, etc. You may need to install specific software to read these formats on mobile/PC, such as Calibre.

Please read the tutorial at this link:  https://ebookbell.com/faq 


We offer FREE conversion to the popular formats you request; however, this may take some time. Therefore, right after payment, please email us, and we will try to provide the service as quickly as possible.


For some exceptional file formats or broken links (if any), please refrain from opening any disputes. Instead, email us first, and we will try to assist within a maximum of 6 hours.

EbookBell Team

Kali Linux an ethical hacker s cookbook end to end penetration testing solutions 1st Edition by Himanshu Sharma ISBN 9781787121829

  • SKU: BELL-20640308
Kali Linux an ethical hacker s cookbook end to end penetration testing solutions 1st Edition by Himanshu Sharma ISBN 9781787121829
$ 31.00 $ 45.00 (-31%)

4.1

60 reviews

Kali Linux an ethical hacker s cookbook end to end penetration testing solutions 1st Edition by Himanshu Sharma ISBN 9781787121829 instant download after payment.

Publisher: Packt Publishing; iG Publishing, Inc
File Extension: PDF
File size: 34.53 MB
Pages: 366
Author: Sharma, Himanshu
ISBN: 9781787120280, 9781787121829, 1787120287, 1787121828
Language: English
Year: 2017
Edition: 1st ed

Product desciption

Kali Linux an ethical hacker s cookbook end to end penetration testing solutions 1st Edition by Himanshu Sharma ISBN 9781787121829 by Sharma, Himanshu 9781787120280, 9781787121829, 1787120287, 1787121828 instant download after payment.

Kali Linux an ethical hacker s cookbook end to end penetration testing solutions 1st Edition by Himanshu Sharma - Ebook PDF Instant Download/Delivery: 9781787121829
Full download Kali Linux an ethical hacker s cookbook end to end penetration testing solutions 1st Edition after payment

Product details:

ISBN 13: 9781787121829
Author: Himanshu Sharma 

Over 120 recipes to perform advanced penetration testing with Kali Linux

About This Book
Practical recipes to conduct effective penetration testing using the powerful Kali Linux
Leverage tools like Metasploit, Wireshark, Nmap, and many more to detect vulnerabilities with ease
Confidently perform networking and application attacks using task-oriented recipes
Who This Book Is For
This book is aimed at IT security professionals, pentesters, and security analysts who have basic knowledge of Kali Linux and want to conduct advanced penetration testing techniques.

What You Will Learn
Installing, setting up and customizing Kali for pentesting on multiple platforms
Pentesting routers and embedded devices
Bug hunting 2017
Pwning and escalating through corporate network
Buffer overflows 101
Auditing wireless networks
Fiddling around with software-defned radio
Hacking on the run with NetHunter
Writing good quality reports
In Detail
With the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2016.2) according to your needs, and move on to core functionalities. This book will start with the installation and configuration of Kali Linux so that you can perform your tests. You will learn how to plan attack strategies and perform web application exploitation using tools such as Burp, and Jexboss. You will also learn how to perform network exploitation using Metasploit, Sparta, and Wireshark. Next, you will perform wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng. Lastly, you will learn how to create an optimum quality pentest report! By the end of this book, you will know how to conduct advanced penetration testing thanks to the book’s crisp and task-oriented recipes.

Style and approach
This is a recipe-based book that allows you to venture into some of the most cutting-edge practices and techniques to perform penetration testing with Kali Linux.

Subjects
Computers
Security
Standard VitalSource Return Policy
Easy 14-day returns whenthese requirementsare met. View all policies.Opens in new window
This is a digital license. Details

Kali Linux an ethical hacker s cookbook end to end penetration testing solutions 1st Table of contents:

