Skip to content
You are not logged in |Login  
     
Limit search to available items
Record:   Prev Next
Resources
More Information
Bestseller
BestsellerE-book
Author Velu, Vijay Kumar.

Title Mastering Kali Linux for Advanced Penetration Testing : Secure Your Network with Kali Linux 2019. 1 - the Ultimate White Hat Hackers' Toolkit.

Publication Info. Birmingham : Packt Publishing Ltd, 2019.

Item Status

Edition 3rd ed.
Description 1 online resource (540 pages)
Physical Medium polychrome
Description text file
Bibliography Includes bibliographical references.
Contents Goal-Based Penetration Testing with Kali Linux -- Open Source Intelligence and Passive Reconnaissance -- Active Reconnaissance of the External and Internal Networks -- Vulnerability Assessment -- Advanced Social Engineering and Physical Security -- Wireless Attacks -- Exploiting Web-Based Applications -- Client-Side Exploitation -- By-Passing Security Controls -- Exploitation -- Action on the Objective and Lateral Movement -- Privilege Escalation -- Command and Control -- Embedded and RFID Hacking.
Summary A practical guide to testing your infrastructure security with Kali Linux, the preferred choice of pentesters and hackers. This book takes you, as a tester or security practitioner, through the reconnaissance, vulnerability assessment, exploitation, privilege escalation, and post-exploitation activities used by pentesters.
Local Note eBooks on EBSCOhost EBSCO eBook Subscription Academic Collection - North America
Subject Penetration testing (Computer security)
Penetration testing (Computer security)
Computer networks.
Computer networks.
Added Author Beggs, Robert (Information security practitioner)
ISBN 1789340616
9781789340617 (electronic book)