Skip to content
You are not logged in |Login  
     
Limit search to available items
Record:   Prev Next
Resources
More Information
Bestseller
BestsellerE-book
Author Halton, Wolf, author.

Title Kali Linux 2 / Wolf Halton, Bo Weaver.

Publication Info. Birmingham, UK : Packt Publishing, 2016.

Item Status

Description 1 online resource.
text file
Series Community experience distilled
Community experience distilled.
Note Includes index.
Summary Conduct network testing, surveillance, pen testing and forensics on MS Windows using Kali LinuxFootprint, monitor, and audit your network and investigate any ongoing infestationsCustomize Kali Linux with this professional guide so it becomes your pen testing toolkitWho This Book Is ForIf you are a professional ethical hacker who is looking to expand their offensive skillset with a thorough understanding of Kali Linux, then this is the book for you. Prior knowledge of Linux operating systems and the Bash terminal emulator as well as Windows OS and command line, would be highly beneficial.What You Will LearnSet up Kali Linux for pentestingMap and enumerate your Windows networkExploit several common Windows network vulnerabilitiesAttack and defeat password schemes on WindowsDebug and reverse-engineer Windows programsRecover lost files, investigate successful hacks and discover hidden data in innocent-looking filesCatch and hold admin rights on the network, and maintain backdoors into the network after your initial testing is doneIn DetailKali Linux is the premier platform for testing and maintaining Windows security. This book lets you focus on using the network penetration, password cracking, and forensics tools, and not the OS.First, you are introduced to Kali's top ten tools and other useful reporting tools. Then, you will find your way around your target network and determine known vulnerabilities, in order to be able to exploit a system remotely. After this, you will perform web access exploits using tools such as websploit and others. Security is only as strong as the weakest link in the chain, and passwords are often that weak link. So, you will learn about password attacks that can be used in concert with other approaches to break into and own a network. Moreover, you get to grips with network sniffing, which helps you understand which users are using services you can exploit, and IP spoofing, which can be used to poison a system's DNS cache. Once you gain access to a machine or network, maintaining access is important. So, you will not only learn to penetrate the machine, but you will also learn about privilege escalations in Windows. You will also be able to quickly pentest your system and network.
Local Note eBooks on EBSCOhost EBSCO eBook Subscription Academic Collection - North America
Subject Kali Linux.
Kali Linux.
Computer security.
Computer security.
Computers -- Access control.
Computers -- Access control.
Genre/Form Electronic books.
Added Author Weaver, Bo, author.
Other Form: Print version: Halton, Wolf. Kali Linux 2: Windows Penetration Testing. Birmingham : Packt Publishing, ©2016
ISBN 1782168508
9781782168508 (electronic book)