Kali Linux Intrusion and Exploitation Cookbook

Author:   Ishan Girdhar ,  Dhruv Shah
Publisher:   Packt Publishing Limited
ISBN:  

9781783982165


Pages:   512
Publication Date:   02 April 2023
Format:   Undefined
Availability:   In stock   Availability explained
We have confirmation that this item is in stock with the supplier. It will be ordered in for you and dispatched immediately.

Our Price $93.12 Quantity:  
Add to Cart

Share |

Kali Linux Intrusion and Exploitation Cookbook


Add your own review!

Overview

Over 70 recipes for system administrators or DevOps to master Kali Linux 2 and perform effective security assessments About This Book • Set up a penetration testing lab to conduct a preliminary assessment of attack surfaces and run exploits • Improve your testing efficiency with the use of automated vulnerability scanners • Work through step-by-step recipes to detect a wide array of vulnerabilities, exploit them to analyze their consequences, and identify security anomalies Who This Book Is For This book is intended for those who want to know more about information security. In particular, it's ideal for system administrators and system architects who want to ensure that the infrastructure and systems they are creating and managing are secure. This book helps both beginners and intermediates by allowing them to use it as a reference book and to gain in-depth knowledge. What You Will Learn • Understand the importance of security assessments over merely setting up and managing systems/processes • Familiarize yourself with tools such as OPENVAS to locate system and network vulnerabilities • Discover multiple solutions to escalate privileges on a compromised machine • Identify security anomalies in order to make your infrastructure secure and further strengthen it • Acquire the skills to prevent infrastructure and application vulnerabilities • Exploit vulnerabilities that require a complex setup with the help of Metasploit In Detail With the increasing threats of breaches and attacks on critical infrastructure, system administrators and architects can use Kali Linux 2.0 to ensure their infrastructure is secure by finding out known vulnerabilities and safeguarding their infrastructure against unknown vulnerabilities. This practical cookbook-style guide contains chapters carefully structured in three phases – information gathering, vulnerability assessment, and penetration testing for the web, and wired and wireless networks. It's an ideal reference guide if you're looking for a solution to a specific problem or learning how to use a tool. We provide hands-on examples of powerful tools/scripts designed for exploitation. In the final section, we cover various tools you can use during testing, and we help you create in-depth reports to impress management. We provide system engineers with steps to reproduce issues and fix them. Style and approach This practical book is full of easy-to-follow recipes with based on real-world problems faced by the authors. Each recipe is divided into three sections, clearly defining what the recipe does, what you need, and how to do it. The carefully structured recipes allow you to go directly to your topic of interest.

Full Product Details

Author:   Ishan Girdhar ,  Dhruv Shah
Publisher:   Packt Publishing Limited
Imprint:   Packt Publishing Limited
Dimensions:   Width: 7.50cm , Height: 2.60cm , Length: 9.30cm
Weight:   0.871kg
ISBN:  

9781783982165


ISBN 10:   1783982160
Pages:   512
Publication Date:   02 April 2023
Audience:   General/trade ,  General
Format:   Undefined
Publisher's Status:   Active
Availability:   In stock   Availability explained
We have confirmation that this item is in stock with the supplier. It will be ordered in for you and dispatched immediately.

Table of Contents

Reviews

Author Information

Ishan Girdhar is a senior pentester and DevSecOps engineer. With over 7 years of work experience, he has been vigorously involved in building application security and bug bounty programs, in his current and previous roles, helping businesses and organizations to be more secure ad aware. He is currently working with Southeast Asia's biggest ride-hailing platform, Grab. Previously, he has worked with organizations such as InMobi and one of the biggest Internet payment company, PayPal. He holds bachelor's and master's degrees in computer science and has the MCP, CCNA, RHCE, and OSCP certifications. He has also conducted various trainings for Red Hat Linux and web application and network security. He loves to share his work with the InfoSec and developer community through public speaking and open source projects. He loves to code in Python. In his spare time, he prefers reading, scripting, tweeting (@ishangirdhar), and writing articles at his blog (www.securityninja.io), which aims on sharing knowledge and encouraging budding enthusiasts. You can check out some of his open source projects at github.com/ishangirdhar. He was a part of NullCon (Goa 2012,2013, 2014, and 2015) and has been actively engaged in Null Meets (the Delhi, Bangalore, and Singapore chapters). Dhruv Shah is an information security consultant and security researcher. He started his career as an information security trainer and later moved to consulting. He has a great passion for security. He has been working in the security industry for nearly 7 years. Over this period, he has performed network security assessments, web application assessments, and mobile application assessments for various private and public organizations, as well as private sector banks. He runs the security-geek.in website, a popular resource of security guides, cheat sheets, and walkthroughs for vulnerable machines of VulnHub. He holds a masters of science in information technology (MSc IT) degree from Mumbai University. His certifications include CEH, CISE, and ECSA. Outside of work, he can be found gaming on Steam, playing CS GO and Rocket League.

Tab Content 6

Author Website:  

Customer Reviews

Recent Reviews

No review item found!

Add your own review!

Countries Available

All regions
Latest Reading Guide

wl

Shopping Cart
Your cart is empty
Shopping cart
Mailing List