Kali Linux Penetration Testing Bible

Your ultimate guide to pentesting with Kali Linux Kali is a popular and powerful Linux distribution used by cybersecurity professionals around the world. Penetration testers must master Kali's varied library of tools to be effective at their work. The Kali Linux Penetration Testing Bible is the...

Full description

Bibliographic Details
Main Author: Khawaja, Gus
Format: eBook
Language:English
Published: Indianapolis, Indiana John Wiley & Sons, Inc. 2021
Subjects:
Online Access:
Collection: O'Reilly - Collection details see MPG.ReNa
LEADER 05620nmm a2200517 u 4500
001 EB001997087
003 EBX01000000000000001159988
005 00000000000000.0
007 cr|||||||||||||||||||||
008 210823 ||| eng
020 |a 111971964X 
020 |a 9781119719076 
020 |a 9781394177431 
020 |a 9781119719649 
020 |a 1119719070 
050 4 |a QA76.9.A25 
100 1 |a Khawaja, Gus 
245 0 0 |a Kali Linux Penetration Testing Bible  |c Gus Khawaja 
260 |a Indianapolis, Indiana  |b John Wiley & Sons, Inc.  |c 2021 
300 |a 1 online resource 
505 0 |a Package Management -- Process Management -- Networking in Kali Linux -- Network Interface -- IPv4 Private Address Ranges -- Static IP Addressing -- DNS -- Established Connections -- File Transfers -- Summary -- Chapter 2 Bash Scripting -- Basic Bash Scripting -- Printing to the Screen in Bash -- Variables -- Commands Variable -- Script Parameters -- User Input -- Functions -- Conditions and Loops -- Conditions -- Loops -- File Iteration -- Summary -- Chapter 3 Network Hosts Scanning -- Basics of Networking -- Networking Protocols -- TCP -- UDP -- Other Networking Protocols -- IP Addressing 
505 0 |a Information Gathering Using Kali Linux -- Whois Database -- TheHarvester -- DMitry -- Maltego -- Summary -- Chapter 5 Social Engineering Attacks -- Spear Phishing Attacks -- Sending an E-mail -- The Social Engineer Toolkit -- Sending an E-mail Using Python -- Stealing Credentials -- Payloads and Listeners -- Bind Shell vs. Reverse Shell -- Bind Shell -- Reverse Shell -- Reverse Shell Using SET -- Social Engineering with the USB Rubber Ducky -- A Practical Reverse Shell Using USB Rubber Ducky and PowerShell -- Generating a PowerShell Script -- Starting a Listener -- Hosting the PowerShell Script 
505 0 |a IPv4 -- Subnets and CIDR -- IPv6 -- Port Numbers -- Network Scanning -- Identifying Live Hosts -- Ping -- ARP -- Nmap -- Port Scanning and Services Enumeration -- TCP Port SYN Scan -- UDP -- Basics of Using Nmap Scans -- Services Enumeration -- Operating System Fingerprinting -- Nmap Scripting Engine -- NSE Category Scan -- NSE Arguments -- DNS Enumeration -- DNS Brute-Force -- DNS Zone Transfer -- DNS Subdomains Tools -- Fierce -- Summary -- Chapter 4 Internet Information Gathering -- Passive Footprinting and Reconnaissance -- Internet Search Engines -- Shodan -- Google Queries 
505 0 |a Managing Passwords in Kali -- Files and Folders Management in Kali Linux -- Displaying Files and Folders -- Permissions -- Manipulating Files in Kali -- Searching for Files -- Files Compression -- Manipulating Directories in Kali -- Mounting a Directory -- Managing Text Files in Kali Linux -- Vim vs. Nano -- Searching and Filtering Text -- Remote Connections in Kali -- Remote Desktop Protocol -- Secure Shell -- SSH with Credentials -- Passwordless SSH -- Kali Linux System Management -- Linux Host Information -- Linux OS Information -- Linux Hardware Information -- Managing Running Services 
505 0 |a Cover -- Title Page -- Copyright Page -- About the Author -- About the Technical Editor -- Acknowledgments -- Contents at a Glance -- Contents -- Introduction -- What Does This Book Cover? -- Companion Download Files -- How to Contact the Publisher -- How to Contact the Author -- Chapter 1 Mastering the Terminal Window -- Kali Linux File System -- Terminal Window Basic Commands -- Tmux Terminal Window -- Starting Tmux -- Tmux Key Bindings -- Tmux Session Management -- Navigating Inside Tmux -- Tmux Commands Reference -- Managing Users and Groups in Kali -- Users Commands -- Groups Commands 
653 |a Kali Linux / http://id.loc.gov/authorities/names/n2014001932 
653 |a Kali Linux / fast 
653 |a Tests d'intrusion 
653 |a Penetration testing (Computer security) / fast 
653 |a Penetration testing (Computer security) / http://id.loc.gov/authorities/subjects/sh2011003137 
041 0 7 |a eng  |2 ISO 639-2 
989 |b OREILLY  |a O'Reilly 
500 |a Running PowerShell 
015 |a GBC1D0230 
024 8 |a 10.1002/9781394177431 
776 |z 9781119719083 
776 |z 9781394177431 
776 |z 9781119719076 
776 |z 1119719089 
776 |z 1394177437 
776 |z 1119719070 
776 |z 111971964X 
776 |z 9781119719649 
856 4 0 |u https://learning.oreilly.com/library/view/~/9781119719083/?ar  |x Verlag  |3 Volltext 
082 0 |a 005.8 
520 |a Your ultimate guide to pentesting with Kali Linux Kali is a popular and powerful Linux distribution used by cybersecurity professionals around the world. Penetration testers must master Kali's varied library of tools to be effective at their work. The Kali Linux Penetration Testing Bible is the hands-on and methodology guide for pentesting with Kali. You'll discover everything you need to know about the tools and techniques hackers use to gain access to systems like yours so you can erect reliable defenses for your virtual assets. Whether you're new to the field or an established pentester, you'll find what you need in this comprehensive guide. Build a modern dockerized environment Discover the fundamentals of the bash language in Linux Use a variety of effective techniques to find vulnerabilities (OSINT, Network Scan, and more) Analyze your findings and identify false positives and uncover advanced subjects, like buffer overflow, lateral movement, and privilege escalation Apply practical and efficient pentesting workflows Learn about Modern Web Application Security Secure SDLC Automate your penetration testing with Python