9781783982165-1783982160-Kali Linux Intrusion and Exploitation Cookbook: Powerful recipes to detect vulnerabilities and perform security assessments

Kali Linux Intrusion and Exploitation Cookbook: Powerful recipes to detect vulnerabilities and perform security assessments

ISBN-13: 9781783982165
ISBN-10: 1783982160
Author: Dhruv Shah, Ishan Girdhar
Publication date: 2017
Publisher: Packt Publishing
Format: Paperback 512 pages
FREE US shipping
Buy

From $44.58

Book details

ISBN-13: 9781783982165
ISBN-10: 1783982160
Author: Dhruv Shah, Ishan Girdhar
Publication date: 2017
Publisher: Packt Publishing
Format: Paperback 512 pages

Summary

Kali Linux Intrusion and Exploitation Cookbook: Powerful recipes to detect vulnerabilities and perform security assessments (ISBN-13: 9781783982165 and ISBN-10: 1783982160), written by authors Dhruv Shah, Ishan Girdhar, was published by Packt Publishing in 2017. With an overall rating of 4.0 stars, it's a notable title among other Internet, Groupware, & Telecommunications (Networking & Cloud Computing) books. You can easily purchase or rent Kali Linux Intrusion and Exploitation Cookbook: Powerful recipes to detect vulnerabilities and perform security assessments (Paperback) from BooksRun, along with many other new and used Internet, Groupware, & Telecommunications books and textbooks. And, if you're looking to sell your copy, our current buyback offer is $0.9.

Description

Over 70 recipes for system administrators or DevOps to master Kali Linux 2 and perform effective security assessments

About This Book
  • Set up a penetration testing lab to conduct a preliminary assessment of attack surfaces and run exploits
  • Improve your testing efficiency with the use of automated vulnerability scanners
  • Work through step-by-step recipes to detect a wide array of vulnerabilities, exploit them to analyze their consequences, and identify security anomalies
Who This Book Is For

This book is intended for those who want to know more about information security. In particular, it's ideal for system administrators and system architects who want to ensure that the infrastructure and systems they are creating and managing are secure. This book helps both beginners and intermediates by allowing them to use it as a reference book and to gain in-depth knowledge.

What You Will Learn
  • Understand the importance of security assessments over merely setting up and managing systems/processes
  • Familiarize yourself with tools such as OPENVAS to locate system and network vulnerabilities
  • Discover multiple solutions to escalate privileges on a compromised machine
  • Identify security anomalies in order to make your infrastructure secure and further strengthen it
  • Acquire the skills to prevent infrastructure and application vulnerabilities
  • Exploit vulnerabilities that require a complex setup with the help of Metasploit
In Detail

With the increasing threats of breaches and attacks on critical infrastructure, system administrators and architects can use Kali Linux 2.0 to ensure their infrastructure is secure by finding out known vulnerabilities and safeguarding their infrastructure against unknown vulnerabilities.

This practical cookbook-style guide contains chapters carefully structured in three phases - information gathering, vulnerability assessment, and penetration testing for the web, and wired and wireless networks. It's an ideal reference guide if you're looking for a solution to a specific problem or learning how to use a tool. We provide hands-on examples of powerful tools/scripts designed for exploitation.

In the final section, we cover various tools you can use during testing, and we help you create in-depth reports to impress management. We provide system engineers with steps to reproduce issues and fix them.

Style and approach

This practical book is full of easy-to-follow recipes with based on real-world problems faced by the authors. Each recipe is divided into three sections, clearly defining what the recipe does, what you need, and how to do it. The carefully structured recipes allow you to go directly to your topic of interest.

Table of Contents
  1. Getting Started - Setting Up an Environment
  2. Network Information Gathering
  3. Network Vulnerability Assessment
  4. Network Exploitation
  5. Web Application Information Gathering
  6. Web Application Vulnerability Assessment
  7. Web Application Exploitation
  8. System and Password Exploitation
  9. Privilege Escalation and Exploitation
  10. Wireless Exploitation
  11. Pen Testing 101 Basics
Rate this book Rate this book

We would LOVE it if you could help us and other readers by reviewing the book