Mastering Kali Linux for Advanced Penetration Testing – Fourth Edition: Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite
, Fourth Edition
Explore red teaming and play the hackers game to proactively defend your infrastructure
Use OSINT, Google dorks, Nmap, recon-nag, and other tools for passive and active reconnaissance
Learn about the latest email, Wi-Fi, and mobile-based phishing techniques
Description
Remote working has given hackers plenty of opportunities as more confidential information is shared over the internet than ever before. In this new edition of Mastering Kali Linux for Advanced Penetration Testing, you’ll learn an offensive approach to enhance your penetration testing skills by testing the sophisticated tactics employed by real hackers. You’ll go through laboratory integration to cloud services so that you learn another dimension of exploitation that is typically forgotten during a penetration test. You'll explore different ways of installing and running Kali Linux in a VM and containerized environment and deploying vulnerable cloud services on AWS using containers, exploiting misconfigured S3 buckets to gain access to EC2 instances.
This book delves into passive and active reconnaissance, from obtaining user information to large-scale port scanning. Building on this, different vulnerability assessments are explored, including threat modeling. See how hackers use lateral movement, privilege escalation, and command and control (C2) on compromised systems.
By the end of this book, you’ll have explored many advanced pentesting approaches and hacking techniques employed on networks, IoT, embedded peripheral devices, and radio frequencies.
Who is this book for?
This fourth edition is for security analysts, pentesters, ethical hackers, red team operators, and security consultants wanting to learn and optimize infrastructure/application/cloud security using advanced Kali Linux features. Prior penetration testing experience and basic knowledge of ethical hacking will help you make the most of this book.
What you will learn
Exploit networks using wired/wireless networks, cloud infrastructure, and web services
Learn embedded peripheral device, Bluetooth, RFID, and IoT hacking techniques
Master the art of bypassing traditional antivirus and endpoint detection and response (EDR) tools
Test for data system exploits using Metasploit, PowerShell Empire, and CrackMapExec
Perform cloud security vulnerability assessment and exploitation of security misconfigurations
Use bettercap and Wireshark for network sniffing
Implement complex attacks with Metasploit, Burp Suite, and OWASP ZAP
Great book for my pent testing collection! Absolutely recommended for those who know how to set up and a good computer in hand.
Amazon Verified review
K ShamugaveluNov 13, 2023
5
The book's extensive coverage, from network reconnaissance to post-exploitation strategies, resonated with the challenges I face in my day-to-day work. I found the inclusion of real-world scenarios invaluable. It's this blend of theory and practice has directly impacted my performance in the field.While the book assumes a foundational knowledge of networking and cybersecurity, you will run into issues whilst setting up the infrastructure, it will increase your ability to understand the basics clearly. This book is a mentor in the world of ethical hacking, which transforms knowledge into actionable expertise.
Amazon Verified review
Derek WillsJan 09, 2023
1
This book is absolute garbage. First and foremost, there is ZERO mention of any recommended system requirements, which is absolutely necessary considering the incredibly large lab environments the author has you set up in Chapter 1.... If you set up Kali in a VM as instructed by the author (I don't, I'm running a dual boot system), you will have FIVE VM's running! One for Kali, one for a Microsoft Server 2016 Active Directory, one for a Microsoft Exchange Server, one for a Metasploitable Windows 2008 environment, and one for a Metasploitable Ubuntu 14.04 environment. Just the first AD server is over 30GB, and if you aren't running at least 16GB of RAM, your setup might just not be able to handle it.My frustration hit its limit when trying to get the Exchange Server running. No guidance was given on recommended settings for the VM, and I had to expand its hard disk storage twice (I started at 20GB). For a virtual box I'm going to hack, this is an insane amount of space... And as I mentioned before, there are 4 VM's you need to set up to pen test (excluding the Kali VM if that's how you're running it). In addition to this, prerequisites needing to be installed were missing from the setup steps, some steps were completely missing, and in one instance, a prereq was WRONG!On the Exchange Server setup, before promoting the box to an actual exchange server, the author has you install .NET Framework 4.5 (among other prereqs). When I went to install the exchange server ISO after the prereqs, I was given an error saying that .NET Framework 4.7.1 was required, along with a number of security updates, before I could continue with the installation. I ran into another instance of this during the installation of the Mailbox role as well.All of this leaves me wondering if the exploits in this book will even work anymore. Most exploits are very specific to the versions of software and firmware installed. Since I was forced to install patches on the lab environments that are clearly not mentioned in the book itself, I have no idea if the exploits will still be valid. Given the absolute headache I had just setting up the lab environments, I have serious doubts that the theory and procedures for carrying out these exploits will be complete as well (even if they are still valid).After doing some research on Packt Publishing itself, I have found out that this is pretty much par for the company. Learning is supposed to be challenging and invigorating for your mind. It isn't supposed to leave you frustrated and dreading what's on the next page. I will be seeking a refund, and will never again purchase a product from Packt Publishing.
