logo

EbookBell.com

Most ebook files are in PDF format, so you can easily read them using various software such as Foxit Reader or directly on the Google Chrome browser.
Some ebook files are released by publishers in other formats such as .awz, .mobi, .epub, .fb2, etc. You may need to install specific software to read these formats on mobile/PC, such as Calibre.

Please read the tutorial at this link:  https://ebookbell.com/faq 


We offer FREE conversion to the popular formats you request; however, this may take some time. Therefore, right after payment, please email us, and we will try to provide the service as quickly as possible.


For some exceptional file formats or broken links (if any), please refrain from opening any disputes. Instead, email us first, and we will try to assist within a maximum of 6 hours.

EbookBell Team

Mastering Kali Linux for advanced penetration testing secure your network with Kali Linux the ultimate hackers arsenal 2nd Edition by Vijay Kumar Velu ISBN 1787120236 9781787120235

  • SKU: BELL-20640188
Mastering Kali Linux for advanced penetration testing secure your network with Kali Linux the ultimate hackers arsenal 2nd Edition by Vijay Kumar Velu ISBN 1787120236 9781787120235
$ 31.00 $ 45.00 (-31%)

4.1

100 reviews

Mastering Kali Linux for advanced penetration testing secure your network with Kali Linux the ultimate hackers arsenal 2nd Edition by Vijay Kumar Velu ISBN 1787120236 9781787120235 instant download after payment.

Publisher: Packt Publishing
File Extension: PDF
File size: 31.31 MB
Author: Velu, Vijay Kumar
ISBN: 9781787120235, 9781787128170, 1787120236, 1787128172
Language: English
Year: 2017
Edition: Second edition

Product desciption

Mastering Kali Linux for advanced penetration testing secure your network with Kali Linux the ultimate hackers arsenal 2nd Edition by Vijay Kumar Velu ISBN 1787120236 9781787120235 by Velu, Vijay Kumar 9781787120235, 9781787128170, 1787120236, 1787128172 instant download after payment.

Mastering Kali Linux for advanced penetration testing secure your network with Kali Linux the ultimate hackers arsenal 2nd Edition by Vijay Kumar Velu - Ebook PDF Instant Download/Delivery: 1787120236, 9781787120235
Full download Mastering Kali Linux for advanced penetration testing secure your network with Kali Linux the ultimate hackers arsenal 2nd Edition after payment

Product details:

ISBN 10: 1787120236 
ISBN 13: 9781787120235
Author: Vijay Kumar Velu

A practical guide to testing your network’s security with Kali Linux, the preferred choice of penetration testers and hackers.

About This Book
Employ advanced pentesting techniques with Kali Linux to build highly-secured systems
Get to grips with various stealth techniques to remain undetected and defeat the latest defenses and follow proven approaches
Select and configure the most effective tools from Kali Linux to test network security and prepare your business against malicious threats and save costs
Who This Book Is For
Penetration Testers, IT professional or a security consultant who wants to maximize the success of your network testing using some of the advanced features of Kali Linux, then this book is for you.Some prior exposure to basics of penetration testing/ethical hacking would be helpful in making the most out of this title.

What You Will Learn
Select and configure the most effective tools from Kali Linux to test network security
Employ stealth to avoid detection in the network being tested
Recognize when stealth attacks are being used against your network
Exploit networks and data systems using wired and wireless networks as well as web services
Identify and download valuable data from target systems
Maintain access to compromised systems
Use social engineering to compromise the weakest part of the network—the end users
In Detail
This book will take you, as a tester or security practitioner through the journey of reconnaissance, vulnerability assessment, exploitation, and post-exploitation activities used by penetration testers and hackers.

We will start off by using a laboratory environment to validate tools and techniques, and using an application that supports a collaborative approach to penetration testing. Further we will get acquainted with passive reconnaissance with open source intelligence and active reconnaissance of the external and internal networks. We will also focus on how to select, use, customize, and interpret the results from a variety of different vulnerability scanners. Specific routes to the target will also be examined, including bypassing physical security and exfiltration of data using different techniques. You will also get to grips with concepts such as social engineering, attacking wireless networks, exploitation of web applications and remote access connections. Later you will learn the practical aspects of attacking user client systems by backdooring executable files. You will focus on the most vulnerable part of the network—directly and bypassing the controls, attacking the end user and maintaining persistence access through social media.

