Mastering Kali Linux for Advanced Penetration Testing – Fourth Edition: Become a cybersecurity ethical hacking expert using Metasploit, Nmap, Wireshark, and Burp Suite
, Fourth Edition
Explore red teaming and play the hackers game to proactively defend your infrastructure
Use OSINT, Google dorks, Nmap, recon-nag, and other tools for passive and active reconnaissance
Learn about the latest email, Wi-Fi, and mobile-based phishing techniques
Description
Remote working has given hackers plenty of opportunities as more confidential information is shared over the internet than ever before. In this new edition of Mastering Kali Linux for Advanced Penetration Testing, you’ll learn an offensive approach to enhance your penetration testing skills by testing the sophisticated tactics employed by real hackers. You’ll go through laboratory integration to cloud services so that you learn another dimension of exploitation that is typically forgotten during a penetration test. You'll explore different ways of installing and running Kali Linux in a VM and containerized environment and deploying vulnerable cloud services on AWS using containers, exploiting misconfigured S3 buckets to gain access to EC2 instances.
This book delves into passive and active reconnaissance, from obtaining user information to large-scale port scanning. Building on this, different vulnerability assessments are explored, including threat modeling. See how hackers use lateral movement, privilege escalation, and command and control (C2) on compromised systems.
By the end of this book, you’ll have explored many advanced pentesting approaches and hacking techniques employed on networks, IoT, embedded peripheral devices, and radio frequencies.
Who is this book for?
This fourth edition is for security analysts, pentesters, ethical hackers, red team operators, and security consultants wanting to learn and optimize infrastructure/application/cloud security using advanced Kali Linux features. Prior penetration testing experience and basic knowledge of ethical hacking will help you make the most of this book.
What you will learn
Exploit networks using wired/wireless networks, cloud infrastructure, and web services
Learn embedded peripheral device, Bluetooth, RFID, and IoT hacking techniques
Master the art of bypassing traditional antivirus and endpoint detection and response (EDR) tools
Test for data system exploits using Metasploit, PowerShell Empire, and CrackMapExec
Perform cloud security vulnerability assessment and exploitation of security misconfigurations
Use bettercap and Wireshark for network sniffing
Implement complex attacks with Metasploit, Burp Suite, and OWASP ZAP
The book's extensive coverage, from network reconnaissance to post-exploitation strategies, resonated with the challenges I face in my day-to-day work. I found the inclusion of real-world scenarios invaluable. It's this blend of theory and practice has directly impacted my performance in the field.While the book assumes a foundational knowledge of networking and cybersecurity, you will run into issues whilst setting up the infrastructure, it will increase your ability to understand the basics clearly. This book is a mentor in the world of ethical hacking, which transforms knowledge into actionable expertise.
Amazon Verified review
Manjunath VeluMar 02, 2024
5
Great book for my pent testing collection! Absolutely recommended for those who know how to set up and a good computer in hand.
Amazon Verified review
MichaelMar 06, 2022
5
As someone that has just recently done the Offensive Security OSCP course, I have been relying on many different resources, primarily as each does not quite consolidate the information required to gain knowledge in this area.This book is well written and captures many areas that now are consolidated into one title.It will satisfy the beginner, to the more knowledgeable, and I am sure even experts would learn one or two things from this book. Certainly its up to date and covers new areas that many other resources do not, many of which start to seem a little dated.Whether learning from zero point or you need a fresher or reference manual, this is a decent worthwhile book to have in your weaponry.
Amazon Verified review
Adrian SantangeloMay 06, 2022
5
I've been a security professional since the late 90's and read my fair share of books. I found "Mastering Kali Linux for Advanced Penetration Testing" to be easy to follow, choked FULL of useful info, and a flow you could follow. It's rare to find a technical book that can talk about so much, yet hold interest. And the linked files are well done and match up correctly.If I had to give it any criticism, it would only be that for an "advanced book" it dabbles in some beginner terms and areas that one may be already expected to know. But in some cases, that is also a feature, not a bug! For beginners, it gives enough background for them to follow along. Many areas are captured, resources are current, and the in-deppt concepts are well organized and explained.Highly recommend grabbing your own copy, again, regardless of skill level.