Amazon Verified review
Jim BrighamOct 14, 2022
5
If it wasn't for Mudge none of this would've happened
Amazon Verified review
Sergio Di RioSep 25, 2022
4
The book covers a bit of everything in a very simple way so it's easy to understand as well.Wished there was a bit more regarding "Cloud security exploitation" but I guess it needs a book on it's own :)Overall the book is nice even for beginners to approach the topics that are covered. It explains the different tool and capabilities of kali linux.
Vijay Kumar Velu is a passionate information security practitioner, author, speaker, investor, and blogger. He has 16+ years of IT industry experience, is a licensed penetration tester and is specialized in providing technical solutions to diverse cyber problems, ranging from simple security configuration reviews to cyber threat intelligence. Vijay holds multiple security qualifications, including CEH, ECSA, and CHFI. He has authored a few books on penetration testing: Mastering Kali Linux for Advanced Penetration Testing – Second & Third Editions, and Mobile Application Penetration Testing. For the community, Vijay serves as the chair member of NCDRC, India. When not working, he enjoys playing music and doing charity work.
Where there is an eBook version of a title available, you can buy it from the book details for that title. Add either the standalone eBook or the eBook and print book bundle to your shopping cart. Your eBook will show in your cart as a product on its own. After completing checkout and payment in the normal way, you will receive your receipt on the screen containing a link to a personalised PDF download file. This link will remain active for 30 days. You can download backup copies of the file by logging in to your account at any time.
If you already have Adobe reader installed, then clicking on the link will download and open the PDF file directly. If you don't, then save the PDF file on your machine and download the Reader to view it.
Please Note: Packt eBooks are non-returnable and non-refundable.
Packt eBook and Licensing When you buy an eBook from Packt Publishing, completing your purchase means you accept the terms of our licence agreement. Please read the full text of the agreement. In it we have tried to balance the need for the ebook to be usable for you the reader with our needs to protect the rights of us as Publishers and of our authors. In summary, the agreement says:
You may make copies of your eBook for your own use onto any machine
You may not pass copies of the eBook on to anyone else
How can I make a purchase on your website?
If you want to purchase a video course, eBook or Bundle (Print+eBook) please follow below steps:
Register on our website using your email address and the password.
Search for the title by name or ISBN using the search option.
Select the title you want to purchase.
Choose the format you wish to purchase the title in; if you order the Print Book, you get a free eBook copy of the same title.
Proceed with the checkout process (payment to be made using Credit Card, Debit Cart, or PayPal)
Where can I access support around an eBook?
If you experience a problem with using or installing Adobe Reader, the contact Adobe directly.
To view the errata for the book, see www.packtpub.com/support and view the pages for the title you have.
To view your account details or to download a new copy of the book go to www.packtpub.com/account
Our eBooks are currently available in a variety of formats such as PDF and ePubs. In the future, this may well change with trends and development in technology, but please note that our PDFs are not Adobe eBook Reader format, which has greater restrictions on security.
You will need to use Adobe Reader v9 or later in order to read Packt's PDF eBooks.
What are the benefits of eBooks?
You can get the information you need immediately
You can easily take them with you on a laptop
You can download them an unlimited number of times
You can print them out
They are copy-paste enabled
They are searchable
There is no password protection
They are lower price than print
They save resources and space
What is an eBook?
Packt eBooks are a complete electronic version of the print edition, available in PDF and ePub formats. Every piece of content down to the page numbering is the same. Because we save the costs of printing and shipping the book to you, we are able to offer eBooks at a lower cost than print editions.
When you have purchased an eBook, simply login to your account and click on the link in Your Download Area. We recommend you saving the file to your hard drive before opening it.
For optimal viewing of our eBooks, we recommend you download and install the free Adobe Reader version 9.