  1. What this book covers
  2. What you need for this book
  3. Who this book is for
  4. Sections
  5. Getting ready
  6. How to do it…
  7. How it works…
  8. There's more…
  9. See also
  10. Conventions
  11. Reader feedback
  12. Customer support
  13. Downloading the example code
  14. Downloading the color images of this book
  15. Errata
  16. Piracy
  17. Questions
  18. Kali – An Introduction
  19. Introduction
  20. Configuring Kali Linux
  21. Getting ready
  22. How to do it...
  23. How it works...
  24. Configuring the Xfce environment
  25. How to do it...
  26. Configuring the Mate environment
  27. How to do it...
  28. Configuring the LXDE environment
  29. How to do it...
  30. Configuring the e17 environment
  31. How to do it...
  32. Configuring the KDE environment
  33. How to do it...
  34. Prepping up with custom tools
  35. Getting ready
  36. How to do it...
  37. Dnscan
  38. Subbrute
  39. Dirsearch
  40. Pentesting VPN's ike-scan
  41. Getting ready
  42. How to do it...
  43. Cracking the PSK
  44. How it works...
  45. Setting up proxychains
  46. How to do it...
  47. Using proxychains with tor
  48. Going on a hunt with Routerhunter
  49. Getting ready
  50. How to do it...
  51. Gathering Intel and Planning Attack Strategies
  52. Introduction
  53. Getting a list of subdomains
  54. Fierce
  55. How to do it...
  56. DNSdumpster
  57. How to do it...
  58. Using Shodan for fun and profit
  59. Getting ready
  60. How to do it...
  61. Shodan Honeyscore
  62. How to do it...
  63. Shodan plugins
  64. How to do it...
  65. See also
  66. Using Nmap to find open ports
  67. How to do it...
  68. Using scripts
  69. See also
  70. Bypassing firewalls with Nmap
  71. TCP ACK scan
  72. How to do it...
  73. How it works...
  74. TCP Window scan
  75. How to do it...
  76. Idle scan
  77. How to do it...
  78. How it works...
  79. Searching for open directories
  80. The dirb tool
  81. How to do it...
  82. There's more...
  83. See also
  84. Performing deep magic with DMitry
  85. How to do it...
  86. Hunting for SSL flaws
  87. How to do it...
  88. See also
  89. Exploring connections with intrace
  90. How to do it...
  91. Digging deep with theharvester
  92. How to do it...
  93. How it works...
  94. Finding the technology behind web apps
  95. How to do it...
  96. Scanning IPs with masscan
  97. How to do it...
  98. Sniffing around with Kismet
  99. How to do it...
  100. Testing routers with firewalk
  101. How to do it...
  102. How it works...
  103. Vulnerability Assessment
  104. Introduction
  105. Using the infamous Burp
  106. How to do it...
  107. Exploiting WSDLs with Wsdler
  108. How to do it...
  109. Using Intruder
  110. How to do it...
  111. Web app pentest with Vega
  112. Getting ready
  113. How to do it...
  114. Exploring SearchSploit
  115. How to do it...
  116. Exploiting routers with RouterSploit
  117. Getting ready
  118. How to do it...
  119. Using the scanners command
  120. Using creds
  121. Using Metasploit
  122. How to do it...
  123. Automating Metasploit
  124. How to do it...
  125. Writing a custom resource script
  126. How to do it...
  127. Databases in Metasploit
  128. How to do it...
  129. Web App Exploitation – Beyond OWASP Top 10
  130. Introduction
  131. Exploiting XSS with XSS Validator
  132. Getting ready
  133. How to do it...
  134. Injection attacks with sqlmap
  135. How to do it...
  136. See also
  137. Owning all .svn and .git repositories
  138. How to do it...
  139. Winning race conditions
  140. How to do it...
  141. See also
  142. Exploiting JBoss with JexBoss
  143. How to do it...
  144. Exploiting PHP Object Injection
  145. How to do it...
  146. See also
  147. Backdoors using web shells
  148. How to do it...
  149. Backdoors using meterpreters
  150. How to do it...
  151. Network Exploitation on Current Exploitation
  152. Introduction
  153. Man in the middle with hamster and ferret
  154. Getting ready
  155. How to do it...
  156. Exploring the msfconsole
  157. How to do it...
  158. Railgun in Metasploit
  159. How to do it...
  160. There's more...
  161. Using the paranoid meterpreter
  162. How to do it...
  163. There's more...
