Chapter 1, Kali – An Introduction, covers installing of Kali with different desktop environments, and tweaking it a bit by installing a few custom tools.
Chapter 2, Gathering Intel and Planning Attack Strategies, covers recipes about collecting subdomains and other information about a target using multiple tools, such as Shodan, and so on.
Chapter 3, Vulnerability Assessment, talks about the methods of hunting for vulnerabilities on the data discovered during information gathering process.
Chapter 4, Web App Exploitation – Beyond OWASP Top 10, is about the exploitation of some of the unique vulnerabilities, such as serialization and server misconfiguration, and so on.
Chapter 5, Network Exploitation on Current Exploitation, focuses on different tools, which can be used to exploit vulnerabilities in a server running different services, such as Redis, MongoDB and so on, in the network.
Chapter 6, Wireless Attacks – Getting Past Aircrack-ng, teaching you some new tools to break into wireless networks, as well as using aircrack-ng.
Chapter 7, Password Attacks – The Fault in Their Stars, talks about identifying and cracking different types of hashes.
Chapter 8, Have Shell, Now What? covers different ways of escalating privilege on Linux and Windows-based machines and then getting inside that network using that machine as a gateway.
Chapter 9, Buffer Overflows, discusses exploiting different overflow vulnerabilities, such as SEH, stack-based overflows, egg hunting, and so on.
Chapter 10, Playing with Software-Defined Radios, focusses on exploring the world of frequencies and using different tools to monitor/view data traveling across different frequency bands.
Chapter 11, Kali in Your Pocket – NetHunters and Raspberries, talks about how we can install Kali Linux on portable devices, such as Raspberry Pi or a cellphone, and perform pentest using it.
Chapter 12, Writing Reports, covers the basics of writing a good quality report of the pentest activity once it has been performed.