Kali Linux - An Ethical Hacker's Cookbook

End-to-end penetration testing solutions

Himanshu Sharma

Digital

Available

With the current rate of hacking, it is very important to pentest your environment in order to ensure advanced-level security. This book is packed with practical recipes that will quickly get you started with Kali Linux (version 2016.2) according to your needs, and move on to core functionalities. This book will start with the installation and configuration of Kali Linux so that you can perform your tests.

You will learn how to plan attack strategies and perform web application exploitation using tools such as Burp, and Jexboss. You will also learn how to perform network exploitation using Metasploit, Sparta, and Wireshark. Next, you will perform wireless and password attacks using tools such as Patator, John the Ripper, and airoscript-ng.

Lastly, you will learn how to create an optimum quality pentest report! By the end of this book, you will know how to conduct advanced penetration testing thanks to the book’s crisp and task-oriented recipes.

   

What will you learn from this book

  • Installing, setting up and customizing Kali for pentesting on multiple platforms
  • Pentesting routers and embedded devices
  • Bug hunting 2017
  • Pwning and escalating through corporate network
  • Buffer overflows 101
  • Auditing wireless networks
  • Fiddling around with software-defned radio
  • Hacking on the run with NetHunter
  • Writing good quality reports
Language English
ISBN-10 9781787121829
ISBN-13 9781787121829
No of pages 378
Book Publisher Packt Publishing
Published Date 17 Oct 2017

About Author

Author : Himanshu Sharma

NA
  • Practical recipes to conduct effective penetration testing using the powerful Kali Linux
  • Leverage tools like Metasploit, Wireshark, Nmap, and many more to detect vulnerabilities with ease
  • Confidently perform networking and application attacks using task-oriented recipes

Related Books