Amazon Verified review
Katherine Linville-MeeceMay 28, 2022
5
First off, I would like to say, Vijay Kumar is a brilliant author. In this book he talks about advance pentesting approaches, different hacking techniques and much more. For someone who has been in the IT/Cyber industry for the past 10 years I can say this book is very well written and easy to understand even for a beginner to read. If you are wanting to become a Cybersecurity ethical hacking expert I would highly recommend this book!! - CyberTechDave
Vijay Kumar Velu is a passionate information security practitioner, author, speaker, investor, and blogger. He has 16+ years of IT industry experience, is a licensed penetration tester and is specialized in providing technical solutions to diverse cyber problems, ranging from simple security configuration reviews to cyber threat intelligence. Vijay holds multiple security qualifications, including CEH, ECSA, and CHFI. He has authored a few books on penetration testing: Mastering Kali Linux for Advanced Penetration Testing – Second & Third Editions, and Mobile Application Penetration Testing. For the community, Vijay serves as the chair member of NCDRC, India. When not working, he enjoys playing music and doing charity work.
A subscription provides you with full access to view all Packt and licnesed content online, this includes exclusive access to Early Access titles. Depending on the tier chosen you can also earn credits and discounts to use for owning content
How can I cancel my subscription?
To cancel your subscription with us simply go to the account page - found in the top right of the page or at https://subscription.packtpub.com/my-account/subscription - From here you will see the ‘cancel subscription’ button in the grey box with your subscription information in.
What are credits?
Credits can be earned from reading 40 section of any title within the payment cycle - a month starting from the day of subscription payment. You also earn a Credit every month if you subscribe to our annual or 18 month plans. Credits can be used to buy books DRM free, the same way that you would pay for a book. Your credits can be found in the subscription homepage - subscription.packtpub.com - clicking on ‘the my’ library dropdown and selecting ‘credits’.
What happens if an Early Access Course is cancelled?
Projects are rarely cancelled, but sometimes it's unavoidable. If an Early Access course is cancelled or excessively delayed, you can exchange your purchase for another course. For further details, please contact us here.
Where can I send feedback about an Early Access title?
If you have any feedback about the product you're reading, or Early Access in general, then please fill out a contact form here and we'll make sure the feedback gets to the right team.
Can I download the code files for Early Access titles?
We try to ensure that all books in Early Access have code available to use, download, and fork on GitHub. This helps us be more agile in the development of the book, and helps keep the often changing code base of new versions and new technologies as up to date as possible. Unfortunately, however, there will be rare cases when it is not possible for us to have downloadable code samples available until publication.
When we publish the book, the code files will also be available to download from the Packt website.
How accurate is the publication date?
The publication date is as accurate as we can be at any point in the project. Unfortunately, delays can happen. Often those delays are out of our control, such as changes to the technology code base or delays in the tech release. We do our best to give you an accurate estimate of the publication date at any given time, and as more chapters are delivered, the more accurate the delivery date will become.
How will I know when new chapters are ready?
We'll let you know every time there has been an update to a course that you've bought in Early Access. You'll get an email to let you know there has been a new chapter, or a change to a previous chapter. The new chapters are automatically added to your account, so you can also check back there any time you're ready and download or read them online.
I am a Packt subscriber, do I get Early Access?
Yes, all Early Access content is fully available through your subscription. You will need to have a paid for or active trial subscription in order to access all titles.
How is Early Access delivered?
Early Access is currently only available as a PDF or through our online reader. As we make changes or add new chapters, the files in your Packt account will be updated so you can download them again or view them online immediately.
How do I buy Early Access content?
Early Access is a way of us getting our content to you quicker, but the method of buying the Early Access course is still the same. Just find the course you want to buy, go through the check-out steps, and you’ll get a confirmation email from us with information and a link to the relevant Early Access courses.
What is Early Access?
Keeping up to date with the latest technology is difficult; new versions, new frameworks, new techniques. This feature gives you a head-start to our content, as it's being created. With Early Access you'll receive each chapter as it's written, and get regular updates throughout the product's development, as well as the final course as soon as it's ready.We created Early Access as a means of giving you the information you need, as soon as it's available. As we go through the process of developing a course, 99% of it can be ready but we can't publish until that last 1% falls in to place. Early Access helps to unlock the potential of our content early, to help you start your learning when you need it most. You not only get access to every chapter as it's delivered, edited, and updated, but you'll also get the finalized, DRM-free product to download in any format you want when it's published. As a member of Packt, you'll also be eligible for our exclusive offers, including a free course every day, and discounts on new and popular titles.