Cart
Free US shipping over $10
Proud to be B-Corp

The Ultimate Kali Linux Book Glen D. Singh

The Ultimate Kali Linux Book By Glen D. Singh

The Ultimate Kali Linux Book by Glen D. Singh


$15.03
Condition - Good
Only 2 left

Summary

The current trend of hacking and security breaches shows how important it has become to pentest your environment to ensure endpoint protection. This book will take you through the latest version of Kali Linux to help you efficiently deal with crucial security aspects such as confidentiality, integrity, availability, and access control.

Faster Shipping

Get this product faster from our US warehouse

The Ultimate Kali Linux Book Summary

The Ultimate Kali Linux Book: Perform advanced penetration testing using Nmap, Metasploit, Aircrack-ng, and Empire by Glen D. Singh

Explore the latest ethical hacking tools and techniques to perform penetration testing from scratch

Purchase of the print or Kindle book includes a free eBook in the PDF format

Key Features
  • Learn to compromise enterprise networks with Kali Linux
  • Gain comprehensive insights into security concepts using advanced real-life hacker techniques
  • Use Kali Linux in the same way ethical hackers and penetration testers do to gain control of your environment
Book Description

Kali Linux is the most popular and advanced penetration testing Linux distribution within the cybersecurity industry. Using Kali Linux, a cybersecurity professional will be able to discover and exploit various vulnerabilities and perform advanced penetration testing on both enterprise wired and wireless networks.

This book is a comprehensive guide for those who are new to Kali Linux and penetration testing that will have you up to speed in no time. Using real-world scenarios, you'll understand how to set up a lab and explore core penetration testing concepts. Throughout this book, you'll focus on information gathering and even discover different vulnerability assessment tools bundled in Kali Linux. You'll learn to discover target systems on a network, identify security flaws on devices, exploit security weaknesses and gain access to networks, set up Command and Control (C2) operations, and perform web application penetration testing. In this updated second edition, you'll be able to compromise Active Directory and exploit enterprise networks. Finally, this book covers best practices for performing complex web penetration testing techniques in a highly secured environment.

By the end of this Kali Linux book, you'll have gained the skills to perform advanced penetration testing on enterprise networks using Kali Linux.

What you will learn
  • Explore the fundamentals of ethical hacking
  • Understand how to install and configure Kali Linux
  • Perform asset and network discovery techniques
  • Focus on how to perform vulnerability assessments
  • Exploit the trust in Active Directory domain services
  • Perform advanced exploitation with Command and Control (C2) techniques
  • Implement advanced wireless hacking techniques
  • Become well-versed with exploiting vulnerable web applications
Who this book is for

This pentesting book is for students, trainers, cybersecurity professionals, cyber enthusiasts, network security professionals, ethical hackers, penetration testers, and security engineers. If you do not have any prior knowledge and are looking to become an expert in penetration testing using the Kali Linux operating system (OS), then this book is for you.

About Glen D. Singh

Glen D. Singh is an information security author and cybersecurity instructor. His areas of expertise are cybersecurity operations, offensive security tactics, and enterprise networking. He is a holder of many certifications, including CEH, CHFI, PAWSP, and 3xCCNA (in CyberOps, Security, and Routing and Switching). Glen loves teaching and mentoring others and sharing his wealth of knowledge and experience as an author. He has written many books that focus on vulnerability discovery and exploitation, threat detection, intrusion analysis, incident response, network security, and enterprise networking. As an aspiring game-changer, Glen is passionate about increasing cybersecurity awareness in his homeland, Trinidad and Tobago.

Table of Contents

Table of Contents
  1. Introduction to Ethical Hacking
  2. Building a Penetration Testing Lab
  3. Setting Up for Advanced Hacking Techniques
  4. Reconnaissance and Footprinting
  5. Exploring Active Information Gathering
  6. Performing Vulnerability Assessments
  7. Understanding Network Penetration Testing
  8. Performing Network Penetration Testing
  9. Advanced Network Penetration Testing - Post Exploitation
  10. Working with Active Directory Attacks
  11. Advanced Active Directory Attacks
  12. Delving into Command and Control Tactics
  13. Advanced Wireless Penetration Testing
  14. Performing Client-Side Attacks - Social Engineering
  15. Understanding Website Application Security
  16. Advanced Website Penetration Testing
  17. Best Practices for the Real World

Additional information

CIN1801818932G
9781801818933
1801818932
The Ultimate Kali Linux Book: Perform advanced penetration testing using Nmap, Metasploit, Aircrack-ng, and Empire by Glen D. Singh
Used - Good
Paperback
Packt Publishing Limited
2022-06-30
742
N/A
Book picture is for illustrative purposes only, actual binding, cover or edition may vary.
This is a used book - there is no escaping the fact it has been read by someone else and it will show signs of wear and previous use. Overall we expect it to be in good condition, but if you are not entirely satisfied please get in touch with us

Customer Reviews - The Ultimate Kali Linux Book