  164. A tale of a bleeding heart
  165. How to do it...
  166. Redis exploitation
  167. How to do it...
  168. Say no to SQL – owning MongoDBs
  169. Getting ready
  170. How to do it...
  171. Embedded device hacking
  172. How to do it...
  173. Elasticsearch exploit
  174. How to do it...
  175. See also
  176. Good old Wireshark
  177. Getting ready
  178. How to do it...
  179. There's more...
  180. This is Sparta!
  181. Getting ready
  182. How to do it...
  183. Wireless Attacks – Getting Past Aircrack-ng
  184. Introduction
  185. The good old Aircrack
  186. Getting ready
  187. How to do it...
  188. How it works...
  189. Hands on with Gerix
  190. Getting ready
  191. How to do it...
  192. Dealing with WPAs
  193. How to do it...
  194. Owning employee accounts with Ghost Phisher
  195. How to do it...
  196. Pixie dust attack
  197. Getting ready
  198. How to do it...
  199. There's more...
  200. Password Attacks – The Fault in Their Stars
  201. Introduction
  202. Identifying different types of hash in the wild!
  203. How to do it...
  204. MD5
  205. MySQL less than v4.1
  206. MD5 (WordPress)
  207. MySQL 5
  208. Base64 encoding
  209. There's more...
  210. Using hash-identifier
  211. How to do it...
  212. Cracking with patator
  213. How to do it...
  214. Cracking hashes online
  215. How to do it...
  216. Hashkiller
  217. Crackstation
  218. OnlineHashCrack
  219. Playing with John the ripper
  220. How to do it...
  221. There's more...
  222. Johnny Bravo!
  223. How to do it...
  224. Using cewl
  225. How to do it...
  226. Generating word list with crunch
  227. How to do it...
  228. Have Shell Now What?
  229. Introduction
  230. Spawning a TTY Shell
  231. How to do it...
  232. There's more...
  233. Looking for weakness
  234. How to do it...
  235. Horizontal escalation
  236. How to do it...
  237. Vertical escalation
  238. How to do it...
  239. Node hopping – pivoting
  240. How to do it...
  241. There's more…
  242. Privilege escalation on Windows
  243. How to do it...
  244. Using PowerSploit
  245. How to do it…
  246. There's more…
  247. Pulling plaintext passwords with mimikatz
  248. How to do it…
  249. Dumping other saved passwords from the machine
  250. How to do it...
  251. Pivoting into the network
  252. How to do it...
  253. Backdooring for persistence
  254. How to do it...
  255. Buffer Overflows
  256. Introduction
  257. Exploiting stack-based buffer overflows
  258. How to do it...
  259. Exploiting buffer overflow on real software
  260. Getting ready
  261. How to do it...
  262. SEH bypass
  263. How to do it...
  264. See also
  265. Exploiting egg hunters
  266. Getting ready
  267. How to do it...
  268. See also
  269. An overview of ASLR and NX bypass
  270. How to do it...
  271. See also
  272. Playing with Software-Defined Radios
  273. Introduction
  274. Radio frequency scanners
  275. Getting ready
  276. How to do it...
  277. Hands-on with RTLSDR scanner
  278. How to do it...
  279. Playing around with gqrx
  280. How to do it...
  281. There's more...
  282. Kalibrating device for GSM tapping
  283. How to do it...
  284. There's more...
  285. Decoding ADS-B messages with Dump1090
  286. How to do it...
  287. There's more...
  288. Kali in Your Pocket – NetHunters and Raspberries
  289. Introduction
  290. Installing Kali on Raspberry Pi
  291. Getting ready
  292. How to do it...
  293. Installing NetHunter
  294. Getting ready
  295. How to do it...
  296. Superman typing – HID attacks
  297. How to do it...
  298. Can I charge my phone?
  299. How to do it...
  300. Setting up an evil access point
  301. How to do it...
  302. Writing Reports
  303. Introduction
  304. Generating reports using Dradis
  305. How to do it...
  306. Using MagicTree
  307. How to do it...
  308. There's more...

People also search for Kali Linux an ethical hacker s cookbook end to end penetration testing solutions 1st:

    
ethical hacking commands in kali linux
    
beginning ethical hacking with kali linux
    
kali cookbook
    
kali linux ethical hacking tools
    
kali linux ethical hacking for beginners
    
kali linux for ethical hacker

 

 

Tags: Himanshu Sharma, ethical, hacker

Related Products