You will also explore approaches to carrying out advanced penetration testing in tightly secured environments, and the book's hands-on approach will help you understand everything you need to know during a Red teaming exercise or penetration testing

Style and approach
An advanced level tutorial that follows a practical approach and proven methods to maintain top notch security of your networks

Mastering Kali Linux for advanced penetration testing secure your network with Kali Linux the ultimate hackers arsenal 2nd Table of contents:

  1. What this book covers
  2. What you need for this book
  3. Who this book is for
  4. Conventions
  5. Reader feedback
  6. Customer support
  7. Downloading the example code
  8. Downloading the color images of this book
  9. Errata
  10. Piracy
  11. Questions
  12. Goal-Based Penetration Testing
  13. Conceptual overview of security testing
  14. Classical failures of vulnerability scanning, penetration testing, and red team exercises
  15. The testing methodology
  16. Introduction to Kali Linux – history and purpose
  17. Installing and updating Kali
  18. Using Kali from a portable device
  19. Installing Kali into a virtual machine
  20. VMware Workstation Player
  21. VirtualBox
  22. Installing to a Docker appliance
  23. Installing Kali to the cloud – creating an AWS instance
  24. Organizing Kali
  25. Configuring and customizing Kali
  26. Resetting the root password
  27. Adding a non-root user
  28. Speeding up Kali operations
  29. Sharing folders with the host operating system
  30. Using Bash scripts to customize Kali
  31. Building a verification lab
  32. Setting up a virtual network with Active Directory
  33. Installing defined targets
  34. Metasploitable3
  35. Mutillidae
  36. Managing collaborative penetration testing using Faraday
  37. Summary
  38. Open Source Intelligence and Passive Reconnaissance
  39. Basic principles of reconnaissance
  40. OSINT
  41. Offensive OSINT
  42. Maltego
  43. CaseFile
  44. Google caches
  45. Scraping
  46. Gathering usernames and email addresses
  47. Obtaining user information
  48. Shodan and censys.io
  49. Google Hacking Database
  50. Using dork script to query Google
  51. DataDump sites
  52. Using scripts to automatically gather OSINT data
  53. Defensive OSINT
  54. Dark Web
  55. Security breaches
  56. Threat intelligence
  57. Profiling users for password lists
  58. Creating custom word lists for cracking passwords
  59. Using CeWL to map a website
  60. Extracting words from Twitter using Twofi
  61. Summary
  62. Active Reconnaissance of External and Internal Networks
  63. Stealth scanning strategies
  64. Adjusting the source IP stack and tool identification settings
  65. Modifying packet parameters
  66. Using proxies with anonymity networks
  67. DNS reconnaissance and route mapping
  68. The whois command
  69. Employing comprehensive reconnaissance applications
  70. The recon-ng framework
  71. IPv4
  72. IPv6
  73. Using IPv6 - specific tools
  74. Mapping the route to the target
  75. Identifying the external network infrastructure
  76. Mapping beyond the firewall
  77. IDS/IPS identification
  78. Enumerating hosts
  79. Live host discovery
  80. Port, operating system, and service discovery
  81. Port scanning
  82. Writing your own port scanner using netcat
  83. Fingerprinting the operating system
  84. Determining active services
  85. Large-scale scanning
  86. DHCP information
  87. Identification and enumeration of internal network hosts
  88. Native MS Windows commands
  89. ARP broadcasting
  90. Ping sweep
  91. Using scripts to combine Masscan and nmap scans
  92. Taking advantage of SNMP
  93. Windows account information via Server Message Block (SMB) sessions
  94. Locating network shares
  95. Reconnaissance of active directory domain servers
  96. Using comprehensive tools (SPARTA)
  97. An example to configure SPARTA
  98. Summary
  99. Vulnerability Assessment
  100. Vulnerability nomenclature
  101. Local and online vulnerability databases
  102. Vulnerability scanning with nmap
