Kali Linux 2018 assuring security by penetration testing : unleash the full potential of Kali Linux 2018, now with updated tools

You'll explore the essentials of penetration testing by collecting relevant data on the target network with the use of several footprinting and discovery tools. As you make your way through the chapters, you'll focus on specific hosts and services via scanning and run vulnerability scans t...

Full description

Bibliographic Details
Main Author: Parasram, Shiva V. N.
Format: eBook
Language:English
Published: Birmingham, UK Packt Publishing 2018
Edition:Fourth edition
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
LEADER 03883nmm a2200373 u 4500
001 EB001928962
003 EBX01000000000000001091864
005 00000000000000.0
007 cr|||||||||||||||||||||
008 210123 ||| eng
020 |a 1789346622 
050 4 |a QA76.9.A25 
100 1 |a Parasram, Shiva V. N. 
245 0 0 |a Kali Linux 2018  |b assuring security by penetration testing : unleash the full potential of Kali Linux 2018, now with updated tools  |c Shiva V.N Parasram [and six others] 
246 3 1 |a Assuring security by penetration testing 
246 3 1 |a Unleash the full potential of Kali Linux 2018, now with updated tools 
250 |a Fourth edition 
260 |a Birmingham, UK  |b Packt Publishing  |c 2018 
300 |a 1 volume  |b illustrations 
653 |a Tests d'intrusion 
653 |a Penetration testing (Computer security) / fast 
653 |a Web applications / Testing 
653 |a Linux / http://id.loc.gov/authorities/names/n94087892 
653 |a Linux / fast 
653 |a Penetration testing (Computer security) / http://id.loc.gov/authorities/subjects/sh2011003137 
041 0 7 |a eng  |2 ISO 639-2 
989 |b OREILLY  |a O'Reilly 
776 |z 9781789346626 
776 |z 9781789341768 
856 4 0 |u https://learning.oreilly.com/library/view/~/9781789341768/?ar  |x Verlag  |3 Volltext 
082 0 |a 005.8 
520 |a You'll explore the essentials of penetration testing by collecting relevant data on the target network with the use of several footprinting and discovery tools. As you make your way through the chapters, you'll focus on specific hosts and services via scanning and run vulnerability scans to discover various risks and threats within the target, which can then be exploited. In the concluding chapters, you'll apply techniques to exploit target systems in order to gain access and find a way to maintain that access. You'll also discover techniques and tools for assessing and attacking devices that are not physically connected to the network, including wireless networks. By the end of this book, you will be able to use NetHunter, the mobile version of Kali Linux, and write a detailed report based on your findings.  
520 |a Achieve the gold standard in penetration testing with Kali using this masterpiece, now in its fourth edition Key Features Rely on the most updated version of Kali to formulate your pentesting strategies Test your corporate network against threats Explore new cutting-edge wireless penetration tools and features Book Description Kali Linux is a comprehensive penetration testing platform with advanced tools to identify, detect, and exploit the vulnerabilities uncovered in the target network environment. With Kali Linux, you can apply the appropriate testing methodology with defined business objectives and a scheduled test plan, resulting in successful penetration testing project engagement. This fourth edition of Kali Linux 2018: Assuring Security by Penetration Testing starts with the installation of Kali Linux. You will be able to create a full test environment to safely practice scanning, vulnerability assessment, and exploitation.  
520 |a What you will learn Conduct the initial stages of a penetration test and understand its scope Perform reconnaissance and enumeration of target networks Obtain and crack passwords Use Kali Linux NetHunter to conduct wireless penetration testing Create proper penetration testing reports Understand the PCI-DSS framework and tools used to carry out segmentation scans and penetration testing Carry out wireless auditing assessments and penetration testing Understand how a social engineering attack such as phishing works Who this book is for This fourth edition of Kali Linux 2018: Assuring Security by Penetration Testing is for pentesters, ethical hackers, and IT security professionals with basic knowledge of Unix/Linu..