Chapter 1, Introduction to Hacking, introduces various types of threat actors and penetration testing methodologies and approaches.
Chapter 2, Setting Up Kali - Part 1, introduces you to virtualization concepts, how to build your own penetration testing lab, how to install Kali Linux, and vulnerable target machines.
Chapter 3, Setting Up Kali - Part 2, focuses on installing and configuring Windows and Ubuntu operating systems and troubleshooting Kali Linux.
Chapter 4, Getting Comfortable with Kali Linux 2019, teaches you about Kali Linux, its features, and commands to enable you to perform various tasks.
Chapter 5, Passive Information Gathering, examines the passive ways to gather information pertaining to the target from Open Source Intelligence (OSINT), which means we will gather information about the target from publicly available resources.
Chapter 6, Active Information Gathering, explains the active ways of gathering information using DNS interrogation, scanning, and enumeration techniques.
Chapter 7, Working with Vulnerability Scanners, explores various network and web vulnerability scanner tools, including Nessus, Nikto, WPScan, and Burp Suite.
Chapter 8, Understanding Network Penetration Testing, covers some basic concepts of wireless penetration testing.
Chapter 9, Network Penetration Testing - Pre-Connection Attacks, explores a wireless hacking tool, aircrack-ng, the basic concept of deauthentication attacks, and how to create fake access points.
Chapter 10, Network Penetration Testing - Gaining Access, covers the basics of gaining access, and how to crack WEP and WPA encryption using dictionary and brute force attacks.
Chapter 11, Network Penetration Testing - Post-Connection Attacks, explores information gathering, how to perform man-in-the-middle attacks, sniffing using Wireshark, elevating privileges, and lateral movement on a network.
Chapter 12, Network Penetration Testing - Detection and Security, explains how to detect an ARP poisoning attack and suspicious activities using Wireshark and packet analysis.
Chapter 13, Client-Side Attacks - Social Engineering, explains various types of social engineering attacks and how to defend against them, while also covering how to create a phishing Facebook page and mitigation techniques.
Chapter 14, Performing Website Penetration Testing, covers the basics of web application penetration testing. Readers will learn about common web-based vulnerabilities such as SQL Injection, Cross-Site Scripting (XSS), and Cross-Site Request Forgery (CSRF).
Chapter 15, Website Penetration Testing - Gaining Access, explains how to bypass logins using a SQL injection attack, while also providing you with an explanation of reflected and store XSS attacks and how to perform client-side attacks using BeEF.
Chapter 16, Best Practices, provides guidelines for penetration testers and the web application security blueprint to ensure that, after completing this book, the reader has a wealth of knowledge and is able to adapt to good practices in the industry.