  103. Introduction to LUA scripting
  104. Customizing NSE scripts
  105. Web application vulnerability scanners
  106. Introduction to Nikto and Vega
  107. Customizing Nikto and Vega
  108. Vulnerability scanners for mobile applications
  109. The OpenVAS network vulnerability scanner
  110. Customizing OpenVAS
  111. Specialized scanners
  112. Threat modeling
  113. Summary
  114. Physical Security and Social Engineering
  115. Methodology and attack methods
  116. Computer-based attacks
  117. Voice-based
  118. Physical attacks
  119. Physical attacks at the console
  120. Samdump2 and chntpw
  121. Sticky Keys
  122. Attacking system memory with Inception
  123. Creating a rogue physical device
  124. Microcomputer-based attack agents
  125. The Social Engineering Toolkit (SET)
  126. Using a website attack vector – the credential harvester attack method
  127. Using a website attack vector – the tabnabbing attack method
  128. Using the PowerShell alphanumeric shellcode injection attack
  129. HTA attack
  130. Hiding executables and obfuscating the attacker's URL
  131. Escalating an attack using DNS redirection
  132. Spear phishing attack
  133. Setting up a phishing campaign with Phishing Frenzy
  134. Launching a phishing attack
  135. Summary
  136. Wireless Attacks
  137. Configuring Kali for wireless attacks
  138. Wireless reconnaissance
  139. Kismet
  140. Bypassing a hidden SSID
  141. Bypassing MAC address authentication and open authentication
  142. Attacking WPA and WPA2
  143. Brute-force attacks
  144. Attacking wireless routers with Reaver
  145. DoS attacks against wireless communications
  146. Compromising enterprise implementations of WPA/WPA2
  147. Working with Ghost Phisher
  148. Summary
  149. Reconnaissance and Exploitation of Web-Based Applications
  150. Methodology
  151. Hackers mindmap
  152. Conducting reconnaissance of websites
  153. Detection of web application firewall and load balancers
  154. Fingerprinting a web application and CMS
  155. Mirroring a website from the command line
  156. Client-side proxies
  157. Burp Proxy
  158. Extending the functionality of web browsers
  159. Web crawling and directory brute-force attacks
  160. Web-service-specific vulnerability scanners
  161. Application-specific attacks
  162. Brute-forcing access credentials
  163. OS command injection using commix
  164. Injection attacks against databases
  165. Maintaining access with web shells
  166. Summary
  167. Attacking Remote Access
  168. Exploiting vulnerabilities in communication protocols
  169. Compromising Remote Desktop Protocol (RDP)
  170. Compromising secure shell
  171. Compromising remote access protocols (VNC)
  172. Attacking Secure Sockets Layer (SSL)
  173. Weaknesses and vulnerabilities in the SSL protocol
  174. Browser Exploit Against SSL and TLS (BEAST)
  175. Browser Reconnaissance and Exfiltration via Adaptive Compression of Hypertext (BREACH)
  176. Compression Ratio Info-leak Made Easy (CRIME)
  177. Factoring Attack on RSA-EXPORT Keys (FREAK)
  178. Heartbleed
  179. Insecure TLS renegotiation
  180. Logjam attack
  181. Padding Oracle On Demanded Legacy Encryption (POODLE)
  182. Introduction to Testssl
  183. Reconnaissance of SSL connections
  184. Using sslstrip to conduct a man-in-the-middle attack
  185. Denial-of-service attacks against SSL
  186. Attacking an IPSec virtual private network
  187. Scanning for VPN gateways
  188. Fingerprinting the VPN gateway
  189. Capturing pre-shared keys
  190. Performing offline PSK cracking
  191. Identifying default user accounts
  192. Summary
  193. Client-Side Exploitation
  194. Backdooring executable files
  195. Attacking a system using hostile scripts
  196. Conducting attacks using VBScript
  197. Attacking systems using Windows PowerShell
  198. The Cross-Site Scripting Framework (XSSF)
  199. The Browser Exploitation Framework (BeEF)
  200. Configuring BeEF
  201. Understanding the BeEF browser
  202. Integrating BeEF and Metasploit attacks
  203. Using BeEF as a tunneling proxy
  204. Summary
  205. Bypassing Security Controls
  206. Bypassing Network Access Control (NAC)
  207. Pre-admission NAC
  208. Adding new elements
  209. Identifying the rules
  210. Exceptions
  211. Quarantine rules
  212. Disabling endpoint security
  213. Preventing remediation
  214. Adding exceptions
  215. Post-admission NAC
  216. Bypassing isolation
  217. Detecting HoneyPot
  218. Bypassing antivirus using different frameworks
  219. Using the Veil framework
  220. Using Shellter
  221. Bypassing application-level controls
  222. Tunneling past client-side firewalls using SSH
  223. Inbound to outbound
  224. Bypassing URL filtering mechanisms
  225. Outbound to inbound
  226. Defeating application whitelisting
  227. Bypassing Windows-specific operating system controls
  228. Enhanced Migration Experience Toolkit (EMET)
  229. User Account Control (UAC)
  230. Other Windows-specific operating system controls
  231. Access and authorization
  232. Encryption
  233. System security
  234. Communications security
  235. Auditing and logging
  236. Summary
  237. Exploitation
  238. The Metasploit framework
  239. Libraries
  240. REX
  241. Framework – core
  242. Framework – base
  243. Interfaces
  244. Modules
  245. Database setup and configuration
  246. Exploiting targets using Metasploit Framework
  247. Single targets using a simple reverse shell
  248. Single targets using a reverse shell with a PowerShell attack vector
  249. Exploiting multiple targets using Metasploit Framework resource files
  250. Exploiting multiple targets with Armitage
  251. Using public exploits
  252. Locating and verifying publicly available exploits
  253. Compiling and using exploits
  254. Compiling C files
  255. Adding the exploits that are written using Metasploit Framework as a base
  256. Developing a Windows exploit
  257. Identifying a vulnerability using fuzzing
  258. Crafting a Windows-specific exploit
  259. Summary
  260. Action on the Objective
  261. Activities on the compromised local system
  262. Conducting a rapid reconnaissance of a compromised system
  263. Finding and taking sensitive data – pillaging the target
  264. Creating additional accounts
  265. Post-exploitation tools (MSF, the Veil-Pillage framework, scripts)
  266. Veil-Pillage
  267. Horizontal escalation and lateral movement
  268. Compromising domain trusts and shares
  269. PsExec, WMIC, and other tools
  270. WMIC
  271. Lateral movement using services
  272. Pivoting and port forwarding
  273. Using Proxychains
  274. Summary
  275. Privilege Escalation
  276. Overview of common escalation methodology
  277. Local system escalation
  278. Escalating from administrator to system
  279. DLL injection
  280. PowerShell's Empire tool
  281. Credential harvesting and escalation attacks
  282. Password sniffers
  283. Responder
  284. SMB relay attacks
  285. Escalating access rights in Active Directory
  286. Compromising Kerberos – the golden ticket attack
  287. Summary
  288. Command and Control
  289. Using persistent agents
  290. Employing Netcat as a persistent agent
  291. Using schtasks to configure a persistent task
  292. Maintaining persistence with the Metasploit framework
  293. Using the persistence script
  294. Creating a standalone persistent agent with Metasploit
  295. Persistence using social media and Gmail
  296. Exfiltration of data
  297. Using existing system services (Telnet, RDP, and VNC)
  298. Exfiltration of data using the DNS protocol
  299. Exfiltration of data using ICMP
  300. Using the Data Exfiltration Toolkit (DET)
  301. Exfiltration from PowerShell
  302. Hiding evidence of the att

People also search for Mastering Kali Linux for advanced penetration testing secure your network with Kali Linux the ultimate hackers arsenal 2nd:

mastering kali linux for advanced penetration testing 4th edition pdf
    
mastering kali linux
    
linux mastering
    
how long does it take to master kali linux
    
how to master kali linux
    
mastering kali linux for advanced penetration testing vijay kumar velu

 

 

Tags: Vijay Kumar Velu, Linux, penetration

Related Products